[RHSA-2023:0612-01] Moderate: rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Feb 6 21:25:41 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security update
Advisory ID:       RHSA-2023:0612-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0612
Issue date:        2023-02-06
CVE Names:         CVE-2021-35065 CVE-2021-44906 CVE-2022-0235 
                   CVE-2022-3517 CVE-2022-24999 CVE-2022-43548 
=====================================================================

1. Summary:

An update for rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon is now
available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs14-nodejs (14.21.1), rh-nodejs14-nodejs-nodemon (2.0.20).
(BZ#2129806, BZ#2135519, BZ#2135520, BZ#2141022)

Security Fix(es):

* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)

* minimist: prototype pollution (CVE-2021-44906)

* node-fetch: exposure of sensitive information to an unauthorized actor
(CVE-2022-0235)

* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)

* express: "qs" prototype poisoning causes the hang of the node process
(CVE-2022-24999)

* nodejs: DNS rebinding in inspect via invalid octal IP address
(CVE-2022-43548)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* rh-nodejs14-nodejs: Provide full-i18n subpackage (BZ#2009880)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2009880 - rh-nodejs14-nodejs: Provide full-i18n subpackage
2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
2066009 - CVE-2021-44906 minimist: prototype pollution
2129806 - rh-nodejs14-nodejs: Rebase to the latest Nodejs 14 release [rhscl-3]
2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function
2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address
2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process
2156324 - CVE-2021-35065 glob-parent: Regular Expression Denial of Service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs14-nodejs-14.21.1-3.el7.src.rpm
rh-nodejs14-nodejs-nodemon-2.0.20-2.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.21.1-3.el7.noarch.rpm
rh-nodejs14-nodejs-nodemon-2.0.20-2.el7.noarch.rpm

ppc64le:
rh-nodejs14-nodejs-14.21.1-3.el7.ppc64le.rpm
rh-nodejs14-nodejs-debuginfo-14.21.1-3.el7.ppc64le.rpm
rh-nodejs14-nodejs-devel-14.21.1-3.el7.ppc64le.rpm
rh-nodejs14-nodejs-full-i18n-14.21.1-3.el7.ppc64le.rpm
rh-nodejs14-npm-6.14.17-14.21.1.3.el7.ppc64le.rpm

s390x:
rh-nodejs14-nodejs-14.21.1-3.el7.s390x.rpm
rh-nodejs14-nodejs-debuginfo-14.21.1-3.el7.s390x.rpm
rh-nodejs14-nodejs-devel-14.21.1-3.el7.s390x.rpm
rh-nodejs14-nodejs-full-i18n-14.21.1-3.el7.s390x.rpm
rh-nodejs14-npm-6.14.17-14.21.1.3.el7.s390x.rpm

x86_64:
rh-nodejs14-nodejs-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-nodejs-full-i18n-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-npm-6.14.17-14.21.1.3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs14-nodejs-14.21.1-3.el7.src.rpm
rh-nodejs14-nodejs-nodemon-2.0.20-2.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.21.1-3.el7.noarch.rpm
rh-nodejs14-nodejs-nodemon-2.0.20-2.el7.noarch.rpm

x86_64:
rh-nodejs14-nodejs-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-nodejs-full-i18n-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-npm-6.14.17-14.21.1.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-35065
https://access.redhat.com/security/cve/CVE-2021-44906
https://access.redhat.com/security/cve/CVE-2022-0235
https://access.redhat.com/security/cve/CVE-2022-3517
https://access.redhat.com/security/cve/CVE-2022-24999
https://access.redhat.com/security/cve/CVE-2022-43548
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3Acg
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list