-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nodejs:18 security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:4536-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4536
Issue date:        2023-08-08
CVE Names:         CVE-2023-30581 CVE-2023-30588 CVE-2023-30589 
                   CVE-2023-30590 
=====================================================================

1. Summary:

An update for the nodejs:18 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The package has been upgraded to a later upstream version: nodejs
(18.16.1). (BZ#2223630, BZ#2223631, BZ#2223632, BZ#2223633, BZ#2223635,
BZ#2223642)

Security Fix(es):

* nodejs: mainModule.proto bypass experimental policy mechanism
(CVE-2023-30581)

* nodejs: process interuption due to invalid Public Key information in x509
certificates (CVE-2023-30588)

* nodejs: HTTP Request Smuggling via Empty headers separated by CR
(CVE-2023-30589)

* nodejs: DiffieHellman do not generate keys after setting a private key
(CVE-2023-30590)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs:18/nodejs: Don't assume FIPS is disabled by default [rhel-8]
(BZ#2223639)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2219824 - CVE-2023-30581 nodejs: mainModule.proto bypass experimental policy mechanism
2219838 - CVE-2023-30588 nodejs: process interuption due to invalid Public Key information in x509 certificates
2219841 - CVE-2023-30589 nodejs: HTTP Request Smuggling via Empty headers separated by CR
2219842 - CVE-2023-30590 nodejs: DiffieHellman do not generate keys after setting a private key
2223630 - nodejs:18/nodejs: Rebase to the latest Nodejs 18 release [rhel-8] [rhel-8.8.0.z]
2223642 - nodejs:18/nodejs: Remove /usr/etc/npmrc softlink. [rhel-8] [rhel-8.8.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-18.16.1-1.module+el8.8.0+19438+94e84959.src.rpm
nodejs-nodemon-2.0.20-2.module+el8.8.0+18432+27f188ac.src.rpm
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm

aarch64:
nodejs-18.16.1-1.module+el8.8.0+19438+94e84959.aarch64.rpm
nodejs-debuginfo-18.16.1-1.module+el8.8.0+19438+94e84959.aarch64.rpm
nodejs-debugsource-18.16.1-1.module+el8.8.0+19438+94e84959.aarch64.rpm
nodejs-devel-18.16.1-1.module+el8.8.0+19438+94e84959.aarch64.rpm
nodejs-full-i18n-18.16.1-1.module+el8.8.0+19438+94e84959.aarch64.rpm
npm-9.5.1-1.18.16.1.1.module+el8.8.0+19438+94e84959.aarch64.rpm

noarch:
nodejs-docs-18.16.1-1.module+el8.8.0+19438+94e84959.noarch.rpm
nodejs-nodemon-2.0.20-2.module+el8.8.0+18432+27f188ac.noarch.rpm
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm

ppc64le:
nodejs-18.16.1-1.module+el8.8.0+19438+94e84959.ppc64le.rpm
nodejs-debuginfo-18.16.1-1.module+el8.8.0+19438+94e84959.ppc64le.rpm
nodejs-debugsource-18.16.1-1.module+el8.8.0+19438+94e84959.ppc64le.rpm
nodejs-devel-18.16.1-1.module+el8.8.0+19438+94e84959.ppc64le.rpm
nodejs-full-i18n-18.16.1-1.module+el8.8.0+19438+94e84959.ppc64le.rpm
npm-9.5.1-1.18.16.1.1.module+el8.8.0+19438+94e84959.ppc64le.rpm

s390x:
nodejs-18.16.1-1.module+el8.8.0+19438+94e84959.s390x.rpm
nodejs-debuginfo-18.16.1-1.module+el8.8.0+19438+94e84959.s390x.rpm
nodejs-debugsource-18.16.1-1.module+el8.8.0+19438+94e84959.s390x.rpm
nodejs-devel-18.16.1-1.module+el8.8.0+19438+94e84959.s390x.rpm
nodejs-full-i18n-18.16.1-1.module+el8.8.0+19438+94e84959.s390x.rpm
npm-9.5.1-1.18.16.1.1.module+el8.8.0+19438+94e84959.s390x.rpm

x86_64:
nodejs-18.16.1-1.module+el8.8.0+19438+94e84959.x86_64.rpm
nodejs-debuginfo-18.16.1-1.module+el8.8.0+19438+94e84959.x86_64.rpm
nodejs-debugsource-18.16.1-1.module+el8.8.0+19438+94e84959.x86_64.rpm
nodejs-devel-18.16.1-1.module+el8.8.0+19438+94e84959.x86_64.rpm
nodejs-full-i18n-18.16.1-1.module+el8.8.0+19438+94e84959.x86_64.rpm
npm-9.5.1-1.18.16.1.1.module+el8.8.0+19438+94e84959.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-30581
https://access.redhat.com/security/cve/CVE-2023-30588
https://access.redhat.com/security/cve/CVE-2023-30589
https://access.redhat.com/security/cve/CVE-2023-30590
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pehV
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4536:01 Moderate: nodejs:18 security, bug fix,

An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The package has been upgraded to a later upstream version: nodejs (18.16.1). (BZ#2223630, BZ#2223631, BZ#2223632, BZ#2223633, BZ#2223635, BZ#2223642)
Security Fix(es):
* nodejs: mainModule.proto bypass experimental policy mechanism (CVE-2023-30581)
* nodejs: process interuption due to invalid Public Key information in x509 certificates (CVE-2023-30588)
* nodejs: HTTP Request Smuggling via Empty headers separated by CR (CVE-2023-30589)
* nodejs: DiffieHellman do not generate keys after setting a private key (CVE-2023-30590)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs:18/nodejs: Don't assume FIPS is disabled by default [rhel-8] (BZ#2223639)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-30581 https://access.redhat.com/security/cve/CVE-2023-30588 https://access.redhat.com/security/cve/CVE-2023-30589 https://access.redhat.com/security/cve/CVE-2023-30590 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: nodejs-18.16.1-1.module+el8.8.0+19438+94e84959.src.rpm nodejs-nodemon-2.0.20-2.module+el8.8.0+18432+27f188ac.src.rpm nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm
aarch64: nodejs-18.16.1-1.module+el8.8.0+19438+94e84959.aarch64.rpm nodejs-debuginfo-18.16.1-1.module+el8.8.0+19438+94e84959.aarch64.rpm nodejs-debugsource-18.16.1-1.module+el8.8.0+19438+94e84959.aarch64.rpm nodejs-devel-18.16.1-1.module+el8.8.0+19438+94e84959.aarch64.rpm nodejs-full-i18n-18.16.1-1.module+el8.8.0+19438+94e84959.aarch64.rpm npm-9.5.1-1.18.16.1.1.module+el8.8.0+19438+94e84959.aarch64.rpm
noarch: nodejs-docs-18.16.1-1.module+el8.8.0+19438+94e84959.noarch.rpm nodejs-nodemon-2.0.20-2.module+el8.8.0+18432+27f188ac.noarch.rpm nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm
ppc64le: nodejs-18.16.1-1.module+el8.8.0+19438+94e84959.ppc64le.rpm nodejs-debuginfo-18.16.1-1.module+el8.8.0+19438+94e84959.ppc64le.rpm nodejs-debugsource-18.16.1-1.module+el8.8.0+19438+94e84959.ppc64le.rpm nodejs-devel-18.16.1-1.module+el8.8.0+19438+94e84959.ppc64le.rpm nodejs-full-i18n-18.16.1-1.module+el8.8.0+19438+94e84959.ppc64le.rpm npm-9.5.1-1.18.16.1.1.module+el8.8.0+19438+94e84959.ppc64le.rpm
s390x: nodejs-18.16.1-1.module+el8.8.0+19438+94e84959.s390x.rpm nodejs-debuginfo-18.16.1-1.module+el8.8.0+19438+94e84959.s390x.rpm nodejs-debugsource-18.16.1-1.module+el8.8.0+19438+94e84959.s390x.rpm nodejs-devel-18.16.1-1.module+el8.8.0+19438+94e84959.s390x.rpm nodejs-full-i18n-18.16.1-1.module+el8.8.0+19438+94e84959.s390x.rpm npm-9.5.1-1.18.16.1.1.module+el8.8.0+19438+94e84959.s390x.rpm
x86_64: nodejs-18.16.1-1.module+el8.8.0+19438+94e84959.x86_64.rpm nodejs-debuginfo-18.16.1-1.module+el8.8.0+19438+94e84959.x86_64.rpm nodejs-debugsource-18.16.1-1.module+el8.8.0+19438+94e84959.x86_64.rpm nodejs-devel-18.16.1-1.module+el8.8.0+19438+94e84959.x86_64.rpm nodejs-full-i18n-18.16.1-1.module+el8.8.0+19438+94e84959.x86_64.rpm npm-9.5.1-1.18.16.1.1.module+el8.8.0+19438+94e84959.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4536-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4536
Issued Date: : 2023-08-08
CVE Names: CVE-2023-30581 CVE-2023-30588 CVE-2023-30589 CVE-2023-30590

Topic

An update for the nodejs:18 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2219824 - CVE-2023-30581 nodejs: mainModule.proto bypass experimental policy mechanism

2219838 - CVE-2023-30588 nodejs: process interuption due to invalid Public Key information in x509 certificates

2219841 - CVE-2023-30589 nodejs: HTTP Request Smuggling via Empty headers separated by CR

2219842 - CVE-2023-30590 nodejs: DiffieHellman do not generate keys after setting a private key

2223630 - nodejs:18/nodejs: Rebase to the latest Nodejs 18 release [rhel-8] [rhel-8.8.0.z]

2223642 - nodejs:18/nodejs: Remove /usr/etc/npmrc softlink. [rhel-8] [rhel-8.8.0.z]


Related News