-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nodejs:14 security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:1533-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1533
Issue date:        2023-03-30
CVE Names:         CVE-2021-35065 CVE-2021-44906 CVE-2022-3517 
                   CVE-2022-4904 CVE-2022-24999 CVE-2022-25881 
                   CVE-2022-35256 CVE-2022-38900 CVE-2022-43548 
                   CVE-2023-23918 CVE-2023-23920 
====================================================================
1. Summary:

An update for the nodejs:14 module is now available for Red Hat Enterprise
Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (14.21.3).

Security Fix(es):

* decode-uri-component: improper input validation resulting in DoS
(CVE-2022-38900)

* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)

* minimist: prototype pollution (CVE-2021-44906)

* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)

* c-ares: buffer overflow in config_sortlist() due to missing string length
check (CVE-2022-4904)

* express: "qs" prototype poisoning causes the hang of the node process
(CVE-2022-24999)

* http-cache-semantics: Regular Expression Denial of Service (ReDoS)
vulnerability (CVE-2022-25881)

* nodejs: HTTP Request Smuggling due to incorrect parsing of header fields
(CVE-2022-35256)

* nodejs: DNS rebinding in inspect via invalid octal IP address
(CVE-2022-43548)

* Node.js: Permissions policies can be bypassed via process.mainModule
(CVE-2023-23918)

* Node.js: insecure loading of ICU data through ICU_DATA environment
variable (CVE-2023-23920)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2066009 - CVE-2021-44906 minimist: prototype pollution
2130518 - CVE-2022-35256 nodejs: HTTP Request Smuggling due to incorrect parsing of header fields
2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function
2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address
2142823 - nodejs:14/nodejs: Rebase to the latest Nodejs 14 release [rhel-8] [rhel-8.4.0.z]
2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process
2156324 - CVE-2021-35065 glob-parent: Regular Expression Denial of Service
2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
2168631 - CVE-2022-4904 c-ares: buffer overflow in config_sortlist() due to missing string length check
2170644 - CVE-2022-38900 decode-uri-component: improper input validation resulting in DoS
2171935 - CVE-2023-23918 Node.js: Permissions policies can be bypassed via process.mainModule
2172217 - CVE-2023-23920 Node.js: insecure loading of ICU data through ICU_DATA environment variable
2175828 - nodejs:14/nodejs: Rebase to the latest Nodejs 14 release [rhel-8] [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
nodejs-14.21.3-1.module+el8.4.0+18317+43f5ac16.src.rpm
nodejs-nodemon-2.0.20-3.module+el8.4.0+18317+43f5ac16.src.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm

aarch64:
nodejs-14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64.rpm
nodejs-debuginfo-14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64.rpm
nodejs-debugsource-14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64.rpm
nodejs-devel-14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64.rpm
nodejs-full-i18n-14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64.rpm
npm-6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64.rpm

noarch:
nodejs-docs-14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch.rpm
nodejs-nodemon-2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm

ppc64le:
nodejs-14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le.rpm
nodejs-debuginfo-14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le.rpm
nodejs-debugsource-14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le.rpm
nodejs-devel-14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le.rpm
nodejs-full-i18n-14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le.rpm
npm-6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le.rpm

s390x:
nodejs-14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x.rpm
nodejs-debuginfo-14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x.rpm
nodejs-debugsource-14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x.rpm
nodejs-devel-14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x.rpm
nodejs-full-i18n-14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x.rpm
npm-6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x.rpm

x86_64:
nodejs-14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64.rpm
nodejs-debuginfo-14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64.rpm
nodejs-debugsource-14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64.rpm
nodejs-devel-14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64.rpm
nodejs-full-i18n-14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64.rpm
npm-6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-35065
https://access.redhat.com/security/cve/CVE-2021-44906
https://access.redhat.com/security/cve/CVE-2022-3517
https://access.redhat.com/security/cve/CVE-2022-4904
https://access.redhat.com/security/cve/CVE-2022-24999
https://access.redhat.com/security/cve/CVE-2022-25881
https://access.redhat.com/security/cve/CVE-2022-35256
https://access.redhat.com/security/cve/CVE-2022-38900
https://access.redhat.com/security/cve/CVE-2022-43548
https://access.redhat.com/security/cve/CVE-2023-23918
https://access.redhat.com/security/cve/CVE-2023-23920
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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+VLH
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1533:01 Important: nodejs:14 security, bug fix,

An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (14.21.3).
Security Fix(es):
* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)
* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
* minimist: prototype pollution (CVE-2021-44906)
* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
* express: "qs" prototype poisoning causes the hang of the node process (CVE-2022-24999)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256)
* nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)
* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-35065 https://access.redhat.com/security/cve/CVE-2021-44906 https://access.redhat.com/security/cve/CVE-2022-3517 https://access.redhat.com/security/cve/CVE-2022-4904 https://access.redhat.com/security/cve/CVE-2022-24999 https://access.redhat.com/security/cve/CVE-2022-25881 https://access.redhat.com/security/cve/CVE-2022-35256 https://access.redhat.com/security/cve/CVE-2022-38900 https://access.redhat.com/security/cve/CVE-2022-43548 https://access.redhat.com/security/cve/CVE-2023-23918 https://access.redhat.com/security/cve/CVE-2023-23920 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.8.4):
Source: nodejs-14.21.3-1.module+el8.4.0+18317+43f5ac16.src.rpm nodejs-nodemon-2.0.20-3.module+el8.4.0+18317+43f5ac16.src.rpm nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm
aarch64: nodejs-14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64.rpm nodejs-debuginfo-14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64.rpm nodejs-debugsource-14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64.rpm nodejs-devel-14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64.rpm nodejs-full-i18n-14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64.rpm npm-6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64.rpm
noarch: nodejs-docs-14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch.rpm nodejs-nodemon-2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch.rpm nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm
ppc64le: nodejs-14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le.rpm nodejs-debuginfo-14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le.rpm nodejs-debugsource-14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le.rpm nodejs-devel-14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le.rpm nodejs-full-i18n-14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le.rpm npm-6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le.rpm
s390x: nodejs-14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x.rpm nodejs-debuginfo-14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x.rpm nodejs-debugsource-14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x.rpm nodejs-devel-14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x.rpm nodejs-full-i18n-14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x.rpm npm-6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x.rpm
x86_64: nodejs-14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64.rpm nodejs-debuginfo-14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64.rpm nodejs-debugsource-14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64.rpm nodejs-devel-14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64.rpm nodejs-full-i18n-14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64.rpm npm-6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:1533-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1533
Issued Date: : 2023-03-30
CVE Names: CVE-2021-35065 CVE-2021-44906 CVE-2022-3517 CVE-2022-4904 CVE-2022-24999 CVE-2022-25881 CVE-2022-35256 CVE-2022-38900 CVE-2022-43548 CVE-2023-23918 CVE-2023-23920

Topic

An update for the nodejs:14 module is now available for Red Hat EnterpriseLinux 8.4 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2066009 - CVE-2021-44906 minimist: prototype pollution

2130518 - CVE-2022-35256 nodejs: HTTP Request Smuggling due to incorrect parsing of header fields

2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function

2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address

2142823 - nodejs:14/nodejs: Rebase to the latest Nodejs 14 release [rhel-8] [rhel-8.4.0.z]

2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process

2156324 - CVE-2021-35065 glob-parent: Regular Expression Denial of Service

2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability

2168631 - CVE-2022-4904 c-ares: buffer overflow in config_sortlist() due to missing string length check

2170644 - CVE-2022-38900 decode-uri-component: improper input validation resulting in DoS

2171935 - CVE-2023-23918 Node.js: Permissions policies can be bypassed via process.mainModule

2172217 - CVE-2023-23920 Node.js: insecure loading of ICU data through ICU_DATA environment variable

2175828 - nodejs:14/nodejs: Rebase to the latest Nodejs 14 release [rhel-8] [rhel-8.4.0.z]


Related News