{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:1743","synopsis":"Important: nodejs:14 security, bug fix, and enhancement update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for nodejs, nodejs-packaging, module.nodejs-packaging, module.nodejs-nodemon, nodejs-nodemon, module.nodejs.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (14.21.3).\n\nSecurity Fix(es):\n\n* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)\n\n* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)\n\n* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)\n\n* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)\n\n* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)\n\n* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)\n\n* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2134609","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2134609","description":""},{"ticket":"2156324","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2156324","description":""},{"ticket":"2165824","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2165824","description":""},{"ticket":"2168631","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2168631","description":""},{"ticket":"2170644","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2170644","description":""},{"ticket":"2171935","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2171935","description":""},{"ticket":"2172217","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2172217","description":""},{"ticket":"2175826","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2175826","description":""}],"cves":[{"name":"CVE-2021-35065","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2021-35065","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-25881","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-25881","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-3517","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-3517","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-38900","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-38900","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2022-4904","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-4904","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-23918","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-23918","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-23920","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-23920","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-04-26T15:28:13.052501Z","rpms":{"Rocky Linux 8":{"nvras":["nodejs-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.aarch64.rpm","nodejs-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.src.rpm","nodejs-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.x86_64.rpm","nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.aarch64.rpm","nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.x86_64.rpm","nodejs-debugsource-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.aarch64.rpm","nodejs-debugsource-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.x86_64.rpm","nodejs-devel-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.aarch64.rpm","nodejs-devel-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.x86_64.rpm","nodejs-docs-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.noarch.rpm","nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.aarch64.rpm","nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.x86_64.rpm","nodejs-nodemon-0:2.0.20-3.module+el8.7.0+1178+d52dba78.noarch.rpm","nodejs-nodemon-0:2.0.20-3.module+el8.7.0+1178+d52dba78.src.rpm","nodejs-packaging-0:23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm","nodejs-packaging-0:23-3.module+el8.7.0+1071+4bdda2a8.src.rpm","npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+1183+c2c35f0a.aarch64.rpm","npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+1183+c2c35f0a.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:1743 nodejs

April 26, 2023
An update is available for nodejs, nodejs-packaging, module.nodejs-packaging, module.nodejs-nodemon, nodejs-nodemon, module.nodejs. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for nodejs, nodejs-packaging, module.nodejs-packaging, module.nodejs-nodemon, nodejs-nodemon, module.nodejs. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (14.21.3). Security Fix(es): * decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900) * glob-parent: Regular Expression Denial of Service (CVE-2021-35065) * nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517) * c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904) * http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881) * Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918) * Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

nodejs-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.aarch64.rpm

nodejs-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.src.rpm

nodejs-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.x86_64.rpm

nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.aarch64.rpm

nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.x86_64.rpm

nodejs-debugsource-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.aarch64.rpm

nodejs-debugsource-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.x86_64.rpm

nodejs-devel-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.aarch64.rpm

nodejs-devel-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.x86_64.rpm

nodejs-docs-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.noarch.rpm

nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.aarch64.rpm

nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+1183+c2c35f0a.x86_64.rpm

nodejs-nodemon-0:2.0.20-3.module+el8.7.0+1178+d52dba78.noarch.rpm

nodejs-nodemon-0:2.0.20-3.module+el8.7.0+1178+d52dba78.src.rpm

nodejs-packaging-0:23-3.module+el8.7.0+1071+4bdda2a8.noarch.rpm

nodejs-packaging-0:23-3.module+el8.7.0+1071+4bdda2a8.src.rpm

npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+1183+c2c35f0a.aarch64.rpm

npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+1183+c2c35f0a.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35065

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25881

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3517

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38900

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4904

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23918

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23920

Severity
Name: RLSA-2023:1743
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2134609

https://bugzilla.redhat.com/show_bug.cgi?id=2156324

https://bugzilla.redhat.com/show_bug.cgi?id=2165824

https://bugzilla.redhat.com/show_bug.cgi?id=2168631

https://bugzilla.redhat.com/show_bug.cgi?id=2170644

https://bugzilla.redhat.com/show_bug.cgi?id=2171935

https://bugzilla.redhat.com/show_bug.cgi?id=2172217

https://bugzilla.redhat.com/show_bug.cgi?id=2175826


Related News