Red Hat 8944 Published by

A nodejs:18 security, bug fix, and enhancement update for Red Hat Enterprise Linux 9.



[RHSA-2023:4330-01] Moderate: nodejs:18 security, bug fix, and enhancement update


=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nodejs:18 security, bug fix, and enhancement update
Advisory ID: RHSA-2023:4330-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4330
Issue date: 2023-07-31
CVE Names: CVE-2023-30581 CVE-2023-30588 CVE-2023-30589
CVE-2023-30590
=====================================================================

1. Summary:

An update for the nodejs:18 module is now available for Red Hat Enterprise
Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The package has been upgraded to a later upstream version: nodejs (18).
(BZ#2223314, BZ#2223316, BZ#2223318, BZ#2223319, BZ#2223320, BZ#2223354)

Security Fix(es):

* nodejs: mainModule.proto bypass experimental policy mechanism
(CVE-2023-30581)

* nodejs: process interuption due to invalid Public Key information in x509
certificates (CVE-2023-30588)

* nodejs: HTTP Request Smuggling via Empty headers separated by CR
(CVE-2023-30589)

* nodejs: DiffieHellman do not generate keys after setting a private key
(CVE-2023-30590)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

2219824 - CVE-2023-30581 nodejs: mainModule.proto bypass experimental policy mechanism
2219838 - CVE-2023-30588 nodejs: process interuption due to invalid Public Key information in x509 certificates
2219841 - CVE-2023-30589 nodejs: HTTP Request Smuggling via Empty headers separated by CR
2219842 - CVE-2023-30590 nodejs: DiffieHellman do not generate keys after setting a private key
2223320 - nodejs:18/nodejs: Remove /usr/etc/npmrc softlink. [rhel-9] [rhel-9.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.src.rpm
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

aarch64:
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.aarch64.rpm

noarch:
nodejs-docs-18.16.1-1.module+el9.2.0.z+19424+78951f07.noarch.rpm
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

ppc64le:
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm

s390x:
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.s390x.rpm

x86_64:
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-30581
https://access.redhat.com/security/cve/CVE-2023-30588
https://access.redhat.com/security/cve/CVE-2023-30589
https://access.redhat.com/security/cve/CVE-2023-30590
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--