Lucene search

K
redhatRedHatRHSA-2022:9073
HistoryDec 15, 2022 - 3:42 p.m.

(RHSA-2022:9073) Moderate: nodejs:16 security, bug fix, and enhancement update

2022-12-1515:42:25
access.redhat.com
16
nodejs
javascript
security
bugfix
cve
upstreamversions
vulnerability
cve-2021-44531
cve-2021-44532
cve-2021-44533
cve-2021-44906
cve-2022-3517
cve-2022-43548
cve-2022-21824
undici
rhel-8

0.035 Low

EPSS

Percentile

91.6%

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages were updated to later upstream versions: nodejs (16.18.1), nodejs-nodemon (2.0.20).

Security Fix(es):

  • nodejs: Improper handling of URI Subject Alternative Names (CVE-2021-44531)

  • nodejs: Certificate Verification Bypass via String Injection (CVE-2021-44532)

  • nodejs: Incorrect handling of certificate subject and issuer fields (CVE-2021-44533)

  • minimist: prototype pollution (CVE-2021-44906)

  • nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)

  • nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)

  • nodejs: Prototype pollution via console.table properties (CVE-2022-21824)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • nodejs:16/nodejs: Packaged version of undici does not fit with declared version. [rhel-8] (BZ#2151625)