AlmaLinux 2235 Published by

A nodejs and nodejs-nodemon security and bug fix update has been released for AlmaLinux 9.



ALSA-2022:6595 Moderate: nodejs and nodejs-nodemon security and bug fix update


Type:
security

Severity:
moderate

Release date:
2022-10-14

Description
The following packages have been upgraded to a later upstream version: nodejs (16.16.0), nodejs-nodemon (2.0.19). (BZ#2124230, BZ#2124233)
Security Fix(es):
* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)
* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* normalize-url: ReDoS for data URLs (CVE-2021-33502)
* nodejs: npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace (CVE-2022-29244)
* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)
* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)
* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)
* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)
* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs:16/nodejs: Rebase to the latest Nodejs 16 release rhel-9 (BZ#2121019)
* nodejs: Specify --with-default-icu-data-dir when using bootstrap build (BZ#2124299)

References:
RHSA-2022:6595
CVE-2020-28469
CVE-2020-7788
CVE-2021-33502
CVE-2021-3807
CVE-2022-29244
CVE-2022-32212
CVE-2022-32213
CVE-2022-32214
CVE-2022-32215
CVE-2022-33987
ALSA-2022:6595

Updates packages:
nodejs-libs-16.16.0-1.el9_0.i686.rpm
npm-8.11.0-1.16.16.0.1.el9_0.x86_64.rpm
nodejs-nodemon-2.0.19-1.el9_0.noarch.rpm
nodejs-libs-16.16.0-1.el9_0.x86_64.rpm
nodejs-16.16.0-1.el9_0.x86_64.rpm
nodejs-full-i18n-16.16.0-1.el9_0.x86_64.rpm
nodejs-docs-16.16.0-1.el9_0.noarch.rpm
npm-8.11.0-1.16.16.0.1.el9_0.ppc64le.rpm
nodejs-full-i18n-16.16.0-1.el9_0.ppc64le.rpm
nodejs-16.16.0-1.el9_0.ppc64le.rpm
nodejs-libs-16.16.0-1.el9_0.ppc64le.rpm
nodejs-full-i18n-16.16.0-1.el9_0.aarch64.rpm
nodejs-libs-16.16.0-1.el9_0.aarch64.rpm
nodejs-16.16.0-1.el9_0.aarch64.rpm
npm-8.11.0-1.16.16.0.1.el9_0.aarch64.rpm
npm-8.11.0-1.16.16.0.1.el9_0.s390x.rpm
nodejs-16.16.0-1.el9_0.s390x.rpm
nodejs-full-i18n-16.16.0-1.el9_0.s390x.rpm
nodejs-libs-16.16.0-1.el9_0.s390x.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2022:6595 Moderate: nodejs and nodejs-nodemon security and bug fix update