Red Hat 8944 Published by

A nodejs:18 security update has been released for Red Hat Enterprise Linux 8.



[RHSA-2023:4035-01] Important: nodejs:18 security update


=====================================================================
Red Hat Security Advisory

Synopsis: Important: nodejs:18 security update
Advisory ID: RHSA-2023:4035-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4035
Issue date: 2023-07-12
CVE Names: CVE-2022-4904 CVE-2023-31124 CVE-2023-31130
CVE-2023-31147 CVE-2023-32067
=====================================================================

1. Summary:

An update for the nodejs:18 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)

* c-ares: buffer overflow in config_sortlist() due to missing string length
check (CVE-2022-4904)

* c-ares: Buffer Underwrite in ares_inet_net_pton() (CVE-2023-31130)

* c-ares: Insufficient randomness in generation of DNS query IDs
(CVE-2023-31147)

* c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation
(CVE-2023-31124)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

2168631 - CVE-2022-4904 c-ares: buffer overflow in config_sortlist() due to missing string length check
2209494 - CVE-2023-31124 c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation
2209497 - CVE-2023-31130 c-ares: Buffer Underwrite in ares_inet_net_pton()
2209501 - CVE-2023-31147 c-ares: Insufficient randomness in generation of DNS query IDs
2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-18.14.2-3.module+el8.8.0+19021+4b8b11cc.src.rpm
nodejs-nodemon-2.0.20-2.module+el8.8.0+18432+27f188ac.src.rpm
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm

aarch64:
nodejs-18.14.2-3.module+el8.8.0+19021+4b8b11cc.aarch64.rpm
nodejs-debuginfo-18.14.2-3.module+el8.8.0+19021+4b8b11cc.aarch64.rpm
nodejs-debugsource-18.14.2-3.module+el8.8.0+19021+4b8b11cc.aarch64.rpm
nodejs-devel-18.14.2-3.module+el8.8.0+19021+4b8b11cc.aarch64.rpm
nodejs-full-i18n-18.14.2-3.module+el8.8.0+19021+4b8b11cc.aarch64.rpm
npm-9.5.0-1.18.14.2.3.module+el8.8.0+19021+4b8b11cc.aarch64.rpm

noarch:
nodejs-docs-18.14.2-3.module+el8.8.0+19021+4b8b11cc.noarch.rpm
nodejs-nodemon-2.0.20-2.module+el8.8.0+18432+27f188ac.noarch.rpm
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm

ppc64le:
nodejs-18.14.2-3.module+el8.8.0+19021+4b8b11cc.ppc64le.rpm
nodejs-debuginfo-18.14.2-3.module+el8.8.0+19021+4b8b11cc.ppc64le.rpm
nodejs-debugsource-18.14.2-3.module+el8.8.0+19021+4b8b11cc.ppc64le.rpm
nodejs-devel-18.14.2-3.module+el8.8.0+19021+4b8b11cc.ppc64le.rpm
nodejs-full-i18n-18.14.2-3.module+el8.8.0+19021+4b8b11cc.ppc64le.rpm
npm-9.5.0-1.18.14.2.3.module+el8.8.0+19021+4b8b11cc.ppc64le.rpm

s390x:
nodejs-18.14.2-3.module+el8.8.0+19021+4b8b11cc.s390x.rpm
nodejs-debuginfo-18.14.2-3.module+el8.8.0+19021+4b8b11cc.s390x.rpm
nodejs-debugsource-18.14.2-3.module+el8.8.0+19021+4b8b11cc.s390x.rpm
nodejs-devel-18.14.2-3.module+el8.8.0+19021+4b8b11cc.s390x.rpm
nodejs-full-i18n-18.14.2-3.module+el8.8.0+19021+4b8b11cc.s390x.rpm
npm-9.5.0-1.18.14.2.3.module+el8.8.0+19021+4b8b11cc.s390x.rpm

x86_64:
nodejs-18.14.2-3.module+el8.8.0+19021+4b8b11cc.x86_64.rpm
nodejs-debuginfo-18.14.2-3.module+el8.8.0+19021+4b8b11cc.x86_64.rpm
nodejs-debugsource-18.14.2-3.module+el8.8.0+19021+4b8b11cc.x86_64.rpm
nodejs-devel-18.14.2-3.module+el8.8.0+19021+4b8b11cc.x86_64.rpm
nodejs-full-i18n-18.14.2-3.module+el8.8.0+19021+4b8b11cc.x86_64.rpm
npm-9.5.0-1.18.14.2.3.module+el8.8.0+19021+4b8b11cc.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4904
https://access.redhat.com/security/cve/CVE-2023-31124
https://access.redhat.com/security/cve/CVE-2023-31130
https://access.redhat.com/security/cve/CVE-2023-31147
https://access.redhat.com/security/cve/CVE-2023-32067
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--