RLSA-2023:1582
Moderate: nodejs:16 security, bug fix, and enhancement update
Topic
An update is available for nodejs, nodejs-packaging, module.nodejs-packaging, module.nodejs-nodemon, nodejs-nodemon, module.nodejs.
This update affects Rocky Linux 8.
A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list
Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (16.19.1).
Security Fix(es):
* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
* Node.js: OpenSSL error handling issues in nodejs crypto library (CVE-2023-23919)
* Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936)
* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
* Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Rocky Linux 8
SRPMs
- nodejs-1:16.19.1-1.module+el8.7.0+1178+d52dba78.src.rpm
- nodejs-nodemon-0:2.0.20-3.module+el8.7.0+1178+d52dba78.src.rpm
- nodejs-packaging-0:25-1.module+el8.6.0+1046+80feca58.src.rpm
RPMs
- nodejs-1:16.19.1-1.module+el8.7.0+1178+d52dba78.aarch64.rpm
- nodejs-1:16.19.1-1.module+el8.7.0+1178+d52dba78.x86_64.rpm
- nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+1178+d52dba78.aarch64.rpm
- nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+1178+d52dba78.x86_64.rpm
- nodejs-debugsource-1:16.19.1-1.module+el8.7.0+1178+d52dba78.aarch64.rpm
- nodejs-debugsource-1:16.19.1-1.module+el8.7.0+1178+d52dba78.x86_64.rpm
- nodejs-devel-1:16.19.1-1.module+el8.7.0+1178+d52dba78.aarch64.rpm
- nodejs-devel-1:16.19.1-1.module+el8.7.0+1178+d52dba78.x86_64.rpm
- nodejs-docs-1:16.19.1-1.module+el8.7.0+1178+d52dba78.noarch.rpm
- nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+1178+d52dba78.aarch64.rpm
- nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+1178+d52dba78.x86_64.rpm
- nodejs-nodemon-0:2.0.20-3.module+el8.7.0+1178+d52dba78.noarch.rpm
- nodejs-packaging-0:25-1.module+el8.6.0+1046+80feca58.noarch.rpm
- npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+1178+d52dba78.aarch64.rpm
- npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+1178+d52dba78.x86_64.rpm
Issued: 4/6/2023
Type: Security
Severity: Moderate
Affected Product
- Rocky Linux 8
Fixes
CVEs
References
- No references