-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nodejs:16 security update
Advisory ID:       RHSA-2023:4034-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4034
Issue date:        2023-07-12
CVE Names:         CVE-2023-31124 CVE-2023-31130 CVE-2023-31147 
                   CVE-2023-32067 
====================================================================
1. Summary:

An update for the nodejs:16 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)

* c-ares: Buffer Underwrite in ares_inet_net_pton() (CVE-2023-31130)

* c-ares: Insufficient randomness in generation of DNS query IDs
(CVE-2023-31147)

* c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation
(CVE-2023-31124)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2209494 - CVE-2023-31124 c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation
2209497 - CVE-2023-31130 c-ares: Buffer Underwrite in ares_inet_net_pton()
2209501 - CVE-2023-31147 c-ares: Insufficient randomness in generation of DNS query IDs
2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.src.rpm
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

aarch64:
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.aarch64.rpm

noarch:
nodejs-docs-16.19.1-2.module+el8.8.0+19038+6f60344f.noarch.rpm
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

ppc64le:
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.ppc64le.rpm

s390x:
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.s390x.rpm

x86_64:
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-31124
https://access.redhat.com/security/cve/CVE-2023-31130
https://access.redhat.com/security/cve/CVE-2023-31147
https://access.redhat.com/security/cve/CVE-2023-32067
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lJNY
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4034:01 Important: nodejs:16 security update

An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)
* c-ares: Buffer Underwrite in ares_inet_net_pton() (CVE-2023-31130)
* c-ares: Insufficient randomness in generation of DNS query IDs (CVE-2023-31147)
* c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation (CVE-2023-31124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-31124 https://access.redhat.com/security/cve/CVE-2023-31130 https://access.redhat.com/security/cve/CVE-2023-31147 https://access.redhat.com/security/cve/CVE-2023-32067 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.src.rpm nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm
aarch64: nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.aarch64.rpm
noarch: nodejs-docs-16.19.1-2.module+el8.8.0+19038+6f60344f.noarch.rpm nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm
ppc64le: nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
s390x: nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.s390x.rpm
x86_64: nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4034-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4034
Issued Date: : 2023-07-12
CVE Names: CVE-2023-31124 CVE-2023-31130 CVE-2023-31147 CVE-2023-32067

Topic

An update for the nodejs:16 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2209494 - CVE-2023-31124 c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation

2209497 - CVE-2023-31130 c-ares: Buffer Underwrite in ares_inet_net_pton()

2209501 - CVE-2023-31147 c-ares: Insufficient randomness in generation of DNS query IDs

2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service


Related News