what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4331-01

Red Hat Security Advisory 2023-4331-01
Posted Jul 31, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4331-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

tags | advisory, web, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2023-30581, CVE-2023-30588, CVE-2023-30589, CVE-2023-30590
SHA-256 | f16ee90126b9893b5e5bba06fb24bfec93e3b2b99379a10616a486da89a60aed

Red Hat Security Advisory 2023-4331-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nodejs security, bug fix, and enhancement update
Advisory ID: RHSA-2023:4331-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4331
Issue date: 2023-07-31
CVE Names: CVE-2023-30581 CVE-2023-30588 CVE-2023-30589
CVE-2023-30590
=====================================================================

1. Summary:

An update for nodejs is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The package has been upgraded to a later upstream version: nodejs
(16.20.1). (BZ#2223334, BZ#2223336, BZ#2223338, BZ#2223340, BZ#2223342,
BZ#2223344)

Security Fix(es):

* nodejs: mainModule.proto bypass experimental policy mechanism
(CVE-2023-30581)

* nodejs: process interuption due to invalid Public Key information in x509
certificates (CVE-2023-30588)

* nodejs: HTTP Request Smuggling via Empty headers separated by CR
(CVE-2023-30589)

* nodejs: DiffieHellman do not generate keys after setting a private key
(CVE-2023-30590)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2219824 - CVE-2023-30581 nodejs: mainModule.proto bypass experimental policy mechanism
2219838 - CVE-2023-30588 nodejs: process interuption due to invalid Public Key information in x509 certificates
2219841 - CVE-2023-30589 nodejs: HTTP Request Smuggling via Empty headers separated by CR
2219842 - CVE-2023-30590 nodejs: DiffieHellman do not generate keys after setting a private key
2223334 - nodejs: Rebase to the latest Nodejs 16 release [rhel-9] [rhel-9.2.0.z]
2223344 - nodejs: npm's /usr/etc/ softlink to /etc/ is preventing osbuild from creating Edge images. [rhel-9] [rhel-9.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
nodejs-16.20.1-1.el9_2.src.rpm

aarch64:
nodejs-16.20.1-1.el9_2.aarch64.rpm
nodejs-debuginfo-16.20.1-1.el9_2.aarch64.rpm
nodejs-debugsource-16.20.1-1.el9_2.aarch64.rpm
nodejs-full-i18n-16.20.1-1.el9_2.aarch64.rpm
nodejs-libs-16.20.1-1.el9_2.aarch64.rpm
nodejs-libs-debuginfo-16.20.1-1.el9_2.aarch64.rpm
npm-8.19.4-1.16.20.1.1.el9_2.aarch64.rpm

noarch:
nodejs-docs-16.20.1-1.el9_2.noarch.rpm

ppc64le:
nodejs-16.20.1-1.el9_2.ppc64le.rpm
nodejs-debuginfo-16.20.1-1.el9_2.ppc64le.rpm
nodejs-debugsource-16.20.1-1.el9_2.ppc64le.rpm
nodejs-full-i18n-16.20.1-1.el9_2.ppc64le.rpm
nodejs-libs-16.20.1-1.el9_2.ppc64le.rpm
nodejs-libs-debuginfo-16.20.1-1.el9_2.ppc64le.rpm
npm-8.19.4-1.16.20.1.1.el9_2.ppc64le.rpm

s390x:
nodejs-16.20.1-1.el9_2.s390x.rpm
nodejs-debuginfo-16.20.1-1.el9_2.s390x.rpm
nodejs-debugsource-16.20.1-1.el9_2.s390x.rpm
nodejs-full-i18n-16.20.1-1.el9_2.s390x.rpm
nodejs-libs-16.20.1-1.el9_2.s390x.rpm
nodejs-libs-debuginfo-16.20.1-1.el9_2.s390x.rpm
npm-8.19.4-1.16.20.1.1.el9_2.s390x.rpm

x86_64:
nodejs-16.20.1-1.el9_2.x86_64.rpm
nodejs-debuginfo-16.20.1-1.el9_2.i686.rpm
nodejs-debuginfo-16.20.1-1.el9_2.x86_64.rpm
nodejs-debugsource-16.20.1-1.el9_2.i686.rpm
nodejs-debugsource-16.20.1-1.el9_2.x86_64.rpm
nodejs-full-i18n-16.20.1-1.el9_2.x86_64.rpm
nodejs-libs-16.20.1-1.el9_2.i686.rpm
nodejs-libs-16.20.1-1.el9_2.x86_64.rpm
nodejs-libs-debuginfo-16.20.1-1.el9_2.i686.rpm
nodejs-libs-debuginfo-16.20.1-1.el9_2.x86_64.rpm
npm-8.19.4-1.16.20.1.1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-30581
https://access.redhat.com/security/cve/CVE-2023-30588
https://access.redhat.com/security/cve/CVE-2023-30589
https://access.redhat.com/security/cve/CVE-2023-30590
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QBcD
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close