exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-9073-01

Red Hat Security Advisory 2022-9073-01
Posted Dec 16, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-9073-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-44531, CVE-2021-44532, CVE-2021-44533, CVE-2021-44906, CVE-2022-21824, CVE-2022-3517, CVE-2022-43548
SHA-256 | 58a475f3944861cebbf2d0ab6df5a1520a1b99b5680cbbaa3c7af98223362bdc

Red Hat Security Advisory 2022-9073-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nodejs:16 security, bug fix, and enhancement update
Advisory ID: RHSA-2022:9073-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:9073
Issue date: 2022-12-15
CVE Names: CVE-2021-44531 CVE-2021-44532 CVE-2021-44533
CVE-2021-44906 CVE-2022-3517 CVE-2022-21824
CVE-2022-43548
====================================================================
1. Summary:

An update for the nodejs:16 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages were updated to later upstream versions: nodejs
(16.18.1), nodejs-nodemon (2.0.20).

Security Fix(es):

* nodejs: Improper handling of URI Subject Alternative Names
(CVE-2021-44531)

* nodejs: Certificate Verification Bypass via String Injection
(CVE-2021-44532)

* nodejs: Incorrect handling of certificate subject and issuer fields
(CVE-2021-44533)

* minimist: prototype pollution (CVE-2021-44906)

* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)

* nodejs: DNS rebinding in inspect via invalid octal IP address
(CVE-2022-43548)

* nodejs: Prototype pollution via console.table properties (CVE-2022-21824)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs:16/nodejs: Packaged version of undici does not fit with declared
version. [rhel-8] (BZ#2151625)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2040839 - CVE-2021-44531 nodejs: Improper handling of URI Subject Alternative Names
2040846 - CVE-2021-44532 nodejs: Certificate Verification Bypass via String Injection
2040856 - CVE-2021-44533 nodejs: Incorrect handling of certificate subject and issuer fields
2040862 - CVE-2022-21824 nodejs: Prototype pollution via console.table properties
2066009 - CVE-2021-44906 minimist: prototype pollution
2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function
2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address
2142806 - nodejs:16/nodejs: Rebase to the latest Nodejs 16 release [rhel-8] [rhel-8.7.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.src.rpm
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.src.rpm
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

aarch64:
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.aarch64.rpm

noarch:
nodejs-docs-16.18.1-3.module+el8.7.0+17465+1a1abd74.noarch.rpm
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.noarch.rpm
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

ppc64le:
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm

s390x:
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.s390x.rpm

x86_64:
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-44531
https://access.redhat.com/security/cve/CVE-2021-44532
https://access.redhat.com/security/cve/CVE-2021-44533
https://access.redhat.com/security/cve/CVE-2021-44906
https://access.redhat.com/security/cve/CVE-2022-3517
https://access.redhat.com/security/cve/CVE-2022-21824
https://access.redhat.com/security/cve/CVE-2022-43548
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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cObr
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close