[RHSA-2022:8832-01] Moderate: nodejs:18 security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Dec 6 18:55:37 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nodejs:18 security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:8832-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8832
Issue date:        2022-12-06
CVE Names:         CVE-2022-3517 CVE-2022-43548 
=====================================================================

1. Summary:

An update for the nodejs:18 module is now available for Red Hat Enterprise
Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (18.12.1). (BZ#2142809, BZ#2142830, BZ#2142834, BZ#2142856)

Security Fix(es):

* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)

* nodejs: DNS rebinding in inspect via invalid octal IP address
(CVE-2022-43548)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function
2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address
2142809 - nodejs:18/nodejs: Rebase to the latest Nodejs 18 release [rhel-9] [rhel-9.1.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
nodejs-18.12.1-1.module+el9.1.0.z+17326+318294bb.src.rpm
nodejs-nodemon-2.0.20-1.module+el9.1.0.z+17326+318294bb.src.rpm
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

aarch64:
nodejs-18.12.1-1.module+el9.1.0.z+17326+318294bb.aarch64.rpm
nodejs-debuginfo-18.12.1-1.module+el9.1.0.z+17326+318294bb.aarch64.rpm
nodejs-debugsource-18.12.1-1.module+el9.1.0.z+17326+318294bb.aarch64.rpm
nodejs-devel-18.12.1-1.module+el9.1.0.z+17326+318294bb.aarch64.rpm
nodejs-full-i18n-18.12.1-1.module+el9.1.0.z+17326+318294bb.aarch64.rpm
npm-8.19.2-1.18.12.1.1.module+el9.1.0.z+17326+318294bb.aarch64.rpm

noarch:
nodejs-docs-18.12.1-1.module+el9.1.0.z+17326+318294bb.noarch.rpm
nodejs-nodemon-2.0.20-1.module+el9.1.0.z+17326+318294bb.noarch.rpm
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

ppc64le:
nodejs-18.12.1-1.module+el9.1.0.z+17326+318294bb.ppc64le.rpm
nodejs-debuginfo-18.12.1-1.module+el9.1.0.z+17326+318294bb.ppc64le.rpm
nodejs-debugsource-18.12.1-1.module+el9.1.0.z+17326+318294bb.ppc64le.rpm
nodejs-devel-18.12.1-1.module+el9.1.0.z+17326+318294bb.ppc64le.rpm
nodejs-full-i18n-18.12.1-1.module+el9.1.0.z+17326+318294bb.ppc64le.rpm
npm-8.19.2-1.18.12.1.1.module+el9.1.0.z+17326+318294bb.ppc64le.rpm

s390x:
nodejs-18.12.1-1.module+el9.1.0.z+17326+318294bb.s390x.rpm
nodejs-debuginfo-18.12.1-1.module+el9.1.0.z+17326+318294bb.s390x.rpm
nodejs-debugsource-18.12.1-1.module+el9.1.0.z+17326+318294bb.s390x.rpm
nodejs-devel-18.12.1-1.module+el9.1.0.z+17326+318294bb.s390x.rpm
nodejs-full-i18n-18.12.1-1.module+el9.1.0.z+17326+318294bb.s390x.rpm
npm-8.19.2-1.18.12.1.1.module+el9.1.0.z+17326+318294bb.s390x.rpm

x86_64:
nodejs-18.12.1-1.module+el9.1.0.z+17326+318294bb.x86_64.rpm
nodejs-debuginfo-18.12.1-1.module+el9.1.0.z+17326+318294bb.x86_64.rpm
nodejs-debugsource-18.12.1-1.module+el9.1.0.z+17326+318294bb.x86_64.rpm
nodejs-devel-18.12.1-1.module+el9.1.0.z+17326+318294bb.x86_64.rpm
nodejs-full-i18n-18.12.1-1.module+el9.1.0.z+17326+318294bb.x86_64.rpm
npm-8.19.2-1.18.12.1.1.module+el9.1.0.z+17326+318294bb.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3517
https://access.redhat.com/security/cve/CVE-2022-43548
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=d/7M
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list