AlmaLinux 2299 Published by

A nodejs:16 security, bug fix, and enhancement update has been released for AlmaLinux 8.



ALSA-2023:1582 Moderate: nodejs:16 security, bug fix, and enhancement update


Type:
security

Severity:
moderate

Release date:
2023-04-20

Description
The following packages have been upgraded to a later upstream version: nodejs (16.19.1).
Security Fix(es):
* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
* Node.js: OpenSSL error handling issues in nodejs crypto library (CVE-2023-23919)
* Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936)
* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
* Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
RHSA-2023:1582
CVE-2021-35065
CVE-2022-25881
CVE-2022-4904
CVE-2023-23918
CVE-2023-23919
CVE-2023-23920
CVE-2023-23936
CVE-2023-24807
ALSA-2023:1582

Updates packages:
nodejs-docs-16.19.1-1.module_el8.7.0+3496+a59a3324.noarch.rpm
Packages/nodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm
nodejs-nodemon-2.0.20-3.module_el8.7.0+3496+a59a3324.noarch.rpm
nodejs-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm
npm-8.19.3-1.16.19.1.1.module_el8.7.0+3496+a59a3324.x86_64.rpm
nodejs-devel-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm
nodejs-full-i18n-16.19.1-1.module_el8.7.0+3496+a59a3324.x86_64.rpm
nodejs-full-i18n-16.19.1-1.module_el8.7.0+3496+a59a3324.aarch64.rpm
nodejs-16.19.1-1.module_el8.7.0+3496+a59a3324.aarch64.rpm
nodejs-devel-16.19.1-1.module_el8.7.0+3496+a59a3324.aarch64.rpm
npm-8.19.3-1.16.19.1.1.module_el8.7.0+3496+a59a3324.aarch64.rpm
nodejs-16.19.1-1.module_el8.7.0+3496+a59a3324.s390x.rpm
nodejs-devel-16.19.1-1.module_el8.7.0+3496+a59a3324.s390x.rpm
nodejs-full-i18n-16.19.1-1.module_el8.7.0+3496+a59a3324.s390x.rpm
npm-8.19.3-1.16.19.1.1.module_el8.7.0+3496+a59a3324.s390x.rpm
nodejs-devel-16.19.1-1.module_el8.7.0+3496+a59a3324.ppc64le.rpm
nodejs-16.19.1-1.module_el8.7.0+3496+a59a3324.ppc64le.rpm
nodejs-full-i18n-16.19.1-1.module_el8.7.0+3496+a59a3324.ppc64le.rpm
npm-8.19.3-1.16.19.1.1.module_el8.7.0+3496+a59a3324.ppc64le.rpm

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2023:1582 Moderate: nodejs:16 security, bug fix, and enhancement update