-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:0321-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0321
Issue date:        2023-01-23
CVE Names:         CVE-2021-44906 CVE-2022-3517 CVE-2022-35256 
                   CVE-2022-43548 
====================================================================
1. Summary:

An update for nodejs and nodejs-nodemon is now available for Red Hat
Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (16.18.1), nodejs-nodemon (2.0.20).

Security Fix(es):

* minimist: prototype pollution (CVE-2021-44906)

* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)

* nodejs: HTTP Request Smuggling due to incorrect parsing of header fields
(CVE-2022-35256)

* nodejs: DNS rebinding in inspect via invalid octal IP address
(CVE-2022-43548)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs: Packaged version of undici does not fit with declared version.
[rhel-9] (BZ#2151627)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2066009 - CVE-2021-44906 minimist: prototype pollution
2130518 - CVE-2022-35256 nodejs: HTTP Request Smuggling due to incorrect parsing of header fields
2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function
2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address
2142808 - nodejs: Rebase to the latest Nodejs 16 release [rhel-9] [rhel-9.1.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
nodejs-16.18.1-3.el9_1.src.rpm
nodejs-nodemon-2.0.20-2.el9_1.src.rpm

aarch64:
nodejs-16.18.1-3.el9_1.aarch64.rpm
nodejs-debuginfo-16.18.1-3.el9_1.aarch64.rpm
nodejs-debugsource-16.18.1-3.el9_1.aarch64.rpm
nodejs-full-i18n-16.18.1-3.el9_1.aarch64.rpm
nodejs-libs-16.18.1-3.el9_1.aarch64.rpm
nodejs-libs-debuginfo-16.18.1-3.el9_1.aarch64.rpm
npm-8.19.2-1.16.18.1.3.el9_1.aarch64.rpm

noarch:
nodejs-docs-16.18.1-3.el9_1.noarch.rpm
nodejs-nodemon-2.0.20-2.el9_1.noarch.rpm

ppc64le:
nodejs-16.18.1-3.el9_1.ppc64le.rpm
nodejs-debuginfo-16.18.1-3.el9_1.ppc64le.rpm
nodejs-debugsource-16.18.1-3.el9_1.ppc64le.rpm
nodejs-full-i18n-16.18.1-3.el9_1.ppc64le.rpm
nodejs-libs-16.18.1-3.el9_1.ppc64le.rpm
nodejs-libs-debuginfo-16.18.1-3.el9_1.ppc64le.rpm
npm-8.19.2-1.16.18.1.3.el9_1.ppc64le.rpm

s390x:
nodejs-16.18.1-3.el9_1.s390x.rpm
nodejs-debuginfo-16.18.1-3.el9_1.s390x.rpm
nodejs-debugsource-16.18.1-3.el9_1.s390x.rpm
nodejs-full-i18n-16.18.1-3.el9_1.s390x.rpm
nodejs-libs-16.18.1-3.el9_1.s390x.rpm
nodejs-libs-debuginfo-16.18.1-3.el9_1.s390x.rpm
npm-8.19.2-1.16.18.1.3.el9_1.s390x.rpm

x86_64:
nodejs-16.18.1-3.el9_1.x86_64.rpm
nodejs-debuginfo-16.18.1-3.el9_1.i686.rpm
nodejs-debuginfo-16.18.1-3.el9_1.x86_64.rpm
nodejs-debugsource-16.18.1-3.el9_1.i686.rpm
nodejs-debugsource-16.18.1-3.el9_1.x86_64.rpm
nodejs-full-i18n-16.18.1-3.el9_1.x86_64.rpm
nodejs-libs-16.18.1-3.el9_1.i686.rpm
nodejs-libs-16.18.1-3.el9_1.x86_64.rpm
nodejs-libs-debuginfo-16.18.1-3.el9_1.i686.rpm
nodejs-libs-debuginfo-16.18.1-3.el9_1.x86_64.rpm
npm-8.19.2-1.16.18.1.3.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-44906
https://access.redhat.com/security/cve/CVE-2022-3517
https://access.redhat.com/security/cve/CVE-2022-35256
https://access.redhat.com/security/cve/CVE-2022-43548
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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ZZyv
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0321:01 Moderate: nodejs and nodejs-nodemon security,

An update for nodejs and nodejs-nodemon is now available for Red Hat Enterprise Linux 9

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (16.18.1), nodejs-nodemon (2.0.20).
Security Fix(es):
* minimist: prototype pollution (CVE-2021-44906)
* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
* nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256)
* nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs: Packaged version of undici does not fit with declared version. [rhel-9] (BZ#2151627)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-44906 https://access.redhat.com/security/cve/CVE-2022-3517 https://access.redhat.com/security/cve/CVE-2022-35256 https://access.redhat.com/security/cve/CVE-2022-43548 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: nodejs-16.18.1-3.el9_1.src.rpm nodejs-nodemon-2.0.20-2.el9_1.src.rpm
aarch64: nodejs-16.18.1-3.el9_1.aarch64.rpm nodejs-debuginfo-16.18.1-3.el9_1.aarch64.rpm nodejs-debugsource-16.18.1-3.el9_1.aarch64.rpm nodejs-full-i18n-16.18.1-3.el9_1.aarch64.rpm nodejs-libs-16.18.1-3.el9_1.aarch64.rpm nodejs-libs-debuginfo-16.18.1-3.el9_1.aarch64.rpm npm-8.19.2-1.16.18.1.3.el9_1.aarch64.rpm
noarch: nodejs-docs-16.18.1-3.el9_1.noarch.rpm nodejs-nodemon-2.0.20-2.el9_1.noarch.rpm
ppc64le: nodejs-16.18.1-3.el9_1.ppc64le.rpm nodejs-debuginfo-16.18.1-3.el9_1.ppc64le.rpm nodejs-debugsource-16.18.1-3.el9_1.ppc64le.rpm nodejs-full-i18n-16.18.1-3.el9_1.ppc64le.rpm nodejs-libs-16.18.1-3.el9_1.ppc64le.rpm nodejs-libs-debuginfo-16.18.1-3.el9_1.ppc64le.rpm npm-8.19.2-1.16.18.1.3.el9_1.ppc64le.rpm
s390x: nodejs-16.18.1-3.el9_1.s390x.rpm nodejs-debuginfo-16.18.1-3.el9_1.s390x.rpm nodejs-debugsource-16.18.1-3.el9_1.s390x.rpm nodejs-full-i18n-16.18.1-3.el9_1.s390x.rpm nodejs-libs-16.18.1-3.el9_1.s390x.rpm nodejs-libs-debuginfo-16.18.1-3.el9_1.s390x.rpm npm-8.19.2-1.16.18.1.3.el9_1.s390x.rpm
x86_64: nodejs-16.18.1-3.el9_1.x86_64.rpm nodejs-debuginfo-16.18.1-3.el9_1.i686.rpm nodejs-debuginfo-16.18.1-3.el9_1.x86_64.rpm nodejs-debugsource-16.18.1-3.el9_1.i686.rpm nodejs-debugsource-16.18.1-3.el9_1.x86_64.rpm nodejs-full-i18n-16.18.1-3.el9_1.x86_64.rpm nodejs-libs-16.18.1-3.el9_1.i686.rpm nodejs-libs-16.18.1-3.el9_1.x86_64.rpm nodejs-libs-debuginfo-16.18.1-3.el9_1.i686.rpm nodejs-libs-debuginfo-16.18.1-3.el9_1.x86_64.rpm npm-8.19.2-1.16.18.1.3.el9_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0321-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0321
Issued Date: : 2023-01-23
CVE Names: CVE-2021-44906 CVE-2022-3517 CVE-2022-35256 CVE-2022-43548

Topic

An update for nodejs and nodejs-nodemon is now available for Red HatEnterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2066009 - CVE-2021-44906 minimist: prototype pollution

2130518 - CVE-2022-35256 nodejs: HTTP Request Smuggling due to incorrect parsing of header fields

2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function

2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address

2142808 - nodejs: Rebase to the latest Nodejs 16 release [rhel-9] [rhel-9.1.0.z]


Related News