Home / mailingsPDF  

[RHSA-2022:6448-01] Moderate: nodejs:14 security and bug fix update

Posted on 13 September 2022
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: nodejs:14 security and bug fix update
Advisory ID: RHSA-2022:6448-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6448
Issue date: 2022-09-13
CVE Names: CVE-2022-32212 CVE-2022-32213 CVE-2022-32214
CVE-2022-32215 CVE-2022-33987
=====================================================================
1. Summary:

An update for the nodejs:14 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* nodejs: DNS rebinding in --inspect via invalid IP addresses
(CVE-2022-32212)

* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding
(CVE-2022-32213)

* nodejs: HTTP request smuggling due to improper delimiting of header
fields (CVE-2022-32214)

* nodejs: HTTP request smuggling due to incorrect parsing of multi-line
Transfer-Encoding (CVE-2022-32215)

* got: missing verification of requested URLs allows redirects to UNIX
sockets (CVE-2022-33987)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs:14/nodejs: rebase to latest upstream release (BZ#2106367)

* nodejs:14/nodejs: Specify --with-default-icu-data-dir when using
bootstrap build (BZ#2111417)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2102001 - CVE-2022-33987 got: missing verification of requested URLs allows redirects to UNIX sockets
2105422 - CVE-2022-32212 nodejs: DNS rebinding in --inspect via invalid IP addresses
2105426 - CVE-2022-32215 nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding
2105428 - CVE-2022-32214 nodejs: HTTP request smuggling due to improper delimiting of header fields
2105430 - CVE-2022-32213 nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding
2106367 - nodejs:14/nodejs: rebase to latest upstream release [rhel-8.6.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-14.20.0-2.module+el8.6.0+16231+7c1b33d9.src.rpm
nodejs-nodemon-2.0.19-2.module+el8.6.0+16231+7c1b33d9.src.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm

aarch64:
nodejs-14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64.rpm
nodejs-debuginfo-14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64.rpm
nodejs-debugsource-14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64.rpm
nodejs-devel-14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64.rpm
nodejs-full-i18n-14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64.rpm
npm-6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64.rpm

noarch:
nodejs-docs-14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch.rpm
nodejs-nodemon-2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm

ppc64le:
nodejs-14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le.rpm
nodejs-debuginfo-14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le.rpm
nodejs-debugsource-14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le.rpm
nodejs-devel-14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le.rpm
nodejs-full-i18n-14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le.rpm
npm-6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le.rpm

s390x:
nodejs-14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x.rpm
nodejs-debuginfo-14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x.rpm
nodejs-debugsource-14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x.rpm
nodejs-devel-14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x.rpm
nodejs-full-i18n-14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x.rpm
npm-6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x.rpm

x86_64:
nodejs-14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64.rpm
nodejs-debuginfo-14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64.rpm
nodejs-debugsource-14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64.rpm
nodejs-devel-14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64.rpm
nodejs-full-i18n-14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64.rpm
npm-6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-32212
https://access.redhat.com/security/cve/CVE-2022-32213
https://access.redhat.com/security/cve/CVE-2022-32214
https://access.redhat.com/security/cve/CVE-2022-32215
https://access.redhat.com/security/cve/CVE-2022-33987
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.

 

TOP