what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4036-01

Red Hat Security Advisory 2023-4036-01
Posted Jul 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4036-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2023-31124, CVE-2023-31130, CVE-2023-31147, CVE-2023-32067
SHA-256 | 8d61165472772112c3e82bb47d7e6b7af07d15f2baa367f1ea11df1f38d219ba

Red Hat Security Advisory 2023-4036-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nodejs security update
Advisory ID: RHSA-2023:4036-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4036
Issue date: 2023-07-12
CVE Names: CVE-2023-31124 CVE-2023-31130 CVE-2023-31147
CVE-2023-32067
=====================================================================

1. Summary:

An update for nodejs is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)

* c-ares: Buffer Underwrite in ares_inet_net_pton() (CVE-2023-31130)

* c-ares: Insufficient randomness in generation of DNS query IDs
(CVE-2023-31147)

* c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation
(CVE-2023-31124)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2209494 - CVE-2023-31124 c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation
2209497 - CVE-2023-31130 c-ares: Buffer Underwrite in ares_inet_net_pton()
2209501 - CVE-2023-31147 c-ares: Insufficient randomness in generation of DNS query IDs
2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
nodejs-16.18.1-4.el9_0.src.rpm

aarch64:
nodejs-16.18.1-4.el9_0.aarch64.rpm
nodejs-debuginfo-16.18.1-4.el9_0.aarch64.rpm
nodejs-debugsource-16.18.1-4.el9_0.aarch64.rpm
nodejs-full-i18n-16.18.1-4.el9_0.aarch64.rpm
nodejs-libs-16.18.1-4.el9_0.aarch64.rpm
nodejs-libs-debuginfo-16.18.1-4.el9_0.aarch64.rpm
npm-8.19.2-1.16.18.1.4.el9_0.aarch64.rpm

noarch:
nodejs-docs-16.18.1-4.el9_0.noarch.rpm

ppc64le:
nodejs-16.18.1-4.el9_0.ppc64le.rpm
nodejs-debuginfo-16.18.1-4.el9_0.ppc64le.rpm
nodejs-debugsource-16.18.1-4.el9_0.ppc64le.rpm
nodejs-full-i18n-16.18.1-4.el9_0.ppc64le.rpm
nodejs-libs-16.18.1-4.el9_0.ppc64le.rpm
nodejs-libs-debuginfo-16.18.1-4.el9_0.ppc64le.rpm
npm-8.19.2-1.16.18.1.4.el9_0.ppc64le.rpm

s390x:
nodejs-16.18.1-4.el9_0.s390x.rpm
nodejs-debuginfo-16.18.1-4.el9_0.s390x.rpm
nodejs-debugsource-16.18.1-4.el9_0.s390x.rpm
nodejs-full-i18n-16.18.1-4.el9_0.s390x.rpm
nodejs-libs-16.18.1-4.el9_0.s390x.rpm
nodejs-libs-debuginfo-16.18.1-4.el9_0.s390x.rpm
npm-8.19.2-1.16.18.1.4.el9_0.s390x.rpm

x86_64:
nodejs-16.18.1-4.el9_0.x86_64.rpm
nodejs-debuginfo-16.18.1-4.el9_0.i686.rpm
nodejs-debuginfo-16.18.1-4.el9_0.x86_64.rpm
nodejs-debugsource-16.18.1-4.el9_0.i686.rpm
nodejs-debugsource-16.18.1-4.el9_0.x86_64.rpm
nodejs-full-i18n-16.18.1-4.el9_0.x86_64.rpm
nodejs-libs-16.18.1-4.el9_0.i686.rpm
nodejs-libs-16.18.1-4.el9_0.x86_64.rpm
nodejs-libs-debuginfo-16.18.1-4.el9_0.i686.rpm
nodejs-libs-debuginfo-16.18.1-4.el9_0.x86_64.rpm
npm-8.19.2-1.16.18.1.4.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-31124
https://access.redhat.com/security/cve/CVE-2023-31130
https://access.redhat.com/security/cve/CVE-2023-31147
https://access.redhat.com/security/cve/CVE-2023-32067
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJkrqy8AAoJENzjgjWX9erEKJ8QAJxKxAA+Y+Pv8URTAy4Q9Hby
E+tojNCd1nX9i1+8CWk62BDjYUujxE4URawpZi5XhLY4DvNYxlkExR6VouoKumno
fJoBiAAPsjLnNfUECQpSrwfwmdB6b8q0LQQGNYIuKXdKYW/udBddDtXVrlCFjAsK
FCQbBL4/a/TWnT7AXU513p845+d8zeGQ6gEw4mstTbnGsg/jj69h6H7TYdsW1Eq3
BnF/0GtDyiNKv3GgvWuXe8WQili1kYTZLDUnsm2onljuGJzQGxrmXkR8GZ/131+6
oFB0exQWwyru5kUu76LFSDjyABpsd4rP2Jjdk7x4nlrmIEvxqzRgW+dF43Ucvxau
RiDltNUnSuEI1yoT11Safd2qojfRA7PCl6D28cUG0fgVIzhqlWGIOvNkhBp05wS0
gmuAL15WJzF+9o77/ZPqbWjB6xDYRgHrKtMYLHRCdrPSCu5ErafLggggUi60D1yq
WCioRmMjBtuklklb/z8g+E7XrCSXff4usCDldJc7IhikQc2IKpkkGi44M6ELntdI
ujOhsZjH0bmW6wz88RKEigCT6icHrwX3uElUYdj56WLwB8NKDmUgn11WijbTg7+T
/arXJ7L93JuaJ9v9OR4+AO2jx5cME/vMtXaFhJzXhuMx2RTiXdNSCQG9Yh/FeO5v
1OyLwi0IsLapSJL6mjTN
=0cqs
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close