Exploit/Advisories no image

Published on September 22nd, 2022 📆 | 3443 Views ⚑

0

Red Hat Security Advisory 2022-6595-01 – Torchsec


Text to Speech Voices

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nodejs and nodejs-nodemon security and bug fix update
Advisory ID: RHSA-2022:6595-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6595
Issue date: 2022-09-20
CVE Names: CVE-2020-7788 CVE-2020-28469 CVE-2021-3807
CVE-2021-33502 CVE-2022-29244 CVE-2022-32212
CVE-2022-32213 CVE-2022-32214 CVE-2022-32215
CVE-2022-33987
=====================================================================

1. Summary:

An update for nodejs and nodejs-nodemon is now available for Red Hat
Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (16.16.0), nodejs-nodemon (2.0.19). (BZ#2124230, BZ#2124233)

Security Fix(es):

* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)

* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)

* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching
ANSI escape codes (CVE-2021-3807)

* normalize-url: ReDoS for data URLs (CVE-2021-33502)

* nodejs: npm pack ignores root-level .gitignore and .npmignore file
exclusion directives when run in a workspace (CVE-2022-29244)

* nodejs: DNS rebinding in --inspect via invalid IP addresses
(CVE-2022-32212)

* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding
(CVE-2022-32213)

* nodejs: HTTP request smuggling due to improper delimiting of header
fields (CVE-2022-32214)

* nodejs: HTTP request smuggling due to incorrect parsing of multi-line
Transfer-Encoding (CVE-2022-32215)

* got: missing verification of requested URLs allows redirects to UNIX
sockets (CVE-2022-33987)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):





* nodejs:16/nodejs: Rebase to the latest Nodejs 16 release [rhel-9]
(BZ#2121019)

* nodejs: Specify --with-default-icu-data-dir when using bootstrap build
(BZ#2124299)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1907444 - CVE-2020-7788 nodejs-ini: Prototype pollution via malicious INI file
1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service
1964461 - CVE-2021-33502 nodejs-normalize-url: ReDoS for data URLs
2007557 - CVE-2021-3807 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes
2098556 - CVE-2022-29244 nodejs: npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace
2102001 - CVE-2022-33987 nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets
2105422 - CVE-2022-32212 nodejs: DNS rebinding in --inspect via invalid IP addresses
2105426 - CVE-2022-32215 nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding
2105428 - CVE-2022-32214 nodejs: HTTP request smuggling due to improper delimiting of header fields
2105430 - CVE-2022-32213 nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding
2121019 - nodejs:16/nodejs: Rebase to the latest Nodejs 16 release [rhel-9] [rhel-9.0.0.z]
2124299 - nodejs: Specify --with-default-icu-data-dir when using bootstrap build [rhel-9.0.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
nodejs-16.16.0-1.el9_0.src.rpm
nodejs-nodemon-2.0.19-1.el9_0.src.rpm

aarch64:
nodejs-16.16.0-1.el9_0.aarch64.rpm
nodejs-debuginfo-16.16.0-1.el9_0.aarch64.rpm
nodejs-debugsource-16.16.0-1.el9_0.aarch64.rpm
nodejs-full-i18n-16.16.0-1.el9_0.aarch64.rpm
nodejs-libs-16.16.0-1.el9_0.aarch64.rpm
nodejs-libs-debuginfo-16.16.0-1.el9_0.aarch64.rpm
npm-8.11.0-1.16.16.0.1.el9_0.aarch64.rpm

noarch:
nodejs-docs-16.16.0-1.el9_0.noarch.rpm
nodejs-nodemon-2.0.19-1.el9_0.noarch.rpm

ppc64le:
nodejs-16.16.0-1.el9_0.ppc64le.rpm
nodejs-debuginfo-16.16.0-1.el9_0.ppc64le.rpm
nodejs-debugsource-16.16.0-1.el9_0.ppc64le.rpm
nodejs-full-i18n-16.16.0-1.el9_0.ppc64le.rpm
nodejs-libs-16.16.0-1.el9_0.ppc64le.rpm
nodejs-libs-debuginfo-16.16.0-1.el9_0.ppc64le.rpm
npm-8.11.0-1.16.16.0.1.el9_0.ppc64le.rpm

s390x:
nodejs-16.16.0-1.el9_0.s390x.rpm
nodejs-debuginfo-16.16.0-1.el9_0.s390x.rpm
nodejs-debugsource-16.16.0-1.el9_0.s390x.rpm
nodejs-full-i18n-16.16.0-1.el9_0.s390x.rpm
nodejs-libs-16.16.0-1.el9_0.s390x.rpm
nodejs-libs-debuginfo-16.16.0-1.el9_0.s390x.rpm
npm-8.11.0-1.16.16.0.1.el9_0.s390x.rpm

x86_64:
nodejs-16.16.0-1.el9_0.x86_64.rpm
nodejs-debuginfo-16.16.0-1.el9_0.i686.rpm
nodejs-debuginfo-16.16.0-1.el9_0.x86_64.rpm
nodejs-debugsource-16.16.0-1.el9_0.i686.rpm
nodejs-debugsource-16.16.0-1.el9_0.x86_64.rpm
nodejs-full-i18n-16.16.0-1.el9_0.x86_64.rpm
nodejs-libs-16.16.0-1.el9_0.i686.rpm
nodejs-libs-16.16.0-1.el9_0.x86_64.rpm
nodejs-libs-debuginfo-16.16.0-1.el9_0.i686.rpm
nodejs-libs-debuginfo-16.16.0-1.el9_0.x86_64.rpm
npm-8.11.0-1.16.16.0.1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7788
https://access.redhat.com/security/cve/CVE-2020-28469
https://access.redhat.com/security/cve/CVE-2021-3807
https://access.redhat.com/security/cve/CVE-2021-33502
https://access.redhat.com/security/cve/CVE-2022-29244
https://access.redhat.com/security/cve/CVE-2022-32212
https://access.redhat.com/security/cve/CVE-2022-32213
https://access.redhat.com/security/cve/CVE-2022-32214
https://access.redhat.com/security/cve/CVE-2022-32215
https://access.redhat.com/security/cve/CVE-2022-33987
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYypfntzjgjWX9erEAQiKsQ//dy7Qvi6Wa/fsPiQS4NogyG+99WpgI1Yw
/jEpt68jmO8h7Fuz/fyQ4wLRKj9KjccW6hbPQQwvEqwdYTLLsAleT4unRty68VDW
WvH/K6W6GLJBdP+DMyRWpUUaprfz3mthXBB02wYCmrrvbBL+K2yPQYd4X4sAX/kk
jhKwdZTDOk48XJ+Cccgrv0lORt/C9mj17D44CfjSxTEQAnyIwv1TGuOjgXoxw6dp
fT4iY6zE2+B3jzP2c/TcvCe0DV6Q6FkYTymQDLDLX7WScv+hIcKpwgJqmoGT9lNG
8WE7HhrrnQTo8DsijHscLgSq5QizfWfWnZTzwOZmM/HMu/cwBOfvQVpMg9SHJMIx
vt0DzIQTUuF/fFIeFnhQ/nBcUMN5bUHvBbQE0UXH5bp/IEa5rMbLNuHWc5xuznAZ
hEWq4INMJab1xwUviesFWItZNoSUBRg7J5Q56VvWc+UXRI/8vvhGI6ATVr+QDwur
BxGePdZUNqbS2uxybJEiqHsVFSqqu1qM3jiNrB6qxTsw2De6/YtjhqDIBLpTV8Nd
kAxMMscaZeegh7Ti7nNz5lkA4NKm2Sx5/pSJwncfmxbllwkHZwAxpi5OyHydjiIX
TeAzvrVYEoJE1n5Mbhy87wQuQNGVurYfcUSn8gg6Yj1+gSQOCgLJjeQEiltsrvzG
R3JkxhCwPUo=
=1HGQ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.