Home / mailingsPDF  

[RHSA-2023:5361-01] Important: nodejs:16 security, bug fix, and enhancement update

Posted on 26 September 2023
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: nodejs:16 security, bug fix, and enhancement update
Advisory ID: RHSA-2023:5361-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5361
Issue date: 2023-09-26
CVE Names: CVE-2022-25883 CVE-2023-30581 CVE-2023-30588
CVE-2023-30589 CVE-2023-30590 CVE-2023-32002
CVE-2023-32006 CVE-2023-32559
=====================================================================
1. Summary:

An update for the nodejs:16 module is now available for Red Hat Enterprise
Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (16). (BZ#2223679, BZ#2223681, BZ#2223683, BZ#2223685, BZ#2223687,
BZ#2233892)

Security Fix(es):

* nodejs: Permissions policies can be bypassed via Module._load
(CVE-2023-32002)

* nodejs-semver: Regular expression denial of service (CVE-2022-25883)

* nodejs: mainModule.proto bypass experimental policy mechanism
(CVE-2023-30581)

* nodejs: process interuption due to invalid Public Key information in x509
certificates (CVE-2023-30588)

* nodejs: HTTP Request Smuggling via Empty headers separated by CR
(CVE-2023-30589)

* nodejs: DiffieHellman do not generate keys after setting a private key
(CVE-2023-30590)

* nodejs: Permissions policies can impersonate other modules in using
module.constructor.createRequire() (CVE-2023-32006)

* nodejs: Permissions policies can be bypassed via process.binding
(CVE-2023-32559)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs:16/nodejs: nodejs.prov doesn't generate the bundled dependency for
modules starting @ like @colors/colors (BZ#2237395)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2216475 - CVE-2022-25883 nodejs-semver: Regular expression denial of service
2219824 - CVE-2023-30581 nodejs: mainModule.proto bypass experimental policy mechanism
2219838 - CVE-2023-30588 nodejs: process interuption due to invalid Public Key information in x509 certificates
2219841 - CVE-2023-30589 nodejs: HTTP Request Smuggling via Empty headers separated by CR
2219842 - CVE-2023-30590 nodejs: DiffieHellman do not generate keys after setting a private key
2223679 - nodejs:16/nodejs: Rebase to the latest Nodejs 16 release [rhel-8] [rhel-8.6.0.z]
2230948 - CVE-2023-32002 nodejs: Permissions policies can be bypassed via Module._load
2230955 - CVE-2023-32006 nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()
2230956 - CVE-2023-32559 nodejs: Permissions policies can be bypassed via process.binding
2233892 - nodejs:16/nodejs: Rebase to the latest Nodejs 16 release [rhel-8] [rhel-8.6.0.z]
2237395 - nodejs:16/nodejs: nodejs.prov doesn't generate the bundled dependency for modules starting @ like @colors/colors [rhel-8.6.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
nodejs-16.20.2-2.module+el8.6.0+19897+9590a839.src.rpm
nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm
nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm

aarch64:
nodejs-16.20.2-2.module+el8.6.0+19897+9590a839.aarch64.rpm
nodejs-debuginfo-16.20.2-2.module+el8.6.0+19897+9590a839.aarch64.rpm
nodejs-debugsource-16.20.2-2.module+el8.6.0+19897+9590a839.aarch64.rpm
nodejs-devel-16.20.2-2.module+el8.6.0+19897+9590a839.aarch64.rpm
nodejs-full-i18n-16.20.2-2.module+el8.6.0+19897+9590a839.aarch64.rpm
npm-8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.aarch64.rpm

noarch:
nodejs-docs-16.20.2-2.module+el8.6.0+19897+9590a839.noarch.rpm
nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm
nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm

ppc64le:
nodejs-16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le.rpm
nodejs-debuginfo-16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le.rpm
nodejs-debugsource-16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le.rpm
nodejs-devel-16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le.rpm
nodejs-full-i18n-16.20.2-2.module+el8.6.0+19897+9590a839.ppc64le.rpm
npm-8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.ppc64le.rpm

s390x:
nodejs-16.20.2-2.module+el8.6.0+19897+9590a839.s390x.rpm
nodejs-debuginfo-16.20.2-2.module+el8.6.0+19897+9590a839.s390x.rpm
nodejs-debugsource-16.20.2-2.module+el8.6.0+19897+9590a839.s390x.rpm
nodejs-devel-16.20.2-2.module+el8.6.0+19897+9590a839.s390x.rpm
nodejs-full-i18n-16.20.2-2.module+el8.6.0+19897+9590a839.s390x.rpm
npm-8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.s390x.rpm

x86_64:
nodejs-16.20.2-2.module+el8.6.0+19897+9590a839.x86_64.rpm
nodejs-debuginfo-16.20.2-2.module+el8.6.0+19897+9590a839.x86_64.rpm
nodejs-debugsource-16.20.2-2.module+el8.6.0+19897+9590a839.x86_64.rpm
nodejs-devel-16.20.2-2.module+el8.6.0+19897+9590a839.x86_64.rpm
nodejs-full-i18n-16.20.2-2.module+el8.6.0+19897+9590a839.x86_64.rpm
npm-8.19.4-1.16.20.2.2.module+el8.6.0+19897+9590a839.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25883
https://access.redhat.com/security/cve/CVE-2023-30581
https://access.redhat.com/security/cve/CVE-2023-30588
https://access.redhat.com/security/cve/CVE-2023-30589
https://access.redhat.com/security/cve/CVE-2023-30590
https://access.redhat.com/security/cve/CVE-2023-32002
https://access.redhat.com/security/cve/CVE-2023-32006
https://access.redhat.com/security/cve/CVE-2023-32559
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

 

TOP