Headline
RHSA-2023:4034: Red Hat Security Advisory: nodejs:16 security update
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using a CSPRNG.
- CVE-2023-31130: A vulnerability was found in c-ares. This issue occurs in the ares_inet_net_pton() function, which is vulnerable to a buffer underflow for certain ipv6 addresses. “0::00:00:00/2” in particular was found to cause an issue. C-ares only uses this function internally for configuration purposes, which would require an administrator to configure such an address via ares_set_sortlist().
- CVE-2023-31147: A vulnerability was found in c-ares. This issue occurs when /dev/urandom or RtlGenRandom() are unavailable, c-ares will use rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand(), so it will generate predictable output.
- CVE-2023-32067: A vulnerability was found in c-ares. This issue occurs due to a 0-byte UDP payload that can cause a Denial of Service.
Synopsis
Important: nodejs:16 security update
Type/Severity
Security Advisory: Important
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
- c-ares: 0-byte UDP payload Denial of Service (CVE-2023-32067)
- c-ares: Buffer Underwrite in ares_inet_net_pton() (CVE-2023-31130)
- c-ares: Insufficient randomness in generation of DNS query IDs (CVE-2023-31147)
- c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation (CVE-2023-31124)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2209494 - CVE-2023-31124 c-ares: AutoTools does not set CARES_RANDOM_FILE during cross compilation
- BZ - 2209497 - CVE-2023-31130 c-ares: Buffer Underwrite in ares_inet_net_pton()
- BZ - 2209501 - CVE-2023-31147 c-ares: Insufficient randomness in generation of DNS query IDs
- BZ - 2209502 - CVE-2023-32067 c-ares: 0-byte UDP payload Denial of Service
CVEs
- CVE-2023-31124
- CVE-2023-31130
- CVE-2023-31147
- CVE-2023-32067
Red Hat Enterprise Linux for x86_64 8
SRPM
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: a76a67f2a0e7aa7854262cfa3d82804f289bd55a381e13308fa8c85d1e582748
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm
SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 93430cc0c9bd8da74bb51ead89d845746ff7598aee7bdebe81c287e2689e4e56
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 24b6818f5ec0d7937a215269347d4327571cfc19160472b1b932889092f9454f
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 5003ab5b06d2d19b8d6bbc014c794c6822d0f312b17542dc975f42b171f4f258
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: f24280d11478ab7afecab43b3c764d8e6b16e6f63b63089c77a922bbb923c842
nodejs-docs-16.19.1-2.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: 387df3c1263c2323bcb3831771aa21591ce63ceb6dad6a8ea2bb480cfd13f85f
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 5329edbba9eb35fbb52775f6e953a4de38784f46a357102524f6cee9a3dda96e
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm
SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 0b10b30281b70a3e27a591000b49979bbe74fc36d5745c24766b652c0bae8089
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: a76a67f2a0e7aa7854262cfa3d82804f289bd55a381e13308fa8c85d1e582748
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm
SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 93430cc0c9bd8da74bb51ead89d845746ff7598aee7bdebe81c287e2689e4e56
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 24b6818f5ec0d7937a215269347d4327571cfc19160472b1b932889092f9454f
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 5003ab5b06d2d19b8d6bbc014c794c6822d0f312b17542dc975f42b171f4f258
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: f24280d11478ab7afecab43b3c764d8e6b16e6f63b63089c77a922bbb923c842
nodejs-docs-16.19.1-2.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: 387df3c1263c2323bcb3831771aa21591ce63ceb6dad6a8ea2bb480cfd13f85f
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 5329edbba9eb35fbb52775f6e953a4de38784f46a357102524f6cee9a3dda96e
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm
SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 0b10b30281b70a3e27a591000b49979bbe74fc36d5745c24766b652c0bae8089
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: a76a67f2a0e7aa7854262cfa3d82804f289bd55a381e13308fa8c85d1e582748
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm
SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
s390x
nodejs-docs-16.19.1-2.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: 387df3c1263c2323bcb3831771aa21591ce63ceb6dad6a8ea2bb480cfd13f85f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm
SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
SHA-256: 69a6e62de76f8325ed948e07f245ea605e302a114e7bbd7be70579b3414c30f2
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
SHA-256: b8abfd707efc838875bd2e83340a00af6744f3cc06d56a56a4af1a653190625b
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
SHA-256: 958f166455e5f0bd5ce0e1660bd7795d71961c60d1f019c24ed1642330c7c559
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
SHA-256: bbeebb4e587575b70e4f7296f21ae7daa7cdae2df7560ac88627e1639b985c9b
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
SHA-256: e9ca749c44b11d25e3969a3294b4ccbba5f866f0724422cd8104fc406a55715a
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.s390x.rpm
SHA-256: 127666fac84f3f3b89ad2cd1e8d6534660d3fa81caa4341c0bbffca2286a56a1
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: a76a67f2a0e7aa7854262cfa3d82804f289bd55a381e13308fa8c85d1e582748
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm
SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
s390x
nodejs-docs-16.19.1-2.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: 387df3c1263c2323bcb3831771aa21591ce63ceb6dad6a8ea2bb480cfd13f85f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm
SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
SHA-256: 69a6e62de76f8325ed948e07f245ea605e302a114e7bbd7be70579b3414c30f2
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
SHA-256: b8abfd707efc838875bd2e83340a00af6744f3cc06d56a56a4af1a653190625b
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
SHA-256: 958f166455e5f0bd5ce0e1660bd7795d71961c60d1f019c24ed1642330c7c559
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
SHA-256: bbeebb4e587575b70e4f7296f21ae7daa7cdae2df7560ac88627e1639b985c9b
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.s390x.rpm
SHA-256: e9ca749c44b11d25e3969a3294b4ccbba5f866f0724422cd8104fc406a55715a
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.s390x.rpm
SHA-256: 127666fac84f3f3b89ad2cd1e8d6534660d3fa81caa4341c0bbffca2286a56a1
Red Hat Enterprise Linux for Power, little endian 8
SRPM
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: a76a67f2a0e7aa7854262cfa3d82804f289bd55a381e13308fa8c85d1e582748
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm
SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
ppc64le
nodejs-docs-16.19.1-2.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: 387df3c1263c2323bcb3831771aa21591ce63ceb6dad6a8ea2bb480cfd13f85f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm
SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: 967fcae40455a5fe09f4d34f9382cd6562d09d4c23810605d0befce8ffa9d810
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: f4f1c0eeefcf66e0badb404606ddcea319d841e7ffbb16e507243a099f2f0150
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: 5df65151c418732561143d28c782e7abb828f5a1a7c8e953a2ef1f521fcc32c8
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: 5daaa98b83786176b3cc6ade4c1a9acdfa628e3b4bec91ef64e03a02031cc943
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: 7026390931d961f9258e65be88d44364a0afb61ed5836af2b74320870d1ccd39
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: e6bce8348157b09f2f30445829202b82726419ae8d7bce5e8cea1641cd3dd9d1
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: a76a67f2a0e7aa7854262cfa3d82804f289bd55a381e13308fa8c85d1e582748
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm
SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
ppc64le
nodejs-docs-16.19.1-2.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: 387df3c1263c2323bcb3831771aa21591ce63ceb6dad6a8ea2bb480cfd13f85f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm
SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: 967fcae40455a5fe09f4d34f9382cd6562d09d4c23810605d0befce8ffa9d810
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: f4f1c0eeefcf66e0badb404606ddcea319d841e7ffbb16e507243a099f2f0150
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: 5df65151c418732561143d28c782e7abb828f5a1a7c8e953a2ef1f521fcc32c8
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: 5daaa98b83786176b3cc6ade4c1a9acdfa628e3b4bec91ef64e03a02031cc943
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: 7026390931d961f9258e65be88d44364a0afb61ed5836af2b74320870d1ccd39
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: e6bce8348157b09f2f30445829202b82726419ae8d7bce5e8cea1641cd3dd9d1
Red Hat Enterprise Linux Server - TUS 8.8
SRPM
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: a76a67f2a0e7aa7854262cfa3d82804f289bd55a381e13308fa8c85d1e582748
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm
SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 93430cc0c9bd8da74bb51ead89d845746ff7598aee7bdebe81c287e2689e4e56
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 24b6818f5ec0d7937a215269347d4327571cfc19160472b1b932889092f9454f
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 5003ab5b06d2d19b8d6bbc014c794c6822d0f312b17542dc975f42b171f4f258
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: f24280d11478ab7afecab43b3c764d8e6b16e6f63b63089c77a922bbb923c842
nodejs-docs-16.19.1-2.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: 387df3c1263c2323bcb3831771aa21591ce63ceb6dad6a8ea2bb480cfd13f85f
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 5329edbba9eb35fbb52775f6e953a4de38784f46a357102524f6cee9a3dda96e
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm
SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 0b10b30281b70a3e27a591000b49979bbe74fc36d5745c24766b652c0bae8089
Red Hat Enterprise Linux for ARM 64 8
SRPM
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: a76a67f2a0e7aa7854262cfa3d82804f289bd55a381e13308fa8c85d1e582748
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm
SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
aarch64
nodejs-docs-16.19.1-2.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: 387df3c1263c2323bcb3831771aa21591ce63ceb6dad6a8ea2bb480cfd13f85f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm
SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
SHA-256: 64748c8e2c399b6e6645b87beefb50d3714fe97a5c390082c97647294acacccc
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
SHA-256: ab7ae2e193f16ff7f4020b51d389815faa318799d9eda2a74f815c66ae035bec
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
SHA-256: e1e335709b627b51ead7a643bcf0c6f4e474ee1f9e3c0d26fab4e4be202175f7
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
SHA-256: f5e04a72afcd553ae7cabdda3b35b7ff76a97dd40ee0b69f195618269f3edb83
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
SHA-256: e683bf12d3ed2898a44b4eb464d3bd3e8a3026c509aca4f0bd10d0f96fea780d
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.aarch64.rpm
SHA-256: 70cd2ebd8c6eb33eefca9cb9cc39eaba556fb58afb8294af63ce574e323e6cc6
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: a76a67f2a0e7aa7854262cfa3d82804f289bd55a381e13308fa8c85d1e582748
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm
SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
aarch64
nodejs-docs-16.19.1-2.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: 387df3c1263c2323bcb3831771aa21591ce63ceb6dad6a8ea2bb480cfd13f85f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm
SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
SHA-256: 64748c8e2c399b6e6645b87beefb50d3714fe97a5c390082c97647294acacccc
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
SHA-256: ab7ae2e193f16ff7f4020b51d389815faa318799d9eda2a74f815c66ae035bec
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
SHA-256: e1e335709b627b51ead7a643bcf0c6f4e474ee1f9e3c0d26fab4e4be202175f7
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
SHA-256: f5e04a72afcd553ae7cabdda3b35b7ff76a97dd40ee0b69f195618269f3edb83
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.aarch64.rpm
SHA-256: e683bf12d3ed2898a44b4eb464d3bd3e8a3026c509aca4f0bd10d0f96fea780d
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.aarch64.rpm
SHA-256: 70cd2ebd8c6eb33eefca9cb9cc39eaba556fb58afb8294af63ce574e323e6cc6
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: a76a67f2a0e7aa7854262cfa3d82804f289bd55a381e13308fa8c85d1e582748
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm
SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
ppc64le
nodejs-docs-16.19.1-2.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: 387df3c1263c2323bcb3831771aa21591ce63ceb6dad6a8ea2bb480cfd13f85f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm
SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: 967fcae40455a5fe09f4d34f9382cd6562d09d4c23810605d0befce8ffa9d810
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: f4f1c0eeefcf66e0badb404606ddcea319d841e7ffbb16e507243a099f2f0150
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: 5df65151c418732561143d28c782e7abb828f5a1a7c8e953a2ef1f521fcc32c8
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: 5daaa98b83786176b3cc6ade4c1a9acdfa628e3b4bec91ef64e03a02031cc943
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: 7026390931d961f9258e65be88d44364a0afb61ed5836af2b74320870d1ccd39
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.ppc64le.rpm
SHA-256: e6bce8348157b09f2f30445829202b82726419ae8d7bce5e8cea1641cd3dd9d1
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: a76a67f2a0e7aa7854262cfa3d82804f289bd55a381e13308fa8c85d1e582748
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm
SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm
SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 93430cc0c9bd8da74bb51ead89d845746ff7598aee7bdebe81c287e2689e4e56
nodejs-debuginfo-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 24b6818f5ec0d7937a215269347d4327571cfc19160472b1b932889092f9454f
nodejs-debugsource-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 5003ab5b06d2d19b8d6bbc014c794c6822d0f312b17542dc975f42b171f4f258
nodejs-devel-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: f24280d11478ab7afecab43b3c764d8e6b16e6f63b63089c77a922bbb923c842
nodejs-docs-16.19.1-2.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: 387df3c1263c2323bcb3831771aa21591ce63ceb6dad6a8ea2bb480cfd13f85f
nodejs-full-i18n-16.19.1-2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 5329edbba9eb35fbb52775f6e953a4de38784f46a357102524f6cee9a3dda96e
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm
SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm
SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
npm-8.19.3-1.16.19.1.2.module+el8.8.0+19038+6f60344f.x86_64.rpm
SHA-256: 0b10b30281b70a3e27a591000b49979bbe74fc36d5745c24766b652c0bae8089
Related news
Red Hat Security Advisory 2023-7207-01 - An update for c-ares is now available for Red Hat Enterprise Linux 8. Issues addressed include a buffer over-read vulnerability.
Gentoo Linux Security Advisory 202310-9 - Multiple vulnerabilities have been discovered in c-ares the worst of which could result in Denial of Service. Versions greater than or equal to 1.19.1 are affected.
Ubuntu Security Notice 6164-2 - USN-6164-1 fixed several vulnerabilities in c-ares. This update provides the corresponding update for Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. Hannes Moesl discovered that c-ares incorrectly handled certain ipv6 addresses. An attacker could use this issue to cause c-ares to crash, resulting in a denial of service, or possibly execute arbitrary code.
Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...
Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...
Red Hat Security Advisory 2023-4039-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4034-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4033-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4036-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-4035-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include buffer overflow and denial of service vulnerabilities.
An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4904: A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity. * CVE-2023-31124: A flaw was found in c-ares. This issue occurs...
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using...
An update for rh-nodejs14-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using a CSPRNG. * CVE-2023-3113...
An update for nodejs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-31124: A flaw was found in c-ares. This issue occurs when cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross-compiling aarch64 android. As a result, it will downgrade to rand(), which could allow an attacker to utilize the lack of entropy by not using a CSPRNG. * C...
Red Hat Security Advisory 2023-3741-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3677-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-3665-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.
An update for c-ares is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: A vulnerability was found in c-ares. This issue occurs due to a 0-byte UDP payload that can cause a Denial of Service.
Red Hat Security Advisory 2023-3660-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.
An update for c-ares is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and r...
Red Hat Security Advisory 2023-3559-01 - The c-ares C library defines asynchronous DNS requests and provides name resolving API. Issues addressed include a denial of service vulnerability.
An update for c-ares is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patc...
An update for c-ares is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection...
Debian Linux Security Advisory 5419-1 - Two vulnerabilities were discovered in c-ares, an asynchronous name resolver library.
c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.
c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1.
c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.
c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.
c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aarch64 android. This will downgrade to using rand() as a fallback which could allow an attacker to take advantage of the lack of entropy by not using a CSPRNG. This issue was patched in version 1.19.1.
c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.