-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: nodejs:14 security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:0050-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0050
Issue date:        2023-01-09
CVE Names:         CVE-2021-44906 CVE-2022-0235 CVE-2022-3517 
                   CVE-2022-24999 CVE-2022-43548 
====================================================================
1. Summary:

An update for the nodejs:14 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (14.21.1), nodejs-nodemon (2.0.20).

Security Fix(es):

* minimist: prototype pollution (CVE-2021-44906)

* node-fetch: exposure of sensitive information to an unauthorized actor
(CVE-2022-0235)

* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)

* express: "qs" prototype poisoning causes the hang of the node process
(CVE-2022-24999)

* nodejs: DNS rebinding in inspect via invalid octal IP address
(CVE-2022-43548)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
2066009 - CVE-2021-44906 minimist: prototype pollution
2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function
2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address
2142821 - nodejs:14/nodejs: Rebase to the latest Nodejs 14 release [rhel-8] [rhel-8.7.0.z]
2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.src.rpm
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.src.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm

aarch64:
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.aarch64.rpm

noarch:
nodejs-docs-14.21.1-2.module+el8.7.0+17528+a329cd47.noarch.rpm
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.noarch.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm

ppc64le:
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.ppc64le.rpm

s390x:
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.s390x.rpm

x86_64:
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-44906
https://access.redhat.com/security/cve/CVE-2022-0235
https://access.redhat.com/security/cve/CVE-2022-3517
https://access.redhat.com/security/cve/CVE-2022-24999
https://access.redhat.com/security/cve/CVE-2022-43548
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY7xCH9zjgjWX9erEAQj/5BAAlR+eSAZg87f6h+720loJFHsHEnLeGrfn
0C+9A9QKNWR+FNsCzJssExG2p0xj1swv+KAYNBmoRwtwH29pva6YdmvpjE8Y51PR
xqxsFC7/aSKHmKiYvX1uk3T9w1J3FatleQw8jeqc21dnqSmHUtALVZ3HAJv5+PWk
yOmLDtHm89U7fnH6uXDb1APgqO0X5aHiME02iZ2Klm/gryHsxYqopKHasQpl/uPk
QaZqC9UaF0/NbE5sLpZXUApurpTvLi1ZWUwqygC7tSNgYlBSQuqZTZCOiJCaGFJ0
XYfyZwy0w5+XHGsEUOCaEweGWGGqmu0buB8nEkbmJJvEGSmr1qYL23PcWfmyC+v5
B2fkQ/JF1zC8/nnYJmIY+TSxRB79X/LV3ScvQcgt1ew2j31ABWMFs84Wh5qDloNm
IwzM8wp1doGrMJCyh2dXvVslTR+BI0Fa2KVSTiPMCqFOc4/L0eCeJqH3CG3KYXjZ
IhARzZyNSf6pJUBkQM4s4/6ZQf0lcb86jMOJJU2pE220SRkZmNBm7e184HSd8ZoY
7m5F8ZfuJO+YkfZ2uD7zD2wnj7ZPGwPsgiWdzx5w8YiEgY9u9Dav3lXa8sOl5tpa
h6St/z+OBOZRSxmq6eqiYAFLWH135xeamDfKp6o8Iq8l6Ugg6kB5uk2rDia+adQ3
12TfiLohAiE=D0RF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0050:01 Moderate: nodejs:14 security, bug fix,

An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (14.21.1), nodejs-nodemon (2.0.20).
Security Fix(es):
* minimist: prototype pollution (CVE-2021-44906)
* node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)
* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
* express: "qs" prototype poisoning causes the hang of the node process (CVE-2022-24999)
* nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-44906 https://access.redhat.com/security/cve/CVE-2022-0235 https://access.redhat.com/security/cve/CVE-2022-3517 https://access.redhat.com/security/cve/CVE-2022-24999 https://access.redhat.com/security/cve/CVE-2022-43548 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.src.rpm nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.src.rpm nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm
aarch64: nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.aarch64.rpm
noarch: nodejs-docs-14.21.1-2.module+el8.7.0+17528+a329cd47.noarch.rpm nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.noarch.rpm nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm
ppc64le: nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.ppc64le.rpm
s390x: nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.s390x.rpm
x86_64: nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0050-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0050
Issued Date: : 2023-01-09
CVE Names: CVE-2021-44906 CVE-2022-0235 CVE-2022-3517 CVE-2022-24999 CVE-2022-43548

Topic

An update for the nodejs:14 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor

2066009 - CVE-2021-44906 minimist: prototype pollution

2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function

2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address

2142821 - nodejs:14/nodejs: Rebase to the latest Nodejs 14 release [rhel-8] [rhel-8.7.0.z]

2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process


Related News