-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nodejs:12 security update
Advisory ID:       RHSA-2021:0734-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0734
Issue date:        2021-03-04
CVE Names:         CVE-2021-22883 CVE-2021-22884 
====================================================================
1. Summary:

An update for the nodejs:12 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
nodejs (12.21.0).

Security Fix(es):

* nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
(CVE-2021-22883)

* nodejs: DNS rebinding in --inspect (CVE-2021-22884)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1932014 - CVE-2021-22883 nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
1932024 - CVE-2021-22884 nodejs: DNS rebinding in --inspect

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.src.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

aarch64:
nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm
nodejs-debuginfo-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm
nodejs-debugsource-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm
nodejs-devel-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm
nodejs-full-i18n-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm
npm-6.14.11-1.12.21.0.1.module+el8.3.0+10191+34fb5a07.aarch64.rpm

noarch:
nodejs-docs-12.21.0-1.module+el8.3.0+10191+34fb5a07.noarch.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

ppc64le:
nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm
nodejs-debuginfo-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm
nodejs-debugsource-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm
nodejs-devel-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm
nodejs-full-i18n-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm
npm-6.14.11-1.12.21.0.1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm

s390x:
nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm
nodejs-debuginfo-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm
nodejs-debugsource-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm
nodejs-devel-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm
nodejs-full-i18n-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm
npm-6.14.11-1.12.21.0.1.module+el8.3.0+10191+34fb5a07.s390x.rpm

x86_64:
nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm
nodejs-debuginfo-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm
nodejs-debugsource-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm
nodejs-devel-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm
nodejs-full-i18n-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm
npm-6.14.11-1.12.21.0.1.module+el8.3.0+10191+34fb5a07.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22883
https://access.redhat.com/security/cve/CVE-2021-22884
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Dm3T
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0734:01 Important: nodejs:12 security update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (12.21.0).
Security Fix(es):
* nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion (CVE-2021-22883)
* nodejs: DNS rebinding in --inspect (CVE-2021-22884)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-22883 https://access.redhat.com/security/cve/CVE-2021-22884 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.src.rpm nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm
aarch64: nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm nodejs-debuginfo-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm nodejs-debugsource-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm nodejs-devel-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm nodejs-full-i18n-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm npm-6.14.11-1.12.21.0.1.module+el8.3.0+10191+34fb5a07.aarch64.rpm
noarch: nodejs-docs-12.21.0-1.module+el8.3.0+10191+34fb5a07.noarch.rpm nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm
ppc64le: nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm nodejs-debuginfo-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm nodejs-debugsource-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm nodejs-devel-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm nodejs-full-i18n-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm npm-6.14.11-1.12.21.0.1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm
s390x: nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm nodejs-debuginfo-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm nodejs-debugsource-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm nodejs-devel-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm nodejs-full-i18n-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm npm-6.14.11-1.12.21.0.1.module+el8.3.0+10191+34fb5a07.s390x.rpm
x86_64: nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm nodejs-debuginfo-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm nodejs-debugsource-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm nodejs-devel-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm nodejs-full-i18n-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm npm-6.14.11-1.12.21.0.1.module+el8.3.0+10191+34fb5a07.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0734-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0734
Issued Date: : 2021-03-04
CVE Names: CVE-2021-22883 CVE-2021-22884

Topic

An update for the nodejs:12 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1932014 - CVE-2021-22883 nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion

1932024 - CVE-2021-22884 nodejs: DNS rebinding in --inspect


Related News