-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nodejs:18 security update
Advisory ID:       RHSA-2023:3577-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3577
Issue date:        2023-06-14
CVE Names:         CVE-2023-31124 CVE-2023-31130 CVE-2023-31147 
                   CVE-2023-32067 
====================================================================
1. Summary:

An update for the nodejs:18 module is now available for Red Hat Enterprise
Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)

* c-ares: Buffer Underwrite in ares_inet_net_pton() (CVE-2023-31130)

* c-ares: Insufficient randomness in generation of DNS query IDs
(CVE-2023-31147)

* c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation
(CVE-2023-31124)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2209494 - CVE-2023-31124 c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation
2209497 - CVE-2023-31130 c-ares: Buffer Underwrite in ares_inet_net_pton()
2209501 - CVE-2023-31147 c-ares: Insufficient randomness in generation of DNS query IDs
2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

aarch64:
nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm
nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm
nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm
nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm
nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm
npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.aarch64.rpm

noarch:
nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

ppc64le:
nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm
nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm
nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm
nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm
nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm
npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

s390x:
nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm
nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm
nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm
nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm
nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm
npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.s390x.rpm

x86_64:
nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm
nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm
nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm
nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm
nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm
npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-31124
https://access.redhat.com/security/cve/CVE-2023-31130
https://access.redhat.com/security/cve/CVE-2023-31147
https://access.redhat.com/security/cve/CVE-2023-32067
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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BlvV
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3577:01 Important: nodejs:18 security update

An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 9

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)
* c-ares: Buffer Underwrite in ares_inet_net_pton() (CVE-2023-31130)
* c-ares: Insufficient randomness in generation of DNS query IDs (CVE-2023-31147)
* c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation (CVE-2023-31124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-31124 https://access.redhat.com/security/cve/CVE-2023-31130 https://access.redhat.com/security/cve/CVE-2023-31147 https://access.redhat.com/security/cve/CVE-2023-32067 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm
aarch64: nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.aarch64.rpm
noarch: nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
ppc64le: nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.ppc64le.rpm
s390x: nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.s390x.rpm
x86_64: nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3577-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3577
Issued Date: : 2023-06-14
CVE Names: CVE-2023-31124 CVE-2023-31130 CVE-2023-31147 CVE-2023-32067

Topic

An update for the nodejs:18 module is now available for Red Hat EnterpriseLinux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2209494 - CVE-2023-31124 c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation

2209497 - CVE-2023-31130 c-ares: Buffer Underwrite in ares_inet_net_pton()

2209501 - CVE-2023-31147 c-ares: Insufficient randomness in generation of DNS query IDs

2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service


Related News