[RHSA-2023:5532-01] Important: nodejs security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Oct 9 15:26:55 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nodejs security and bug fix update
Advisory ID:       RHSA-2023:5532-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5532
Issue date:        2023-10-09
CVE Names:         CVE-2023-32002 CVE-2023-32006 CVE-2023-32559 
=====================================================================

1. Summary:

An update for nodejs is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* nodejs: Permissions policies can be bypassed via Module._load
(CVE-2023-32002)

* nodejs: Permissions policies can impersonate other modules in using
module.constructor.createRequire() (CVE-2023-32006)

* nodejs: Permissions policies can be bypassed via process.binding
(CVE-2023-32559)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs: Rebase to the latest Nodejs 16 release [rhel-9] (BZ#2236434)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2230948 - CVE-2023-32002 nodejs: Permissions policies can be bypassed via Module._load
2230955 - CVE-2023-32006 nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()
2230956 - CVE-2023-32559 nodejs: Permissions policies can be bypassed via process.binding
2236434 - nodejs: Rebase to the latest Nodejs 16 release [rhel-9] [rhel-9.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
nodejs-16.20.2-1.el9_2.src.rpm

aarch64:
nodejs-16.20.2-1.el9_2.aarch64.rpm
nodejs-debuginfo-16.20.2-1.el9_2.aarch64.rpm
nodejs-debugsource-16.20.2-1.el9_2.aarch64.rpm
nodejs-full-i18n-16.20.2-1.el9_2.aarch64.rpm
nodejs-libs-16.20.2-1.el9_2.aarch64.rpm
nodejs-libs-debuginfo-16.20.2-1.el9_2.aarch64.rpm
npm-8.19.4-1.16.20.2.1.el9_2.aarch64.rpm

noarch:
nodejs-docs-16.20.2-1.el9_2.noarch.rpm

ppc64le:
nodejs-16.20.2-1.el9_2.ppc64le.rpm
nodejs-debuginfo-16.20.2-1.el9_2.ppc64le.rpm
nodejs-debugsource-16.20.2-1.el9_2.ppc64le.rpm
nodejs-full-i18n-16.20.2-1.el9_2.ppc64le.rpm
nodejs-libs-16.20.2-1.el9_2.ppc64le.rpm
nodejs-libs-debuginfo-16.20.2-1.el9_2.ppc64le.rpm
npm-8.19.4-1.16.20.2.1.el9_2.ppc64le.rpm

s390x:
nodejs-16.20.2-1.el9_2.s390x.rpm
nodejs-debuginfo-16.20.2-1.el9_2.s390x.rpm
nodejs-debugsource-16.20.2-1.el9_2.s390x.rpm
nodejs-full-i18n-16.20.2-1.el9_2.s390x.rpm
nodejs-libs-16.20.2-1.el9_2.s390x.rpm
nodejs-libs-debuginfo-16.20.2-1.el9_2.s390x.rpm
npm-8.19.4-1.16.20.2.1.el9_2.s390x.rpm

x86_64:
nodejs-16.20.2-1.el9_2.x86_64.rpm
nodejs-debuginfo-16.20.2-1.el9_2.i686.rpm
nodejs-debuginfo-16.20.2-1.el9_2.x86_64.rpm
nodejs-debugsource-16.20.2-1.el9_2.i686.rpm
nodejs-debugsource-16.20.2-1.el9_2.x86_64.rpm
nodejs-full-i18n-16.20.2-1.el9_2.x86_64.rpm
nodejs-libs-16.20.2-1.el9_2.i686.rpm
nodejs-libs-16.20.2-1.el9_2.x86_64.rpm
nodejs-libs-debuginfo-16.20.2-1.el9_2.i686.rpm
nodejs-libs-debuginfo-16.20.2-1.el9_2.x86_64.rpm
npm-8.19.4-1.16.20.2.1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-32002
https://access.redhat.com/security/cve/CVE-2023-32006
https://access.redhat.com/security/cve/CVE-2023-32559
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=njn7
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list