[RHSA-2022:6448] nodejs:14 security and bug fix update

Severity Moderate
Affected Packages 19
CVEs 5

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

  • nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)

  • nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)

  • nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)

  • nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)

  • got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • nodejs:14/nodejs: rebase to latest upstream release (BZ#2106367)

  • nodejs:14/nodejs: Specify --with-default-icu-data-dir when using bootstrap build (BZ#2111417)

Package Affected Version
pkg:rpm/redhat/npm?arch=x86_64&distro=redhat-8.6 < 6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/npm?arch=s390x&distro=redhat-8.6 < 6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/npm?arch=ppc64le&distro=redhat-8.6 < 6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/npm?arch=aarch64&distro=redhat-8.6 < 6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/nodejs?arch=x86_64&distro=redhat-8.6 < 14.20.0-2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/nodejs?arch=s390x&distro=redhat-8.6 < 14.20.0-2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/nodejs?arch=ppc64le&distro=redhat-8.6 < 14.20.0-2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/nodejs?arch=aarch64&distro=redhat-8.6 < 14.20.0-2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/nodejs-packaging?distro=redhat-8.3 < 23-3.module+el8.3.0+6519+9f98ed83
pkg:rpm/redhat/nodejs-nodemon?distro=redhat-8.6 < 2.0.19-2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/nodejs-full-i18n?arch=x86_64&distro=redhat-8.6 < 14.20.0-2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/nodejs-full-i18n?arch=s390x&distro=redhat-8.6 < 14.20.0-2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/nodejs-full-i18n?arch=ppc64le&distro=redhat-8.6 < 14.20.0-2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/nodejs-full-i18n?arch=aarch64&distro=redhat-8.6 < 14.20.0-2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/nodejs-docs?distro=redhat-8.6 < 14.20.0-2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/nodejs-devel?arch=x86_64&distro=redhat-8.6 < 14.20.0-2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/nodejs-devel?arch=s390x&distro=redhat-8.6 < 14.20.0-2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/nodejs-devel?arch=ppc64le&distro=redhat-8.6 < 14.20.0-2.module+el8.6.0+16231+7c1b33d9
pkg:rpm/redhat/nodejs-devel?arch=aarch64&distro=redhat-8.6 < 14.20.0-2.module+el8.6.0+16231+7c1b33d9
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/npm?arch=x86_64&distro=redhat-8.6 redhat npm < 6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 x86_64
Affected pkg:rpm/redhat/npm?arch=s390x&distro=redhat-8.6 redhat npm < 6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 s390x
Affected pkg:rpm/redhat/npm?arch=ppc64le&distro=redhat-8.6 redhat npm < 6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 ppc64le
Affected pkg:rpm/redhat/npm?arch=aarch64&distro=redhat-8.6 redhat npm < 6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 aarch64
Affected pkg:rpm/redhat/nodejs?arch=x86_64&distro=redhat-8.6 redhat nodejs < 14.20.0-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 x86_64
Affected pkg:rpm/redhat/nodejs?arch=s390x&distro=redhat-8.6 redhat nodejs < 14.20.0-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 s390x
Affected pkg:rpm/redhat/nodejs?arch=ppc64le&distro=redhat-8.6 redhat nodejs < 14.20.0-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 ppc64le
Affected pkg:rpm/redhat/nodejs?arch=aarch64&distro=redhat-8.6 redhat nodejs < 14.20.0-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 aarch64
Affected pkg:rpm/redhat/nodejs-packaging?distro=redhat-8.3 redhat nodejs-packaging < 23-3.module+el8.3.0+6519+9f98ed83 redhat-8.3
Affected pkg:rpm/redhat/nodejs-nodemon?distro=redhat-8.6 redhat nodejs-nodemon < 2.0.19-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6
Affected pkg:rpm/redhat/nodejs-full-i18n?arch=x86_64&distro=redhat-8.6 redhat nodejs-full-i18n < 14.20.0-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 x86_64
Affected pkg:rpm/redhat/nodejs-full-i18n?arch=s390x&distro=redhat-8.6 redhat nodejs-full-i18n < 14.20.0-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 s390x
Affected pkg:rpm/redhat/nodejs-full-i18n?arch=ppc64le&distro=redhat-8.6 redhat nodejs-full-i18n < 14.20.0-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 ppc64le
Affected pkg:rpm/redhat/nodejs-full-i18n?arch=aarch64&distro=redhat-8.6 redhat nodejs-full-i18n < 14.20.0-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 aarch64
Affected pkg:rpm/redhat/nodejs-docs?distro=redhat-8.6 redhat nodejs-docs < 14.20.0-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6
Affected pkg:rpm/redhat/nodejs-devel?arch=x86_64&distro=redhat-8.6 redhat nodejs-devel < 14.20.0-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 x86_64
Affected pkg:rpm/redhat/nodejs-devel?arch=s390x&distro=redhat-8.6 redhat nodejs-devel < 14.20.0-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 s390x
Affected pkg:rpm/redhat/nodejs-devel?arch=ppc64le&distro=redhat-8.6 redhat nodejs-devel < 14.20.0-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 ppc64le
Affected pkg:rpm/redhat/nodejs-devel?arch=aarch64&distro=redhat-8.6 redhat nodejs-devel < 14.20.0-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...