Red Hat 9016 Published by

A rh-nodejs14-nodejs security, bug fix, and enhancement update has been released for Red Hat Enterprise Linux 7.



RHSA-2023:1744-01: Important: rh-nodejs14-nodejs security, bug fix, and enhancement update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-nodejs14-nodejs security, bug fix, and enhancement update
Advisory ID: RHSA-2023:1744-01
Product: Red Hat Software Collections
Advisory URL:   https://access.redhat.com/errata/RHSA-2023:1744
Issue date: 2023-04-12
CVE Names: CVE-2022-4904 CVE-2022-25881 CVE-2022-38900
CVE-2023-23918 CVE-2023-23920
=====================================================================

1. Summary:

An update for rh-nodejs14-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for RHEL Workstation(v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for RHEL(v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs14-nodejs (14.21.3).

Security Fix(es):

* decode-uri-component: improper input validation resulting in DoS
(CVE-2022-38900)

* c-ares: buffer overflow in config_sortlist() due to missing string length
check (CVE-2022-4904)

* http-cache-semantics: Regular Expression Denial of Service (ReDoS)
vulnerability (CVE-2022-25881)

* Node.js: Permissions policies can be bypassed via process.mainModule
(CVE-2023-23918)

* Node.js: insecure loading of ICU data through ICU_DATA environment
variable (CVE-2023-23920)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

2153715 - rh-nodejs14-nodejs: Rebase to the latest Nodejs 14 release [rhscl-3]
2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
2168631 - CVE-2022-4904 c-ares: buffer overflow in config_sortlist() due to missing string length check
2170644 - CVE-2022-38900 decode-uri-component: improper input validation resulting in DoS
2171935 - CVE-2023-23918 Node.js: Permissions policies can be bypassed via process.mainModule
2172217 - CVE-2023-23920 Node.js: insecure loading of ICU data through ICU_DATA environment variable

6. Package List:

Red Hat Software Collections for RHEL Workstation(v. 7):

Source:
rh-nodejs14-3.6-2.el7.src.rpm
rh-nodejs14-nodejs-14.21.3-2.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.21.3-2.el7.noarch.rpm

ppc64le:
rh-nodejs14-3.6-2.el7.ppc64le.rpm
rh-nodejs14-nodejs-14.21.3-2.el7.ppc64le.rpm
rh-nodejs14-nodejs-debuginfo-14.21.3-2.el7.ppc64le.rpm
rh-nodejs14-nodejs-devel-14.21.3-2.el7.ppc64le.rpm
rh-nodejs14-nodejs-full-i18n-14.21.3-2.el7.ppc64le.rpm
rh-nodejs14-npm-6.14.18-14.21.3.2.el7.ppc64le.rpm
rh-nodejs14-runtime-3.6-2.el7.ppc64le.rpm
rh-nodejs14-scldevel-3.6-2.el7.ppc64le.rpm

s390x:
rh-nodejs14-3.6-2.el7.s390x.rpm
rh-nodejs14-nodejs-14.21.3-2.el7.s390x.rpm
rh-nodejs14-nodejs-debuginfo-14.21.3-2.el7.s390x.rpm
rh-nodejs14-nodejs-devel-14.21.3-2.el7.s390x.rpm
rh-nodejs14-nodejs-full-i18n-14.21.3-2.el7.s390x.rpm
rh-nodejs14-npm-6.14.18-14.21.3.2.el7.s390x.rpm
rh-nodejs14-runtime-3.6-2.el7.s390x.rpm
rh-nodejs14-scldevel-3.6-2.el7.s390x.rpm

x86_64:
rh-nodejs14-3.6-2.el7.x86_64.rpm
rh-nodejs14-nodejs-14.21.3-2.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.21.3-2.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.21.3-2.el7.x86_64.rpm
rh-nodejs14-nodejs-full-i18n-14.21.3-2.el7.x86_64.rpm
rh-nodejs14-npm-6.14.18-14.21.3.2.el7.x86_64.rpm
rh-nodejs14-runtime-3.6-2.el7.x86_64.rpm
rh-nodejs14-scldevel-3.6-2.el7.x86_64.rpm

Red Hat Software Collections for RHEL(v. 7):

Source:
rh-nodejs14-3.6-2.el7.src.rpm
rh-nodejs14-nodejs-14.21.3-2.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.21.3-2.el7.noarch.rpm

x86_64:
rh-nodejs14-3.6-2.el7.x86_64.rpm
rh-nodejs14-nodejs-14.21.3-2.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.21.3-2.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.21.3-2.el7.x86_64.rpm
rh-nodejs14-nodejs-full-i18n-14.21.3-2.el7.x86_64.rpm
rh-nodejs14-npm-6.14.18-14.21.3.2.el7.x86_64.rpm
rh-nodejs14-runtime-3.6-2.el7.x86_64.rpm
rh-nodejs14-scldevel-3.6-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2022-4904
  https://access.redhat.com/security/cve/CVE-2022-25881
  https://access.redhat.com/security/cve/CVE-2022-38900
  https://access.redhat.com/security/cve/CVE-2023-23918
  https://access.redhat.com/security/cve/CVE-2023-23920
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.