-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0683
     rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security update
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-nodejs14-nodejs
                   rh-nodejs14-nodejs-nodemon
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-43548 CVE-2022-24999 CVE-2022-3517
                   CVE-2022-0235 CVE-2021-44906 CVE-2021-35065

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0612

Comment: CVSS (Max):  9.8 CVE-2021-44906 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security update
Advisory ID:       RHSA-2023:0612-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0612
Issue date:        2023-02-06
CVE Names:         CVE-2021-35065 CVE-2021-44906 CVE-2022-0235 
                   CVE-2022-3517 CVE-2022-24999 CVE-2022-43548 
=====================================================================

1. Summary:

An update for rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon is now
available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs14-nodejs (14.21.1), rh-nodejs14-nodejs-nodemon (2.0.20).
(BZ#2129806, BZ#2135519, BZ#2135520, BZ#2141022)

Security Fix(es):

* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)

* minimist: prototype pollution (CVE-2021-44906)

* node-fetch: exposure of sensitive information to an unauthorized actor
(CVE-2022-0235)

* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)

* express: "qs" prototype poisoning causes the hang of the node process
(CVE-2022-24999)

* nodejs: DNS rebinding in inspect via invalid octal IP address
(CVE-2022-43548)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* rh-nodejs14-nodejs: Provide full-i18n subpackage (BZ#2009880)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2009880 - rh-nodejs14-nodejs: Provide full-i18n subpackage
2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
2066009 - CVE-2021-44906 minimist: prototype pollution
2129806 - rh-nodejs14-nodejs: Rebase to the latest Nodejs 14 release [rhscl-3]
2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function
2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address
2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process
2156324 - CVE-2021-35065 glob-parent: Regular Expression Denial of Service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs14-nodejs-14.21.1-3.el7.src.rpm
rh-nodejs14-nodejs-nodemon-2.0.20-2.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.21.1-3.el7.noarch.rpm
rh-nodejs14-nodejs-nodemon-2.0.20-2.el7.noarch.rpm

ppc64le:
rh-nodejs14-nodejs-14.21.1-3.el7.ppc64le.rpm
rh-nodejs14-nodejs-debuginfo-14.21.1-3.el7.ppc64le.rpm
rh-nodejs14-nodejs-devel-14.21.1-3.el7.ppc64le.rpm
rh-nodejs14-nodejs-full-i18n-14.21.1-3.el7.ppc64le.rpm
rh-nodejs14-npm-6.14.17-14.21.1.3.el7.ppc64le.rpm

s390x:
rh-nodejs14-nodejs-14.21.1-3.el7.s390x.rpm
rh-nodejs14-nodejs-debuginfo-14.21.1-3.el7.s390x.rpm
rh-nodejs14-nodejs-devel-14.21.1-3.el7.s390x.rpm
rh-nodejs14-nodejs-full-i18n-14.21.1-3.el7.s390x.rpm
rh-nodejs14-npm-6.14.17-14.21.1.3.el7.s390x.rpm

x86_64:
rh-nodejs14-nodejs-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-nodejs-full-i18n-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-npm-6.14.17-14.21.1.3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs14-nodejs-14.21.1-3.el7.src.rpm
rh-nodejs14-nodejs-nodemon-2.0.20-2.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.21.1-3.el7.noarch.rpm
rh-nodejs14-nodejs-nodemon-2.0.20-2.el7.noarch.rpm

x86_64:
rh-nodejs14-nodejs-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-nodejs-full-i18n-14.21.1-3.el7.x86_64.rpm
rh-nodejs14-npm-6.14.17-14.21.1.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-35065
https://access.redhat.com/security/cve/CVE-2021-44906
https://access.redhat.com/security/cve/CVE-2022-0235
https://access.redhat.com/security/cve/CVE-2022-3517
https://access.redhat.com/security/cve/CVE-2022-24999
https://access.redhat.com/security/cve/CVE-2022-43548
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3Acg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=ng2H
-----END PGP SIGNATURE-----