-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nodejs security update
Advisory ID:       RHSA-2023:3586-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3586
Issue date:        2023-06-14
CVE Names:         CVE-2023-31124 CVE-2023-31130 CVE-2023-31147 
                   CVE-2023-32067 
====================================================================
1. Summary:

An update for nodejs is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)

* c-ares: Buffer Underwrite in ares_inet_net_pton() (CVE-2023-31130)

* c-ares: Insufficient randomness in generation of DNS query IDs
(CVE-2023-31147)

* c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation
(CVE-2023-31124)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2209494 - CVE-2023-31124 c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation
2209497 - CVE-2023-31130 c-ares: Buffer Underwrite in ares_inet_net_pton()
2209501 - CVE-2023-31147 c-ares: Insufficient randomness in generation of DNS query IDs
2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
nodejs-16.19.1-2.el9_2.src.rpm

aarch64:
nodejs-16.19.1-2.el9_2.aarch64.rpm
nodejs-debuginfo-16.19.1-2.el9_2.aarch64.rpm
nodejs-debugsource-16.19.1-2.el9_2.aarch64.rpm
nodejs-full-i18n-16.19.1-2.el9_2.aarch64.rpm
nodejs-libs-16.19.1-2.el9_2.aarch64.rpm
nodejs-libs-debuginfo-16.19.1-2.el9_2.aarch64.rpm
npm-8.19.3-1.16.19.1.2.el9_2.aarch64.rpm

noarch:
nodejs-docs-16.19.1-2.el9_2.noarch.rpm

ppc64le:
nodejs-16.19.1-2.el9_2.ppc64le.rpm
nodejs-debuginfo-16.19.1-2.el9_2.ppc64le.rpm
nodejs-debugsource-16.19.1-2.el9_2.ppc64le.rpm
nodejs-full-i18n-16.19.1-2.el9_2.ppc64le.rpm
nodejs-libs-16.19.1-2.el9_2.ppc64le.rpm
nodejs-libs-debuginfo-16.19.1-2.el9_2.ppc64le.rpm
npm-8.19.3-1.16.19.1.2.el9_2.ppc64le.rpm

s390x:
nodejs-16.19.1-2.el9_2.s390x.rpm
nodejs-debuginfo-16.19.1-2.el9_2.s390x.rpm
nodejs-debugsource-16.19.1-2.el9_2.s390x.rpm
nodejs-full-i18n-16.19.1-2.el9_2.s390x.rpm
nodejs-libs-16.19.1-2.el9_2.s390x.rpm
nodejs-libs-debuginfo-16.19.1-2.el9_2.s390x.rpm
npm-8.19.3-1.16.19.1.2.el9_2.s390x.rpm

x86_64:
nodejs-16.19.1-2.el9_2.x86_64.rpm
nodejs-debuginfo-16.19.1-2.el9_2.i686.rpm
nodejs-debuginfo-16.19.1-2.el9_2.x86_64.rpm
nodejs-debugsource-16.19.1-2.el9_2.i686.rpm
nodejs-debugsource-16.19.1-2.el9_2.x86_64.rpm
nodejs-full-i18n-16.19.1-2.el9_2.x86_64.rpm
nodejs-libs-16.19.1-2.el9_2.i686.rpm
nodejs-libs-16.19.1-2.el9_2.x86_64.rpm
nodejs-libs-debuginfo-16.19.1-2.el9_2.i686.rpm
nodejs-libs-debuginfo-16.19.1-2.el9_2.x86_64.rpm
npm-8.19.3-1.16.19.1.2.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-31124
https://access.redhat.com/security/cve/CVE-2023-31130
https://access.redhat.com/security/cve/CVE-2023-31147
https://access.redhat.com/security/cve/CVE-2023-32067
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LPTx
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3586:01 Important: nodejs security update

An update for nodejs is now available for Red Hat Enterprise Linux 9

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)
* c-ares: Buffer Underwrite in ares_inet_net_pton() (CVE-2023-31130)
* c-ares: Insufficient randomness in generation of DNS query IDs (CVE-2023-31147)
* c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation (CVE-2023-31124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-31124 https://access.redhat.com/security/cve/CVE-2023-31130 https://access.redhat.com/security/cve/CVE-2023-31147 https://access.redhat.com/security/cve/CVE-2023-32067 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: nodejs-16.19.1-2.el9_2.src.rpm
aarch64: nodejs-16.19.1-2.el9_2.aarch64.rpm nodejs-debuginfo-16.19.1-2.el9_2.aarch64.rpm nodejs-debugsource-16.19.1-2.el9_2.aarch64.rpm nodejs-full-i18n-16.19.1-2.el9_2.aarch64.rpm nodejs-libs-16.19.1-2.el9_2.aarch64.rpm nodejs-libs-debuginfo-16.19.1-2.el9_2.aarch64.rpm npm-8.19.3-1.16.19.1.2.el9_2.aarch64.rpm
noarch: nodejs-docs-16.19.1-2.el9_2.noarch.rpm
ppc64le: nodejs-16.19.1-2.el9_2.ppc64le.rpm nodejs-debuginfo-16.19.1-2.el9_2.ppc64le.rpm nodejs-debugsource-16.19.1-2.el9_2.ppc64le.rpm nodejs-full-i18n-16.19.1-2.el9_2.ppc64le.rpm nodejs-libs-16.19.1-2.el9_2.ppc64le.rpm nodejs-libs-debuginfo-16.19.1-2.el9_2.ppc64le.rpm npm-8.19.3-1.16.19.1.2.el9_2.ppc64le.rpm
s390x: nodejs-16.19.1-2.el9_2.s390x.rpm nodejs-debuginfo-16.19.1-2.el9_2.s390x.rpm nodejs-debugsource-16.19.1-2.el9_2.s390x.rpm nodejs-full-i18n-16.19.1-2.el9_2.s390x.rpm nodejs-libs-16.19.1-2.el9_2.s390x.rpm nodejs-libs-debuginfo-16.19.1-2.el9_2.s390x.rpm npm-8.19.3-1.16.19.1.2.el9_2.s390x.rpm
x86_64: nodejs-16.19.1-2.el9_2.x86_64.rpm nodejs-debuginfo-16.19.1-2.el9_2.i686.rpm nodejs-debuginfo-16.19.1-2.el9_2.x86_64.rpm nodejs-debugsource-16.19.1-2.el9_2.i686.rpm nodejs-debugsource-16.19.1-2.el9_2.x86_64.rpm nodejs-full-i18n-16.19.1-2.el9_2.x86_64.rpm nodejs-libs-16.19.1-2.el9_2.i686.rpm nodejs-libs-16.19.1-2.el9_2.x86_64.rpm nodejs-libs-debuginfo-16.19.1-2.el9_2.i686.rpm nodejs-libs-debuginfo-16.19.1-2.el9_2.x86_64.rpm npm-8.19.3-1.16.19.1.2.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3586-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3586
Issued Date: : 2023-06-14
CVE Names: CVE-2023-31124 CVE-2023-31130 CVE-2023-31147 CVE-2023-32067

Topic

An update for nodejs is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2209494 - CVE-2023-31124 c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation

2209497 - CVE-2023-31130 c-ares: Buffer Underwrite in ares_inet_net_pton()

2209501 - CVE-2023-31147 c-ares: Insufficient randomness in generation of DNS query IDs

2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service


Related News