[RHSA-2021:3281-01] Important: rh-nodejs12-nodejs and rh-nodejs12-nodejs-nodemon security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Aug 26 16:16:35 UTC 2021


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-nodejs12-nodejs and rh-nodejs12-nodejs-nodemon security update
Advisory ID:       RHSA-2021:3281-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3281
Issue date:        2021-08-26
CVE Names:         CVE-2020-7788 CVE-2020-28469 CVE-2021-3672 
                   CVE-2021-22930 CVE-2021-22931 CVE-2021-22939 
                   CVE-2021-22940 CVE-2021-23343 CVE-2021-32803 
                   CVE-2021-32804 
=====================================================================

1. Summary:

An update for rh-nodejs12-nodejs and rh-nodejs12-nodejs-nodemon is now
available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
rh-nodejs12-nodejs (12.22.5).

Security Fix(es):

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22930)

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22940)

* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)

* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)

* c-ares: Missing input validation of host names may lead to domain
hijacking (CVE-2021-3672)

* nodejs: Improper handling of untypical characters in domain names
(CVE-2021-22931)

* nodejs-tar: Insufficient symlink protection allowing arbitrary file
creation and overwrite (CVE-2021-32803)

* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary
file creation and overwrite (CVE-2021-32804)

* nodejs: Incomplete validation of tls rejectUnauthorized parameter
(CVE-2021-22939)

* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
(CVE-2021-23343)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1907444 - CVE-2020-7788 nodejs-ini: Prototype pollution via malicious INI file
1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service
1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
1988342 - CVE-2021-3672 c-ares: Missing input validation of host names may lead to domain hijacking
1988394 - CVE-2021-22930 nodejs: Use-after-free on close http2 on stream canceling
1990409 - CVE-2021-32804 nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
1990415 - CVE-2021-32803 nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite
1993019 - CVE-2021-22931 nodejs: Improper handling of untypical characters in domain names
1993029 - CVE-2021-22940 nodejs: Use-after-free on close http2 on stream canceling
1993039 - CVE-2021-22939 nodejs: Incomplete validation of tls rejectUnauthorized parameter

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs12-nodejs-12.22.5-1.el7.src.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-5.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.22.5-1.el7.noarch.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-5.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.22.5-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.22.5-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.22.5-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.14-12.22.5.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.22.5-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.22.5-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.22.5-1.el7.s390x.rpm
rh-nodejs12-npm-6.14.14-12.22.5.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.14-12.22.5.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs12-nodejs-12.22.5-1.el7.src.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-5.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.22.5-1.el7.noarch.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-5.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.22.5-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.22.5-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.22.5-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.14-12.22.5.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.22.5-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.22.5-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.22.5-1.el7.s390x.rpm
rh-nodejs12-npm-6.14.14-12.22.5.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.14-12.22.5.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs12-nodejs-12.22.5-1.el7.src.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-5.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.22.5-1.el7.noarch.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-5.el7.noarch.rpm

x86_64:
rh-nodejs12-nodejs-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.14-12.22.5.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7788
https://access.redhat.com/security/cve/CVE-2020-28469
https://access.redhat.com/security/cve/CVE-2021-3672
https://access.redhat.com/security/cve/CVE-2021-22930
https://access.redhat.com/security/cve/CVE-2021-22931
https://access.redhat.com/security/cve/CVE-2021-22939
https://access.redhat.com/security/cve/CVE-2021-22940
https://access.redhat.com/security/cve/CVE-2021-23343
https://access.redhat.com/security/cve/CVE-2021-32803
https://access.redhat.com/security/cve/CVE-2021-32804
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oQaU
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list