-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nodejs:12 security and bug fix update
Advisory ID:       RHSA-2021:3638-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3638
Issue date:        2021-09-22
CVE Names:         CVE-2021-3672 CVE-2021-22918 CVE-2021-22930 
                   CVE-2021-22931 CVE-2021-22939 CVE-2021-22940 
                   CVE-2021-23343 CVE-2021-23362 CVE-2021-27290 
                   CVE-2021-32803 CVE-2021-32804 
====================================================================
1. Summary:

An update for the nodejs:12 module is now available for Red Hat Enterprise
Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
nodejs (12.22.5). (BZ#1994939)

Security Fix(es):

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22930)

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22940)

* c-ares: Missing input validation of host names may lead to domain
hijacking (CVE-2021-3672)

* nodejs: Improper handling of untypical characters in domain names
(CVE-2021-22931)

* nodejs-hosted-git-info: Regular Expression denial of service via
shortcutMatch in fromUrl() (CVE-2021-23362)

* nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in
strict mode (CVE-2021-27290)

* nodejs-tar: Insufficient symlink protection allowing arbitrary file
creation and overwrite (CVE-2021-32803)

* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary
file creation and overwrite (CVE-2021-32804)

* libuv: out-of-bounds read in uv__idna_toascii() can lead to information
disclosures or crashes (CVE-2021-22918)

* nodejs: Incomplete validation of tls rejectUnauthorized parameter
(CVE-2021-22939)

* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
(CVE-2021-23343)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs:12/nodejs: Make FIPS options always available (BZ#1993928)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1941471 - CVE-2021-27290 nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in strict mode
1943208 - CVE-2021-23362 nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl()
1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
1979338 - CVE-2021-22918 libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes
1988342 - CVE-2021-3672 c-ares: Missing input validation of host names may lead to domain hijacking
1988394 - CVE-2021-22930 nodejs: Use-after-free on close http2 on stream canceling
1990409 - CVE-2021-32804 nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
1990415 - CVE-2021-32803 nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite
1993019 - CVE-2021-22931 nodejs: Improper handling of untypical characters in domain names
1993029 - CVE-2021-22940 nodejs: Use-after-free on close http2 on stream canceling
1993039 - CVE-2021-22939 nodejs: Incomplete validation of tls rejectUnauthorized parameter
1993928 - nodejs:12/nodejs: Make FIPS options always available [rhel-8.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.src.rpm
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

aarch64:
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm
nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm
nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm
nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm
nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm
npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.aarch64.rpm

noarch:
nodejs-docs-12.22.5-1.module+el8.2.0+12241+a3db445b.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

ppc64le:
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm
nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm
nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm
nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm
nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm
npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.ppc64le.rpm

s390x:
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm
nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm
nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm
nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm
nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm
npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.s390x.rpm

x86_64:
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm
nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm
nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm
nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm
nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm
npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3672
https://access.redhat.com/security/cve/CVE-2021-22918
https://access.redhat.com/security/cve/CVE-2021-22930
https://access.redhat.com/security/cve/CVE-2021-22931
https://access.redhat.com/security/cve/CVE-2021-22939
https://access.redhat.com/security/cve/CVE-2021-22940
https://access.redhat.com/security/cve/CVE-2021-23343
https://access.redhat.com/security/cve/CVE-2021-23362
https://access.redhat.com/security/cve/CVE-2021-27290
https://access.redhat.com/security/cve/CVE-2021-32803
https://access.redhat.com/security/cve/CVE-2021-32804
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7/ye
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3638:01 Important: nodejs:12 security and bug fix update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (12.22.5). (BZ#1994939)
Security Fix(es):
* nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22930)
* nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22940)
* c-ares: Missing input validation of host names may lead to domain hijacking (CVE-2021-3672)
* nodejs: Improper handling of untypical characters in domain names (CVE-2021-22931)
* nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() (CVE-2021-23362)
* nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in strict mode (CVE-2021-27290)
* nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite (CVE-2021-32803)
* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite (CVE-2021-32804)
* libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes (CVE-2021-22918)
* nodejs: Incomplete validation of tls rejectUnauthorized parameter (CVE-2021-22939)
* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs:12/nodejs: Make FIPS options always available (BZ#1993928)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-3672 https://access.redhat.com/security/cve/CVE-2021-22918 https://access.redhat.com/security/cve/CVE-2021-22930 https://access.redhat.com/security/cve/CVE-2021-22931 https://access.redhat.com/security/cve/CVE-2021-22939 https://access.redhat.com/security/cve/CVE-2021-22940 https://access.redhat.com/security/cve/CVE-2021-23343 https://access.redhat.com/security/cve/CVE-2021-23362 https://access.redhat.com/security/cve/CVE-2021-27290 https://access.redhat.com/security/cve/CVE-2021-32803 https://access.redhat.com/security/cve/CVE-2021-32804 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.2):
Source: nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.src.rpm nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm
aarch64: nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.aarch64.rpm
noarch: nodejs-docs-12.22.5-1.module+el8.2.0+12241+a3db445b.noarch.rpm nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm
ppc64le: nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.ppc64le.rpm
s390x: nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.s390x.rpm
x86_64: nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3638-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3638
Issued Date: : 2021-09-22
CVE Names: CVE-2021-3672 CVE-2021-22918 CVE-2021-22930 CVE-2021-22931 CVE-2021-22939 CVE-2021-22940 CVE-2021-23343 CVE-2021-23362 CVE-2021-27290 CVE-2021-32803 CVE-2021-32804

Topic

An update for the nodejs:12 module is now available for Red Hat EnterpriseLinux 8.2 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1941471 - CVE-2021-27290 nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in strict mode

1943208 - CVE-2021-23362 nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl()

1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe

1979338 - CVE-2021-22918 libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes

1988342 - CVE-2021-3672 c-ares: Missing input validation of host names may lead to domain hijacking

1988394 - CVE-2021-22930 nodejs: Use-after-free on close http2 on stream canceling

1990409 - CVE-2021-32804 nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite

1990415 - CVE-2021-32803 nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite

1993019 - CVE-2021-22931 nodejs: Improper handling of untypical characters in domain names

1993029 - CVE-2021-22940 nodejs: Use-after-free on close http2 on stream canceling

1993039 - CVE-2021-22939 nodejs: Incomplete validation of tls rejectUnauthorized parameter

1993928 - nodejs:12/nodejs: Make FIPS options always available [rhel-8.2.0.z]


Related News