Red Hat 8983 Published by

A nodejs security update has been released for Red Hat Enterprise Linux 9.



RHSA-2022:6963-01: Important: nodejs security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: nodejs security update
Advisory ID: RHSA-2022:6963-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2022:6963
Issue date: 2022-10-17
CVE Names: CVE-2022-35255 CVE-2022-35256
=====================================================================

1. Summary:

An update for nodejs is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (16.17.1).

Security Fix(es):

* nodejs: weak randomness in WebCrypto keygen (CVE-2022-35255)

* nodejs: HTTP Request Smuggling due to incorrect parsing of header fields
(CVE-2022-35256)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2130517 - CVE-2022-35255 nodejs: weak randomness in WebCrypto keygen
2130518 - CVE-2022-35256 nodejs: HTTP Request Smuggling due to incorrect parsing of header fields

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
nodejs-16.17.1-1.el9_0.src.rpm

aarch64:
nodejs-16.17.1-1.el9_0.aarch64.rpm
nodejs-debuginfo-16.17.1-1.el9_0.aarch64.rpm
nodejs-debugsource-16.17.1-1.el9_0.aarch64.rpm
nodejs-full-i18n-16.17.1-1.el9_0.aarch64.rpm
nodejs-libs-16.17.1-1.el9_0.aarch64.rpm
nodejs-libs-debuginfo-16.17.1-1.el9_0.aarch64.rpm
npm-8.15.0-1.16.17.1.1.el9_0.aarch64.rpm

noarch:
nodejs-docs-16.17.1-1.el9_0.noarch.rpm

ppc64le:
nodejs-16.17.1-1.el9_0.ppc64le.rpm
nodejs-debuginfo-16.17.1-1.el9_0.ppc64le.rpm
nodejs-debugsource-16.17.1-1.el9_0.ppc64le.rpm
nodejs-full-i18n-16.17.1-1.el9_0.ppc64le.rpm
nodejs-libs-16.17.1-1.el9_0.ppc64le.rpm
nodejs-libs-debuginfo-16.17.1-1.el9_0.ppc64le.rpm
npm-8.15.0-1.16.17.1.1.el9_0.ppc64le.rpm

s390x:
nodejs-16.17.1-1.el9_0.s390x.rpm
nodejs-debuginfo-16.17.1-1.el9_0.s390x.rpm
nodejs-debugsource-16.17.1-1.el9_0.s390x.rpm
nodejs-full-i18n-16.17.1-1.el9_0.s390x.rpm
nodejs-libs-16.17.1-1.el9_0.s390x.rpm
nodejs-libs-debuginfo-16.17.1-1.el9_0.s390x.rpm
npm-8.15.0-1.16.17.1.1.el9_0.s390x.rpm

x86_64:
nodejs-16.17.1-1.el9_0.x86_64.rpm
nodejs-debuginfo-16.17.1-1.el9_0.i686.rpm
nodejs-debuginfo-16.17.1-1.el9_0.x86_64.rpm
nodejs-debugsource-16.17.1-1.el9_0.i686.rpm
nodejs-debugsource-16.17.1-1.el9_0.x86_64.rpm
nodejs-full-i18n-16.17.1-1.el9_0.x86_64.rpm
nodejs-libs-16.17.1-1.el9_0.i686.rpm
nodejs-libs-16.17.1-1.el9_0.x86_64.rpm
nodejs-libs-debuginfo-16.17.1-1.el9_0.i686.rpm
nodejs-libs-debuginfo-16.17.1-1.el9_0.x86_64.rpm
npm-8.15.0-1.16.17.1.1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-35255
  https://access.redhat.com/security/cve/CVE-2022-35256
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.