The following data is constructed from data provided by Red Hat's json file at: https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_1582.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive. Going forward, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Moderate: nodejs:16 security, bug fix, and enhancement update Advisory ID: RHSA-2023:1582-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:1582 Issue date: 2023-04-04 Revision: 01 CVE Names: CVE-2021-35065 ==================================================================== Summary: An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Description: Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (16.19.1). Security Fix(es): * glob-parent: Regular Expression Denial of Service (CVE-2021-35065) * c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904) * http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881) * Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918) * Node.js: OpenSSL error handling issues in nodejs crypto library (CVE-2023-23919) * Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936) * Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920) * Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258" "For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258" "For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258" "For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258" "For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258" "For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258" "For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258" "For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 CVEs: CVE-2021-35065 References: https://access.redhat.com/security/updates/classification/#moderate