-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nodejs:18 security, bug fix, and enhancement update
Advisory ID:       RHSA-2023:5362-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:5362
Issue date:        2023-09-26
CVE Names:         CVE-2022-25883 CVE-2023-32002 CVE-2023-32006 
                   CVE-2023-32559 
=====================================================================

1. Summary:

An update for the nodejs:18 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (18). (BZ#2234409)

Security Fix(es):

* nodejs: Permissions policies can be bypassed via Module._load
(CVE-2023-32002)

* nodejs-semver: Regular expression denial of service (CVE-2022-25883)

* nodejs: Permissions policies can impersonate other modules in using
module.constructor.createRequire() (CVE-2023-32006)

* nodejs: Permissions policies can be bypassed via process.binding
(CVE-2023-32559)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2216475 - CVE-2022-25883 nodejs-semver: Regular expression denial of service
2230948 - CVE-2023-32002 nodejs: Permissions policies can be bypassed via Module._load
2230955 - CVE-2023-32006 nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()
2230956 - CVE-2023-32559 nodejs: Permissions policies can be bypassed via process.binding
2234409 - nodejs:18/nodejs: Rebase to the latest Nodejs 18 release [rhel-8] [rhel-8.8.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-18.17.1-1.module+el8.8.0+19757+8ca87034.src.rpm
nodejs-nodemon-3.0.1-1.module+el8.8.0+19757+8ca87034.src.rpm
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm

aarch64:
nodejs-18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64.rpm
nodejs-debuginfo-18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64.rpm
nodejs-debugsource-18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64.rpm
nodejs-devel-18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64.rpm
nodejs-full-i18n-18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64.rpm
npm-9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64.rpm

noarch:
nodejs-docs-18.17.1-1.module+el8.8.0+19757+8ca87034.noarch.rpm
nodejs-nodemon-3.0.1-1.module+el8.8.0+19757+8ca87034.noarch.rpm
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm

ppc64le:
nodejs-18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le.rpm
nodejs-debuginfo-18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le.rpm
nodejs-debugsource-18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le.rpm
nodejs-devel-18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le.rpm
nodejs-full-i18n-18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le.rpm
npm-9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le.rpm

s390x:
nodejs-18.17.1-1.module+el8.8.0+19757+8ca87034.s390x.rpm
nodejs-debuginfo-18.17.1-1.module+el8.8.0+19757+8ca87034.s390x.rpm
nodejs-debugsource-18.17.1-1.module+el8.8.0+19757+8ca87034.s390x.rpm
nodejs-devel-18.17.1-1.module+el8.8.0+19757+8ca87034.s390x.rpm
nodejs-full-i18n-18.17.1-1.module+el8.8.0+19757+8ca87034.s390x.rpm
npm-9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x.rpm

x86_64:
nodejs-18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64.rpm
nodejs-debuginfo-18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64.rpm
nodejs-debugsource-18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64.rpm
nodejs-devel-18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64.rpm
nodejs-full-i18n-18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64.rpm
npm-9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-25883
https://access.redhat.com/security/cve/CVE-2023-32002
https://access.redhat.com/security/cve/CVE-2023-32006
https://access.redhat.com/security/cve/CVE-2023-32559
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=USZD
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-5362:01 Important: nodejs:18 security, bug fix,

An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (18). (BZ#2234409)
Security Fix(es):
* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)
* nodejs-semver: Regular expression denial of service (CVE-2022-25883)
* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)
* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-25883 https://access.redhat.com/security/cve/CVE-2023-32002 https://access.redhat.com/security/cve/CVE-2023-32006 https://access.redhat.com/security/cve/CVE-2023-32559 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: nodejs-18.17.1-1.module+el8.8.0+19757+8ca87034.src.rpm nodejs-nodemon-3.0.1-1.module+el8.8.0+19757+8ca87034.src.rpm nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm
aarch64: nodejs-18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64.rpm nodejs-debuginfo-18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64.rpm nodejs-debugsource-18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64.rpm nodejs-devel-18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64.rpm nodejs-full-i18n-18.17.1-1.module+el8.8.0+19757+8ca87034.aarch64.rpm npm-9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.aarch64.rpm
noarch: nodejs-docs-18.17.1-1.module+el8.8.0+19757+8ca87034.noarch.rpm nodejs-nodemon-3.0.1-1.module+el8.8.0+19757+8ca87034.noarch.rpm nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm
ppc64le: nodejs-18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le.rpm nodejs-debuginfo-18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le.rpm nodejs-debugsource-18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le.rpm nodejs-devel-18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le.rpm nodejs-full-i18n-18.17.1-1.module+el8.8.0+19757+8ca87034.ppc64le.rpm npm-9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.ppc64le.rpm
s390x: nodejs-18.17.1-1.module+el8.8.0+19757+8ca87034.s390x.rpm nodejs-debuginfo-18.17.1-1.module+el8.8.0+19757+8ca87034.s390x.rpm nodejs-debugsource-18.17.1-1.module+el8.8.0+19757+8ca87034.s390x.rpm nodejs-devel-18.17.1-1.module+el8.8.0+19757+8ca87034.s390x.rpm nodejs-full-i18n-18.17.1-1.module+el8.8.0+19757+8ca87034.s390x.rpm npm-9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.s390x.rpm
x86_64: nodejs-18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64.rpm nodejs-debuginfo-18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64.rpm nodejs-debugsource-18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64.rpm nodejs-devel-18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64.rpm nodejs-full-i18n-18.17.1-1.module+el8.8.0+19757+8ca87034.x86_64.rpm npm-9.6.7-1.18.17.1.1.module+el8.8.0+19757+8ca87034.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:5362-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5362
Issued Date: : 2023-09-26
CVE Names: CVE-2022-25883 CVE-2023-32002 CVE-2023-32006 CVE-2023-32559

Topic

An update for the nodejs:18 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2216475 - CVE-2022-25883 nodejs-semver: Regular expression denial of service

2230948 - CVE-2023-32002 nodejs: Permissions policies can be bypassed via Module._load

2230955 - CVE-2023-32006 nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()

2230956 - CVE-2023-32559 nodejs: Permissions policies can be bypassed via process.binding

2234409 - nodejs:18/nodejs: Rebase to the latest Nodejs 18 release [rhel-8] [rhel-8.8.0.z]


Related News