Important: nodejs:14 security, bug fix, and enhancement update

Synopsis

Important: nodejs:14 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: nodejs (14.21.3).

Security Fix(es):

  • decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)
  • glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
  • nodejs: Improper handling of URI Subject Alternative Names (CVE-2021-44531)
  • nodejs: Certificate Verification Bypass via String Injection (CVE-2021-44532)
  • nodejs: Incorrect handling of certificate subject and issuer fields (CVE-2021-44533)
  • minimist: prototype pollution (CVE-2021-44906)
  • node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)
  • nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
  • c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
  • express: "qs" prototype poisoning causes the hang of the node process (CVE-2022-24999)
  • http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
  • nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256)
  • nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)
  • Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
  • nodejs: Prototype pollution via console.table properties (CVE-2022-21824)
  • Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2040839 - CVE-2021-44531 nodejs: Improper handling of URI Subject Alternative Names
  • BZ - 2040846 - CVE-2021-44532 nodejs: Certificate Verification Bypass via String Injection
  • BZ - 2040856 - CVE-2021-44533 nodejs: Incorrect handling of certificate subject and issuer fields
  • BZ - 2040862 - CVE-2022-21824 nodejs: Prototype pollution via console.table properties
  • BZ - 2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
  • BZ - 2066009 - CVE-2021-44906 minimist: prototype pollution
  • BZ - 2130518 - CVE-2022-35256 nodejs: HTTP Request Smuggling due to incorrect parsing of header fields
  • BZ - 2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function
  • BZ - 2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address
  • BZ - 2142822 - nodejs:14/nodejs: Rebase to the latest Nodejs 14 release [rhel-8] [rhel-8.6.0.z]
  • BZ - 2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process
  • BZ - 2156324 - CVE-2021-35065 glob-parent: Regular Expression Denial of Service
  • BZ - 2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
  • BZ - 2168631 - CVE-2022-4904 c-ares: buffer overflow in config_sortlist() due to missing string length check
  • BZ - 2170644 - CVE-2022-38900 decode-uri-component: improper input validation resulting in DoS
  • BZ - 2171935 - CVE-2023-23918 Node.js: Permissions policies can be bypassed via process.mainModule
  • BZ - 2172217 - CVE-2023-23920 Node.js: insecure loading of ICU data through ICU_DATA environment variable
  • BZ - 2175827 - nodejs:14/nodejs: Rebase to the latest Nodejs 14 release [rhel-8] [rhel-8.6.0.z]