Moderate: rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security update

Related Vulnerabilities: CVE-2021-35065   CVE-2021-44906   CVE-2022-0235   CVE-2022-3517   CVE-2022-24999   CVE-2022-43548  

Synopsis

Moderate: rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: rh-nodejs14-nodejs (14.21.1), rh-nodejs14-nodejs-nodemon (2.0.20). (BZ#2129806, BZ#2135519, BZ#2135520, BZ#2141022)

Security Fix(es):

  • glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
  • minimist: prototype pollution (CVE-2021-44906)
  • node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)
  • nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
  • express: "qs" prototype poisoning causes the hang of the node process (CVE-2022-24999)
  • nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • rh-nodejs14-nodejs: Provide full-i18n subpackage (BZ#2009880)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 2009880 - rh-nodejs14-nodejs: Provide full-i18n subpackage
  • BZ - 2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
  • BZ - 2066009 - CVE-2021-44906 minimist: prototype pollution
  • BZ - 2129806 - rh-nodejs14-nodejs: Rebase to the latest Nodejs 14 release [rhscl-3]
  • BZ - 2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function
  • BZ - 2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address
  • BZ - 2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process
  • BZ - 2156324 - CVE-2021-35065 glob-parent: Regular Expression Denial of Service