Red Hat 8887 Published by

A nodejs:14 security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 8.



RHSA-2023:1743-01: Important: nodejs:14 security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: nodejs:14 security, bug fix, and enhancement update
Advisory ID: RHSA-2023:1743-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:1743
Issue date: 2023-04-12
CVE Names: CVE-2021-35065 CVE-2022-3517 CVE-2022-4904
CVE-2022-25881 CVE-2022-38900 CVE-2023-23918
CVE-2023-23920
=====================================================================

1. Summary:

An update for the nodejs:14 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (14.21.3).

Security Fix(es):

* decode-uri-component: improper input validation resulting in DoS
(CVE-2022-38900)

* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)

* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)

* c-ares: buffer overflow in config_sortlist() due to missing string length
check (CVE-2022-4904)

* http-cache-semantics: Regular Expression Denial of Service (ReDoS)
vulnerability (CVE-2022-25881)

* Node.js: Permissions policies can be bypassed via process.mainModule
(CVE-2023-23918)

* Node.js: insecure loading of ICU data through ICU_DATA environment
variable (CVE-2023-23920)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function
2156324 - CVE-2021-35065 glob-parent: Regular Expression Denial of Service
2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
2168631 - CVE-2022-4904 c-ares: buffer overflow in config_sortlist() due to missing string length check
2170644 - CVE-2022-38900 decode-uri-component: improper input validation resulting in DoS
2171935 - CVE-2023-23918 Node.js: Permissions policies can be bypassed via process.mainModule
2172217 - CVE-2023-23920 Node.js: insecure loading of ICU data through ICU_DATA environment variable
2175826 - nodejs:14/nodejs: Rebase to the latest Nodejs 14 release [rhel-8] [rhel-8.7.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-14.21.3-1.module+el8.7.0+18531+81d21ca6.src.rpm
nodejs-nodemon-2.0.20-3.module+el8.7.0+18531+81d21ca6.src.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm

aarch64:
nodejs-14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64.rpm
nodejs-debuginfo-14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64.rpm
nodejs-debugsource-14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64.rpm
nodejs-devel-14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64.rpm
nodejs-full-i18n-14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64.rpm
npm-6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64.rpm

noarch:
nodejs-docs-14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch.rpm
nodejs-nodemon-2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm

ppc64le:
nodejs-14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le.rpm
nodejs-debuginfo-14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le.rpm
nodejs-debugsource-14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le.rpm
nodejs-devel-14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le.rpm
nodejs-full-i18n-14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le.rpm
npm-6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le.rpm

s390x:
nodejs-14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x.rpm
nodejs-debuginfo-14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x.rpm
nodejs-debugsource-14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x.rpm
nodejs-devel-14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x.rpm
nodejs-full-i18n-14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x.rpm
npm-6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x.rpm

x86_64:
nodejs-14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64.rpm
nodejs-debuginfo-14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64.rpm
nodejs-debugsource-14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64.rpm
nodejs-devel-14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64.rpm
nodejs-full-i18n-14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64.rpm
npm-6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2021-35065
  https://access.redhat.com/security/cve/CVE-2022-3517
  https://access.redhat.com/security/cve/CVE-2022-4904
  https://access.redhat.com/security/cve/CVE-2022-25881
  https://access.redhat.com/security/cve/CVE-2022-38900
  https://access.redhat.com/security/cve/CVE-2023-23918
  https://access.redhat.com/security/cve/CVE-2023-23920
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.