[RHSA-2022:6449-01] Moderate: nodejs:16 security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Sep 13 13:13:10 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nodejs:16 security and bug fix update
Advisory ID:       RHSA-2022:6449-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6449
Issue date:        2022-09-13
CVE Names:         CVE-2021-3807 CVE-2022-32212 CVE-2022-32213 
                   CVE-2022-32214 CVE-2022-32215 CVE-2022-33987 
=====================================================================

1. Summary:

An update for the nodejs:16 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching
ANSI escape codes (CVE-2021-3807)

* nodejs: DNS rebinding in --inspect via invalid IP addresses
(CVE-2022-32212)

* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding
(CVE-2022-32213)

* nodejs: HTTP request smuggling due to improper delimiting of header
fields (CVE-2022-32214)

* nodejs: HTTP request smuggling due to incorrect parsing of multi-line
Transfer-Encoding (CVE-2022-32215)

* got: missing verification of requested URLs allows redirects to UNIX
sockets (CVE-2022-33987)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs:16/nodejs: rebase to latest upstream release (BZ#2106369)

* nodejs:16/nodejs: Specify --with-default-icu-data-dir when using
bootstrap build (BZ#2111416)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2007557 - CVE-2021-3807 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes
2102001 - CVE-2022-33987 got: missing verification of requested URLs allows redirects to UNIX sockets
2105422 - CVE-2022-32212 nodejs: DNS rebinding in --inspect via invalid IP addresses
2105426 - CVE-2022-32215 nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding
2105428 - CVE-2022-32214 nodejs: HTTP request smuggling due to improper delimiting of header fields
2105430 - CVE-2022-32213 nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding
2106369 - nodejs:16/nodejs: rebase to latest upstream release [rhel-8.6.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-16.16.0-3.module+el8.6.0+16248+76b0e185.src.rpm
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.src.rpm
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

aarch64:
nodejs-16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64.rpm
nodejs-debuginfo-16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64.rpm
nodejs-debugsource-16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64.rpm
nodejs-devel-16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64.rpm
nodejs-full-i18n-16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64.rpm
npm-8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64.rpm

noarch:
nodejs-docs-16.16.0-3.module+el8.6.0+16248+76b0e185.noarch.rpm
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.noarch.rpm
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

ppc64le:
nodejs-16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le.rpm
nodejs-debuginfo-16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le.rpm
nodejs-debugsource-16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le.rpm
nodejs-devel-16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le.rpm
nodejs-full-i18n-16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le.rpm
npm-8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le.rpm

s390x:
nodejs-16.16.0-3.module+el8.6.0+16248+76b0e185.s390x.rpm
nodejs-debuginfo-16.16.0-3.module+el8.6.0+16248+76b0e185.s390x.rpm
nodejs-debugsource-16.16.0-3.module+el8.6.0+16248+76b0e185.s390x.rpm
nodejs-devel-16.16.0-3.module+el8.6.0+16248+76b0e185.s390x.rpm
nodejs-full-i18n-16.16.0-3.module+el8.6.0+16248+76b0e185.s390x.rpm
npm-8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x.rpm

x86_64:
nodejs-16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64.rpm
nodejs-debuginfo-16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64.rpm
nodejs-debugsource-16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64.rpm
nodejs-devel-16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64.rpm
nodejs-full-i18n-16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64.rpm
npm-8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3807
https://access.redhat.com/security/cve/CVE-2022-32212
https://access.redhat.com/security/cve/CVE-2022-32213
https://access.redhat.com/security/cve/CVE-2022-32214
https://access.redhat.com/security/cve/CVE-2022-32215
https://access.redhat.com/security/cve/CVE-2022-33987
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=n6kC
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list