[RHSA-2021:3073-01] Moderate: nodejs:12 security, bug fix, and enhancement update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Aug 10 14:03:34 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nodejs:12 security, bug fix, and enhancement update
Advisory ID:       RHSA-2021:3073-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3073
Issue date:        2021-08-10
CVE Names:         CVE-2021-22918 CVE-2021-23362 CVE-2021-27290 
=====================================================================

1. Summary:

An update for the nodejs:12 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
nodejs (12.22.3). (BZ#1978201)

Security Fix(es):

* nodejs-hosted-git-info: Regular Expression denial of service via
shortcutMatch in fromUrl() (CVE-2021-23362)

* nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in
strict mode (CVE-2021-27290)

* libuv: out-of-bounds read in uv__idna_toascii() can lead to information
disclosures or crashes (CVE-2021-22918)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1941471 - CVE-2021-27290 nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in strict mode
1943208 - CVE-2021-23362 nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl()
1979338 - CVE-2021-22918 libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

aarch64:
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.aarch64.rpm

noarch:
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

ppc64le:
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm

s390x:
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.s390x.rpm

x86_64:
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22918
https://access.redhat.com/security/cve/CVE-2021-23362
https://access.redhat.com/security/cve/CVE-2021-27290
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=222I
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list