-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: nodejs:16 security, bug fix, and enhancement update Advisory ID: RHSA-2023:4537-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:4537 Issue date: 2023-08-08 CVE Names: CVE-2023-30581 CVE-2023-30588 CVE-2023-30589 CVE-2023-30590 ===================================================================== 1. Summary: An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The package has been upgraded to a later upstream version: nodejs (16.20.1). (BZ#2223678, BZ#2223680, BZ#2223682, BZ#2223684, BZ#2223686, BZ#2223688) Security Fix(es): * nodejs: mainModule.proto bypass experimental policy mechanism (CVE-2023-30581) * nodejs: process interuption due to invalid Public Key information in x509 certificates (CVE-2023-30588) * nodejs: HTTP Request Smuggling via Empty headers separated by CR (CVE-2023-30589) * nodejs: DiffieHellman do not generate keys after setting a private key (CVE-2023-30590) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2219824 - CVE-2023-30581 nodejs: mainModule.proto bypass experimental policy mechanism 2219838 - CVE-2023-30588 nodejs: process interuption due to invalid Public Key information in x509 certificates 2219841 - CVE-2023-30589 nodejs: HTTP Request Smuggling via Empty headers separated by CR 2219842 - CVE-2023-30590 nodejs: DiffieHellman do not generate keys after setting a private key 2223678 - nodejs:16/nodejs: Rebase to the latest Nodejs 16 release [rhel-8] [rhel-8.8.0.z] 2223688 - nodejs:16/nodejs: Remove /usr/etc/npmrc softlink. [rhel-8] [rhel-8.8.0.z] 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.src.rpm nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm aarch64: nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm noarch: nodejs-docs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.noarch.rpm nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm ppc64le: nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm s390x: nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.s390x.rpm x86_64: nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-30581 https://access.redhat.com/security/cve/CVE-2023-30588 https://access.redhat.com/security/cve/CVE-2023-30589 https://access.redhat.com/security/cve/CVE-2023-30590 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIcBAEBCAAGBQJk0k84AAoJENzjgjWX9erEzysP/iBhUkeHOMU20XEmmmb6mwo9 4dGhBTXLxz8vZBF9XSi+gEmy3cj/uIMmnmv7pztUmQZnsF0OTBlHxigPQtDkJ1dU GKeETuH1hsURIml4zhbR/HjHPTnaBEqexfInAj+ytYiagOv9kq4YWdJn98Ujb26z 6PFQ2O/n++FK3HX57CTDkj9xi/n4gJIqke7R1a/EgJbfHd5YBWKMGz0TFP3NlfMq fEbT4EXkt2X9rBhUZeqAZugdp/BxYHmCbaZXtlB66H3bdPn7ocuD7DT+h4nxQvtw Sg7Ptwf4b7Z0486RpJfqnyWbLaQxKW70/N6FMF6xC6IpoZNkaKz529sgVyDceIfG VozYM99dGkc72/IQZQwRiqqSHQETaqSDmndEKvS0hPElKr6netjkibeNJSbbCNqR dyny135XIoJ6LqV9zssySKvXClxJg5TG3cJCK5KkWP+KT9cQFUynsPullUSLBqsr 1hiVXJNWUuFlvPvrO9Yv6qjCe6v7GlVy9Og1cLP8YL37SIkco/78XpEvh/qzrld0 UCAVNjHCFS7qUjH2Hd/Mdib4vBnYLZcCCE/dzE9vm71VnDulQz7nHH/2fKGSXrHO 6awqcccjpJIS8lOsQ3nJ1P2Iup9W/ubInCOruyNwF8qGlLI+tspOmmXUrSnoqYdK /89SfONOZeeeOQkWmO05 =bO5t -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce