rh-nodejs14-nodejs-nodemon-2.0.20-2.el7, rh-nodejs14-nodejs-14.21.1-3.el7

エラータID: AXSA:2023-4997:01

リリース日: 
2023/02/08 Wednesday - 01:16
題名: 
rh-nodejs14-nodejs-nodemon-2.0.20-2.el7, rh-nodejs14-nodejs-14.21.1-3.el7
影響のあるチャネル: 
Asianux Server 7 for x86_64
Severity: 
Moderate
Description: 

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: rh-nodejs14-nodejs (14.21.1), rh-nodejs14-nodejs-nodemon (2.0.20).

Security Fix(es):

* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
* minimist: prototype pollution (CVE-2021-44906)
* node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)
* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
* express: "qs" prototype poisoning causes the hang of the node process (CVE-2022-24999)
* nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2021-35065
The glob-parent package before 6.0.1 for Node.js allows ReDoS (regular expression denial of service) attacks against the enclosure regular expression.
CVE-2021-44906
Minimist <=1.2.5 is vulnerable to Prototype Pollution via file index.js, function setKey() (lines 69-95).
CVE-2022-0235
node-fetch is vulnerable to Exposure of Sensitive Information to an Unauthorized Actor
CVE-2022-24999
qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&a[__proto__]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: qs@6.9.7" in its release description, is not vulnerable).
CVE-2022-3517
A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.
CVE-2022-43548
A OS Command Injection vulnerability exists in Node.js versions <14.21.1, <16.18.1, <18.12.1, <19.0.1 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.The fix for this issue in https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-32212 was incomplete and this new CVE is to complete the fix.

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. rh-nodejs14-nodejs-nodemon-2.0.20-2.el7.src.rpm
    MD5: ead3e5dcfd3b90f3fa6cc5a227473866
    SHA-256: a9e70c4ce3382748c62fa8f28d36ce23af672367c84b0235f1e551d0393948c1
    Size: 852.40 kB
  2. rh-nodejs14-nodejs-14.21.1-3.el7.src.rpm
    MD5: a2a79caa77c0c6e579f718916f4f02c3
    SHA-256: c32a801c832d350e1209bc5f429e810ade713d4dc17a0bbbc174c4e6fe9bb6ea
    Size: 68.70 MB

Asianux Server 7 for x86_64
  1. rh-nodejs14-nodejs-14.21.1-3.el7.x86_64.rpm
    MD5: b7831ab0230a7c19e12c83b738f1045e
    SHA-256: 686b4300efc638cc41922cb6d4138ed8e990fde3bab5076ba845bb8710441d75
    Size: 17.94 MB
  2. rh-nodejs14-nodejs-devel-14.21.1-3.el7.x86_64.rpm
    MD5: 02ca9c186586c4005757211055f70916
    SHA-256: 64b33200db181f0c552896a3a3be067f3fca1c67b73da468cc89e181be45cd25
    Size: 236.98 kB
  3. rh-nodejs14-nodejs-docs-14.21.1-3.el7.noarch.rpm
    MD5: 5ef4f7a589ac59acc56734021f2636f6
    SHA-256: c5a74d3f1ae518967d1ff366fb4fb9d79d45704c67585a18df447397393d5206
    Size: 4.45 MB
  4. rh-nodejs14-nodejs-full-i18n-14.21.1-3.el7.x86_64.rpm
    MD5: 553e201fcc40adf61ba5571db6d5dbaa
    SHA-256: 73a83af73cef0f82cdecc9598b6467466b104234b27bb5a6ea91700a1acc3888
    Size: 7.86 MB
  5. rh-nodejs14-nodejs-nodemon-2.0.20-2.el7.noarch.rpm
    MD5: 3abadef539790aa4998b7e47a5f210e8
    SHA-256: b28a868c53028f9dfa0d3c64d94316e55242ac9de26f77f74df9b9552c3275a9
    Size: 525.69 kB
  6. rh-nodejs14-npm-6.14.17-14.21.1.3.el7.x86_64.rpm
    MD5: f05f8a696b27c1dd18085517e913f6ef
    SHA-256: a84b44b893341cdba892efd164c8f13859f464dab4dfdfb7971e38c3c3daa003
    Size: 4.08 MB