Lucene search

K
redhatRedHatRHSA-2023:1533
HistoryMar 30, 2023 - 12:25 p.m.

(RHSA-2023:1533) Important: nodejs:14 security, bug fix, and enhancement update

2023-03-3012:25:33
access.redhat.com
14

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.3%

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: nodejs (14.21.3).

Security Fix(es):

  • decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)

  • glob-parent: Regular Expression Denial of Service (CVE-2021-35065)

  • minimist: prototype pollution (CVE-2021-44906)

  • nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)

  • c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)

  • express: “qs” prototype poisoning causes the hang of the node process (CVE-2022-24999)

  • http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)

  • nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256)

  • nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)

  • Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)

  • Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.012 Low

EPSS

Percentile

85.3%