-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:2655-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2655
Issue date:        2023-05-09
CVE Names:         CVE-2022-4904 CVE-2022-25881 CVE-2023-23918 
                   CVE-2023-23920 CVE-2023-23936 CVE-2023-24807 
====================================================================
1. Summary:

An update for nodejs and nodejs-nodemon is now available for Red Hat
Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (16.19.1), nodejs-nodemon (2.0.20).

Security Fix(es):

* c-ares: buffer overflow in config_sortlist() due to missing string length
check (CVE-2022-4904)

* http-cache-semantics: Regular Expression Denial of Service (ReDoS)
vulnerability (CVE-2022-25881)

* Node.js: Permissions policies can be bypassed via process.mainModule
(CVE-2023-23918)

* Node.js: Fetch API did not protect against CRLF injection in host headers(CVE-2023-23936)

* Node.js: insecure loading of ICU data through ICU_DATA environment
variable (CVE-2023-23920)

* Node.js: Regular Expression Denial of Service in Headers fetch API
(CVE-2023-24807)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
2168631 - CVE-2022-4904 c-ares: buffer overflow in config_sortlist() due to missing string length check
2171935 - CVE-2023-23918 Node.js: Permissions policies can be bypassed via process.mainModule
2172190 - CVE-2023-23936 Node.js: Fetch API did not protect against CRLF injection in host headers2172204 - CVE-2023-24807 Node.js: Regular Expression Denial of Service in Headers fetch API
2172217 - CVE-2023-23920 Node.js: insecure loading of ICU data through ICU_DATA environment variable
2178076 - nodejs: Rebase to the latest Nodejs 16 release [rhel-9] [rhel-9.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
nodejs-16.19.1-1.el9_2.src.rpm
nodejs-nodemon-2.0.20-3.el9_2.src.rpm

aarch64:
nodejs-16.19.1-1.el9_2.aarch64.rpm
nodejs-debuginfo-16.19.1-1.el9_2.aarch64.rpm
nodejs-debugsource-16.19.1-1.el9_2.aarch64.rpm
nodejs-full-i18n-16.19.1-1.el9_2.aarch64.rpm
nodejs-libs-16.19.1-1.el9_2.aarch64.rpm
nodejs-libs-debuginfo-16.19.1-1.el9_2.aarch64.rpm
npm-8.19.3-1.16.19.1.1.el9_2.aarch64.rpm

noarch:
nodejs-docs-16.19.1-1.el9_2.noarch.rpm
nodejs-nodemon-2.0.20-3.el9_2.noarch.rpm

ppc64le:
nodejs-16.19.1-1.el9_2.ppc64le.rpm
nodejs-debuginfo-16.19.1-1.el9_2.ppc64le.rpm
nodejs-debugsource-16.19.1-1.el9_2.ppc64le.rpm
nodejs-full-i18n-16.19.1-1.el9_2.ppc64le.rpm
nodejs-libs-16.19.1-1.el9_2.ppc64le.rpm
nodejs-libs-debuginfo-16.19.1-1.el9_2.ppc64le.rpm
npm-8.19.3-1.16.19.1.1.el9_2.ppc64le.rpm

s390x:
nodejs-16.19.1-1.el9_2.s390x.rpm
nodejs-debuginfo-16.19.1-1.el9_2.s390x.rpm
nodejs-debugsource-16.19.1-1.el9_2.s390x.rpm
nodejs-full-i18n-16.19.1-1.el9_2.s390x.rpm
nodejs-libs-16.19.1-1.el9_2.s390x.rpm
nodejs-libs-debuginfo-16.19.1-1.el9_2.s390x.rpm
npm-8.19.3-1.16.19.1.1.el9_2.s390x.rpm

x86_64:
nodejs-16.19.1-1.el9_2.x86_64.rpm
nodejs-debuginfo-16.19.1-1.el9_2.i686.rpm
nodejs-debuginfo-16.19.1-1.el9_2.x86_64.rpm
nodejs-debugsource-16.19.1-1.el9_2.i686.rpm
nodejs-debugsource-16.19.1-1.el9_2.x86_64.rpm
nodejs-full-i18n-16.19.1-1.el9_2.x86_64.rpm
nodejs-libs-16.19.1-1.el9_2.i686.rpm
nodejs-libs-16.19.1-1.el9_2.x86_64.rpm
nodejs-libs-debuginfo-16.19.1-1.el9_2.i686.rpm
nodejs-libs-debuginfo-16.19.1-1.el9_2.x86_64.rpm
npm-8.19.3-1.16.19.1.1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4904
https://access.redhat.com/security/cve/CVE-2022-25881
https://access.redhat.com/security/cve/CVE-2023-23918
https://access.redhat.com/security/cve/CVE-2023-23920
https://access.redhat.com/security/cve/CVE-2023-23936
https://access.redhat.com/security/cve/CVE-2023-24807
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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I1D5
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2655:01 Moderate: nodejs and nodejs-nodemon security,

An update for nodejs and nodejs-nodemon is now available for Red Hat Enterprise Linux 9

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (16.19.1), nodejs-nodemon (2.0.20).
Security Fix(es):
* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
* Node.js: Fetch API did not protect against CRLF injection in host headers(CVE-2023-23936)
* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
* Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-4904 https://access.redhat.com/security/cve/CVE-2022-25881 https://access.redhat.com/security/cve/CVE-2023-23918 https://access.redhat.com/security/cve/CVE-2023-23920 https://access.redhat.com/security/cve/CVE-2023-23936 https://access.redhat.com/security/cve/CVE-2023-24807 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: nodejs-16.19.1-1.el9_2.src.rpm nodejs-nodemon-2.0.20-3.el9_2.src.rpm
aarch64: nodejs-16.19.1-1.el9_2.aarch64.rpm nodejs-debuginfo-16.19.1-1.el9_2.aarch64.rpm nodejs-debugsource-16.19.1-1.el9_2.aarch64.rpm nodejs-full-i18n-16.19.1-1.el9_2.aarch64.rpm nodejs-libs-16.19.1-1.el9_2.aarch64.rpm nodejs-libs-debuginfo-16.19.1-1.el9_2.aarch64.rpm npm-8.19.3-1.16.19.1.1.el9_2.aarch64.rpm
noarch: nodejs-docs-16.19.1-1.el9_2.noarch.rpm nodejs-nodemon-2.0.20-3.el9_2.noarch.rpm
ppc64le: nodejs-16.19.1-1.el9_2.ppc64le.rpm nodejs-debuginfo-16.19.1-1.el9_2.ppc64le.rpm nodejs-debugsource-16.19.1-1.el9_2.ppc64le.rpm nodejs-full-i18n-16.19.1-1.el9_2.ppc64le.rpm nodejs-libs-16.19.1-1.el9_2.ppc64le.rpm nodejs-libs-debuginfo-16.19.1-1.el9_2.ppc64le.rpm npm-8.19.3-1.16.19.1.1.el9_2.ppc64le.rpm
s390x: nodejs-16.19.1-1.el9_2.s390x.rpm nodejs-debuginfo-16.19.1-1.el9_2.s390x.rpm nodejs-debugsource-16.19.1-1.el9_2.s390x.rpm nodejs-full-i18n-16.19.1-1.el9_2.s390x.rpm nodejs-libs-16.19.1-1.el9_2.s390x.rpm nodejs-libs-debuginfo-16.19.1-1.el9_2.s390x.rpm npm-8.19.3-1.16.19.1.1.el9_2.s390x.rpm
x86_64: nodejs-16.19.1-1.el9_2.x86_64.rpm nodejs-debuginfo-16.19.1-1.el9_2.i686.rpm nodejs-debuginfo-16.19.1-1.el9_2.x86_64.rpm nodejs-debugsource-16.19.1-1.el9_2.i686.rpm nodejs-debugsource-16.19.1-1.el9_2.x86_64.rpm nodejs-full-i18n-16.19.1-1.el9_2.x86_64.rpm nodejs-libs-16.19.1-1.el9_2.i686.rpm nodejs-libs-16.19.1-1.el9_2.x86_64.rpm nodejs-libs-debuginfo-16.19.1-1.el9_2.i686.rpm nodejs-libs-debuginfo-16.19.1-1.el9_2.x86_64.rpm npm-8.19.3-1.16.19.1.1.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2655-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2655
Issued Date: : 2023-05-09
CVE Names: CVE-2022-4904 CVE-2022-25881 CVE-2023-23918 CVE-2023-23920 CVE-2023-23936 CVE-2023-24807

Topic

An update for nodejs and nodejs-nodemon is now available for Red HatEnterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability

2168631 - CVE-2022-4904 c-ares: buffer overflow in config_sortlist() due to missing string length check

2171935 - CVE-2023-23918 Node.js: Permissions policies can be bypassed via process.mainModule

2172190 - CVE-2023-23936 Node.js: Fetch API did not protect against CRLF injection in host headers2172204 - CVE-2023-24807 Node.js: Regular Expression Denial of Service in Headers fetch API

2172217 - CVE-2023-23920 Node.js: insecure loading of ICU data through ICU_DATA environment variable

2178076 - nodejs: Rebase to the latest Nodejs 16 release [rhel-9] [rhel-9.2.0.z]


Related News