what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-5360-01

Red Hat Security Advisory 2023-5360-01
Posted Sep 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5360-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include bypass and denial of service vulnerabilities.

tags | advisory, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2022-25883, CVE-2023-32002, CVE-2023-32006, CVE-2023-32559
SHA-256 | e81e319d29d715b4f89864cf976c9fc33fedd006c1df0d2ae413f8194ec09eff

Red Hat Security Advisory 2023-5360-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: nodejs:16 security, bug fix, and enhancement update
Advisory ID: RHSA-2023:5360-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5360
Issue date: 2023-09-26
CVE Names: CVE-2022-25883 CVE-2023-32002 CVE-2023-32006
CVE-2023-32559
====================================================================
1. Summary:

An update for the nodejs:16 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (16). (BZ#2233891)

Security Fix(es):

* nodejs: Permissions policies can be bypassed via Module._load
(CVE-2023-32002)

* nodejs-semver: Regular expression denial of service (CVE-2022-25883)

* nodejs: Permissions policies can impersonate other modules in using
module.constructor.createRequire() (CVE-2023-32006)

* nodejs: Permissions policies can be bypassed via process.binding
(CVE-2023-32559)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs:16/nodejs: nodejs.prov doesn't generate the bundled dependency for
modules starting @ like @colors/colors (BZ#2237394)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2216475 - CVE-2022-25883 nodejs-semver: Regular expression denial of service
2230948 - CVE-2023-32002 nodejs: Permissions policies can be bypassed via Module._load
2230955 - CVE-2023-32006 nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()
2230956 - CVE-2023-32559 nodejs: Permissions policies can be bypassed via process.binding
2233891 - nodejs:16/nodejs: Rebase to the latest Nodejs 16 release [rhel-8] [rhel-8.8.0.z]
2237394 - nodejs:16/nodejs: nodejs.prov doesn't generate the bundled dependency for modules starting @ like @colors/colors [rhel-8.8.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-16.20.2-2.module+el8.8.0+19898+ab99ba34.src.rpm
nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.src.rpm
nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.src.rpm

aarch64:
nodejs-16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64.rpm
nodejs-debuginfo-16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64.rpm
nodejs-debugsource-16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64.rpm
nodejs-devel-16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64.rpm
nodejs-full-i18n-16.20.2-2.module+el8.8.0+19898+ab99ba34.aarch64.rpm
npm-8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.aarch64.rpm

noarch:
nodejs-docs-16.20.2-2.module+el8.8.0+19898+ab99ba34.noarch.rpm
nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm
nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm

ppc64le:
nodejs-16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le.rpm
nodejs-debuginfo-16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le.rpm
nodejs-debugsource-16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le.rpm
nodejs-devel-16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le.rpm
nodejs-full-i18n-16.20.2-2.module+el8.8.0+19898+ab99ba34.ppc64le.rpm
npm-8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.ppc64le.rpm

s390x:
nodejs-16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x.rpm
nodejs-debuginfo-16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x.rpm
nodejs-debugsource-16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x.rpm
nodejs-devel-16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x.rpm
nodejs-full-i18n-16.20.2-2.module+el8.8.0+19898+ab99ba34.s390x.rpm
npm-8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.s390x.rpm

x86_64:
nodejs-16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64.rpm
nodejs-debuginfo-16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64.rpm
nodejs-debugsource-16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64.rpm
nodejs-devel-16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64.rpm
nodejs-full-i18n-16.20.2-2.module+el8.8.0+19898+ab99ba34.x86_64.rpm
npm-8.19.4-1.16.20.2.2.module+el8.8.0+19898+ab99ba34.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25883
https://access.redhat.com/security/cve/CVE-2023-32002
https://access.redhat.com/security/cve/CVE-2023-32006
https://access.redhat.com/security/cve/CVE-2023-32559
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OyxK
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close