Home / mailingsPDF  

[RHSA-2023:5533-01] Important: nodejs security, bug fix, and enhancement update

Posted on 09 October 2023
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: nodejs security, bug fix, and enhancement update
Advisory ID: RHSA-2023:5533-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5533
Issue date: 2023-10-09
CVE Names: CVE-2022-4904 CVE-2022-25881 CVE-2023-23920
CVE-2023-23936 CVE-2023-24807 CVE-2023-30581
CVE-2023-30588 CVE-2023-30589 CVE-2023-30590
CVE-2023-32002 CVE-2023-32006 CVE-2023-32559
=====================================================================
1. Summary:

An update for nodejs is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The package has been upgraded to a later upstream version: nodejs
(16.20.2).

Security Fix(es):

* nodejs: Permissions policies can be bypassed via Module._load
(CVE-2023-32002)

* c-ares: buffer overflow in config_sortlist() due to missing string length
check (CVE-2022-4904)

* http-cache-semantics: Regular Expression Denial of Service (ReDoS)
vulnerability (CVE-2022-25881)

* Node.js: Fetch API did not protect against CRLF injection in host headers
(CVE-2023-23936)

* nodejs: mainModule.proto bypass experimental policy mechanism
(CVE-2023-30581)

* nodejs: process interuption due to invalid Public Key information in x509
certificates (CVE-2023-30588)

* nodejs: HTTP Request Smuggling via Empty headers separated by CR
(CVE-2023-30589)

* nodejs: DiffieHellman do not generate keys after setting a private key
(CVE-2023-30590)

* nodejs: Permissions policies can impersonate other modules in using
module.constructor.createRequire() (CVE-2023-32006)

* nodejs: Permissions policies can be bypassed via process.binding
(CVE-2023-32559)

* Node.js: insecure loading of ICU data through ICU_DATA environment
variable (CVE-2023-23920)

* Node.js: Regular Expression Denial of Service in Headers fetch API
(CVE-2023-24807)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs: Rebase to the latest Nodejs 16 release [rhel-9] (BZ#2236435,
BZ#2178078, BZ#2223335)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
2168631 - CVE-2022-4904 c-ares: buffer overflow in config_sortlist() due to missing string length check
2172190 - CVE-2023-23936 Node.js: Fetch API did not protect against CRLF injection in host headers
2172204 - CVE-2023-24807 Node.js: Regular Expression Denial of Service in Headers fetch API
2172217 - CVE-2023-23920 Node.js: insecure loading of ICU data through ICU_DATA environment variable
2178078 - nodejs: Rebase to the latest Nodejs 16 release [rhel-9] [rhel-9.0.0.z]
2219824 - CVE-2023-30581 nodejs: mainModule.proto bypass experimental policy mechanism
2219838 - CVE-2023-30588 nodejs: process interuption due to invalid Public Key information in x509 certificates
2219841 - CVE-2023-30589 nodejs: HTTP Request Smuggling via Empty headers separated by CR
2219842 - CVE-2023-30590 nodejs: DiffieHellman do not generate keys after setting a private key
2223335 - nodejs: Rebase to the latest Nodejs 16 release [rhel-9] [rhel-9.0.0.z]
2230948 - CVE-2023-32002 nodejs: Permissions policies can be bypassed via Module._load
2230955 - CVE-2023-32006 nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()
2230956 - CVE-2023-32559 nodejs: Permissions policies can be bypassed via process.binding
2236435 - nodejs: Rebase to the latest Nodejs 16 release [rhel-9] [rhel-9.0.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
nodejs-16.20.2-1.el9_0.src.rpm

aarch64:
nodejs-16.20.2-1.el9_0.aarch64.rpm
nodejs-debuginfo-16.20.2-1.el9_0.aarch64.rpm
nodejs-debugsource-16.20.2-1.el9_0.aarch64.rpm
nodejs-full-i18n-16.20.2-1.el9_0.aarch64.rpm
nodejs-libs-16.20.2-1.el9_0.aarch64.rpm
nodejs-libs-debuginfo-16.20.2-1.el9_0.aarch64.rpm
npm-8.19.4-1.16.20.2.1.el9_0.aarch64.rpm

noarch:
nodejs-docs-16.20.2-1.el9_0.noarch.rpm

ppc64le:
nodejs-16.20.2-1.el9_0.ppc64le.rpm
nodejs-debuginfo-16.20.2-1.el9_0.ppc64le.rpm
nodejs-debugsource-16.20.2-1.el9_0.ppc64le.rpm
nodejs-full-i18n-16.20.2-1.el9_0.ppc64le.rpm
nodejs-libs-16.20.2-1.el9_0.ppc64le.rpm
nodejs-libs-debuginfo-16.20.2-1.el9_0.ppc64le.rpm
npm-8.19.4-1.16.20.2.1.el9_0.ppc64le.rpm

s390x:
nodejs-16.20.2-1.el9_0.s390x.rpm
nodejs-debuginfo-16.20.2-1.el9_0.s390x.rpm
nodejs-debugsource-16.20.2-1.el9_0.s390x.rpm
nodejs-full-i18n-16.20.2-1.el9_0.s390x.rpm
nodejs-libs-16.20.2-1.el9_0.s390x.rpm
nodejs-libs-debuginfo-16.20.2-1.el9_0.s390x.rpm
npm-8.19.4-1.16.20.2.1.el9_0.s390x.rpm

x86_64:
nodejs-16.20.2-1.el9_0.x86_64.rpm
nodejs-debuginfo-16.20.2-1.el9_0.i686.rpm
nodejs-debuginfo-16.20.2-1.el9_0.x86_64.rpm
nodejs-debugsource-16.20.2-1.el9_0.i686.rpm
nodejs-debugsource-16.20.2-1.el9_0.x86_64.rpm
nodejs-full-i18n-16.20.2-1.el9_0.x86_64.rpm
nodejs-libs-16.20.2-1.el9_0.i686.rpm
nodejs-libs-16.20.2-1.el9_0.x86_64.rpm
nodejs-libs-debuginfo-16.20.2-1.el9_0.i686.rpm
nodejs-libs-debuginfo-16.20.2-1.el9_0.x86_64.rpm
npm-8.19.4-1.16.20.2.1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4904
https://access.redhat.com/security/cve/CVE-2022-25881
https://access.redhat.com/security/cve/CVE-2023-23920
https://access.redhat.com/security/cve/CVE-2023-23936
https://access.redhat.com/security/cve/CVE-2023-24807
https://access.redhat.com/security/cve/CVE-2023-30581
https://access.redhat.com/security/cve/CVE-2023-30588
https://access.redhat.com/security/cve/CVE-2023-30589
https://access.redhat.com/security/cve/CVE-2023-30590
https://access.redhat.com/security/cve/CVE-2023-32002
https://access.redhat.com/security/cve/CVE-2023-32006
https://access.redhat.com/security/cve/CVE-2023-32559
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

 

TOP