-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: nodejs:18 security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:8833-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8833
Issue date:        2022-12-06
CVE Names:         CVE-2022-3517 CVE-2022-43548 
====================================================================
1. Summary:

An update for the nodejs:18 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (18.12.1), nodejs-nodemon (2.0.20). (BZ#2142818)

Security Fix(es):

* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)

* nodejs: DNS rebinding in inspect via invalid octal IP address
(CVE-2022-43548)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function
2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address
2142818 - nodejs:18/nodejs: Rebase to the latest Nodejs 18 release [rhel-8] [rhel-8.7.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-18.12.1-2.module+el8.7.0+17306+fc023f99.src.rpm
nodejs-nodemon-2.0.20-1.module+el8.7.0+17282+f47dd33b.src.rpm
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm

aarch64:
nodejs-18.12.1-2.module+el8.7.0+17306+fc023f99.aarch64.rpm
nodejs-debuginfo-18.12.1-2.module+el8.7.0+17306+fc023f99.aarch64.rpm
nodejs-debugsource-18.12.1-2.module+el8.7.0+17306+fc023f99.aarch64.rpm
nodejs-devel-18.12.1-2.module+el8.7.0+17306+fc023f99.aarch64.rpm
nodejs-full-i18n-18.12.1-2.module+el8.7.0+17306+fc023f99.aarch64.rpm
npm-8.19.2-1.18.12.1.2.module+el8.7.0+17306+fc023f99.aarch64.rpm

noarch:
nodejs-docs-18.12.1-2.module+el8.7.0+17306+fc023f99.noarch.rpm
nodejs-nodemon-2.0.20-1.module+el8.7.0+17282+f47dd33b.noarch.rpm
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm

ppc64le:
nodejs-18.12.1-2.module+el8.7.0+17306+fc023f99.ppc64le.rpm
nodejs-debuginfo-18.12.1-2.module+el8.7.0+17306+fc023f99.ppc64le.rpm
nodejs-debugsource-18.12.1-2.module+el8.7.0+17306+fc023f99.ppc64le.rpm
nodejs-devel-18.12.1-2.module+el8.7.0+17306+fc023f99.ppc64le.rpm
nodejs-full-i18n-18.12.1-2.module+el8.7.0+17306+fc023f99.ppc64le.rpm
npm-8.19.2-1.18.12.1.2.module+el8.7.0+17306+fc023f99.ppc64le.rpm

s390x:
nodejs-18.12.1-2.module+el8.7.0+17306+fc023f99.s390x.rpm
nodejs-debuginfo-18.12.1-2.module+el8.7.0+17306+fc023f99.s390x.rpm
nodejs-debugsource-18.12.1-2.module+el8.7.0+17306+fc023f99.s390x.rpm
nodejs-devel-18.12.1-2.module+el8.7.0+17306+fc023f99.s390x.rpm
nodejs-full-i18n-18.12.1-2.module+el8.7.0+17306+fc023f99.s390x.rpm
npm-8.19.2-1.18.12.1.2.module+el8.7.0+17306+fc023f99.s390x.rpm

x86_64:
nodejs-18.12.1-2.module+el8.7.0+17306+fc023f99.x86_64.rpm
nodejs-debuginfo-18.12.1-2.module+el8.7.0+17306+fc023f99.x86_64.rpm
nodejs-debugsource-18.12.1-2.module+el8.7.0+17306+fc023f99.x86_64.rpm
nodejs-devel-18.12.1-2.module+el8.7.0+17306+fc023f99.x86_64.rpm
nodejs-full-i18n-18.12.1-2.module+el8.7.0+17306+fc023f99.x86_64.rpm
npm-8.19.2-1.18.12.1.2.module+el8.7.0+17306+fc023f99.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3517
https://access.redhat.com/security/cve/CVE-2022-43548
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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GcG3
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-8833:01 Moderate: nodejs:18 security, bug fix,

An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (18.12.1), nodejs-nodemon (2.0.20). (BZ#2142818)
Security Fix(es):
* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
* nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-3517 https://access.redhat.com/security/cve/CVE-2022-43548 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: nodejs-18.12.1-2.module+el8.7.0+17306+fc023f99.src.rpm nodejs-nodemon-2.0.20-1.module+el8.7.0+17282+f47dd33b.src.rpm nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm
aarch64: nodejs-18.12.1-2.module+el8.7.0+17306+fc023f99.aarch64.rpm nodejs-debuginfo-18.12.1-2.module+el8.7.0+17306+fc023f99.aarch64.rpm nodejs-debugsource-18.12.1-2.module+el8.7.0+17306+fc023f99.aarch64.rpm nodejs-devel-18.12.1-2.module+el8.7.0+17306+fc023f99.aarch64.rpm nodejs-full-i18n-18.12.1-2.module+el8.7.0+17306+fc023f99.aarch64.rpm npm-8.19.2-1.18.12.1.2.module+el8.7.0+17306+fc023f99.aarch64.rpm
noarch: nodejs-docs-18.12.1-2.module+el8.7.0+17306+fc023f99.noarch.rpm nodejs-nodemon-2.0.20-1.module+el8.7.0+17282+f47dd33b.noarch.rpm nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm
ppc64le: nodejs-18.12.1-2.module+el8.7.0+17306+fc023f99.ppc64le.rpm nodejs-debuginfo-18.12.1-2.module+el8.7.0+17306+fc023f99.ppc64le.rpm nodejs-debugsource-18.12.1-2.module+el8.7.0+17306+fc023f99.ppc64le.rpm nodejs-devel-18.12.1-2.module+el8.7.0+17306+fc023f99.ppc64le.rpm nodejs-full-i18n-18.12.1-2.module+el8.7.0+17306+fc023f99.ppc64le.rpm npm-8.19.2-1.18.12.1.2.module+el8.7.0+17306+fc023f99.ppc64le.rpm
s390x: nodejs-18.12.1-2.module+el8.7.0+17306+fc023f99.s390x.rpm nodejs-debuginfo-18.12.1-2.module+el8.7.0+17306+fc023f99.s390x.rpm nodejs-debugsource-18.12.1-2.module+el8.7.0+17306+fc023f99.s390x.rpm nodejs-devel-18.12.1-2.module+el8.7.0+17306+fc023f99.s390x.rpm nodejs-full-i18n-18.12.1-2.module+el8.7.0+17306+fc023f99.s390x.rpm npm-8.19.2-1.18.12.1.2.module+el8.7.0+17306+fc023f99.s390x.rpm
x86_64: nodejs-18.12.1-2.module+el8.7.0+17306+fc023f99.x86_64.rpm nodejs-debuginfo-18.12.1-2.module+el8.7.0+17306+fc023f99.x86_64.rpm nodejs-debugsource-18.12.1-2.module+el8.7.0+17306+fc023f99.x86_64.rpm nodejs-devel-18.12.1-2.module+el8.7.0+17306+fc023f99.x86_64.rpm nodejs-full-i18n-18.12.1-2.module+el8.7.0+17306+fc023f99.x86_64.rpm npm-8.19.2-1.18.12.1.2.module+el8.7.0+17306+fc023f99.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:8833-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:8833
Issued Date: : 2022-12-06
CVE Names: CVE-2022-3517 CVE-2022-43548

Topic

An update for the nodejs:18 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function

2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address

2142818 - nodejs:18/nodejs: Rebase to the latest Nodejs 18 release [rhel-8] [rhel-8.7.0.z]


Related News