-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nodejs:14 security and bug fix update
Advisory ID:       RHSA-2021:0744-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0744
Issue date:        2021-03-08
CVE Names:         CVE-2021-22883 CVE-2021-22884 
====================================================================
1. Summary:

An update for the nodejs:14 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
nodejs (14.16.0).

Security Fix(es):

* nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
(CVE-2021-22883)

* nodejs: DNS rebinding in --inspect (CVE-2021-22884)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Node.js should not be built with "--debug-nghttp2" (BZ#1932427)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1932014 - CVE-2021-22883 nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
1932024 - CVE-2021-22884 nodejs: DNS rebinding in --inspect
1932427 - Node.js should not be built with "--debug-nghttp2" [rhel-8.3.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-14.16.0-2.module+el8.3.0+10180+b92e1eb6.src.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.src.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm

aarch64:
nodejs-14.16.0-2.module+el8.3.0+10180+b92e1eb6.aarch64.rpm
nodejs-debuginfo-14.16.0-2.module+el8.3.0+10180+b92e1eb6.aarch64.rpm
nodejs-debugsource-14.16.0-2.module+el8.3.0+10180+b92e1eb6.aarch64.rpm
nodejs-devel-14.16.0-2.module+el8.3.0+10180+b92e1eb6.aarch64.rpm
nodejs-full-i18n-14.16.0-2.module+el8.3.0+10180+b92e1eb6.aarch64.rpm
npm-6.14.11-1.14.16.0.2.module+el8.3.0+10180+b92e1eb6.aarch64.rpm

noarch:
nodejs-docs-14.16.0-2.module+el8.3.0+10180+b92e1eb6.noarch.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.noarch.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm

ppc64le:
nodejs-14.16.0-2.module+el8.3.0+10180+b92e1eb6.ppc64le.rpm
nodejs-debuginfo-14.16.0-2.module+el8.3.0+10180+b92e1eb6.ppc64le.rpm
nodejs-debugsource-14.16.0-2.module+el8.3.0+10180+b92e1eb6.ppc64le.rpm
nodejs-devel-14.16.0-2.module+el8.3.0+10180+b92e1eb6.ppc64le.rpm
nodejs-full-i18n-14.16.0-2.module+el8.3.0+10180+b92e1eb6.ppc64le.rpm
npm-6.14.11-1.14.16.0.2.module+el8.3.0+10180+b92e1eb6.ppc64le.rpm

s390x:
nodejs-14.16.0-2.module+el8.3.0+10180+b92e1eb6.s390x.rpm
nodejs-debuginfo-14.16.0-2.module+el8.3.0+10180+b92e1eb6.s390x.rpm
nodejs-debugsource-14.16.0-2.module+el8.3.0+10180+b92e1eb6.s390x.rpm
nodejs-devel-14.16.0-2.module+el8.3.0+10180+b92e1eb6.s390x.rpm
nodejs-full-i18n-14.16.0-2.module+el8.3.0+10180+b92e1eb6.s390x.rpm
npm-6.14.11-1.14.16.0.2.module+el8.3.0+10180+b92e1eb6.s390x.rpm

x86_64:
nodejs-14.16.0-2.module+el8.3.0+10180+b92e1eb6.x86_64.rpm
nodejs-debuginfo-14.16.0-2.module+el8.3.0+10180+b92e1eb6.x86_64.rpm
nodejs-debugsource-14.16.0-2.module+el8.3.0+10180+b92e1eb6.x86_64.rpm
nodejs-devel-14.16.0-2.module+el8.3.0+10180+b92e1eb6.x86_64.rpm
nodejs-full-i18n-14.16.0-2.module+el8.3.0+10180+b92e1eb6.x86_64.rpm
npm-6.14.11-1.14.16.0.2.module+el8.3.0+10180+b92e1eb6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22883
https://access.redhat.com/security/cve/CVE-2021-22884
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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qIUs
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0744:01 Important: nodejs:14 security and bug fix update

An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (14.16.0).
Security Fix(es):
* nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion (CVE-2021-22883)
* nodejs: DNS rebinding in --inspect (CVE-2021-22884)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Node.js should not be built with "--debug-nghttp2" (BZ#1932427)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-22883 https://access.redhat.com/security/cve/CVE-2021-22884 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: nodejs-14.16.0-2.module+el8.3.0+10180+b92e1eb6.src.rpm nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.src.rpm nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm
aarch64: nodejs-14.16.0-2.module+el8.3.0+10180+b92e1eb6.aarch64.rpm nodejs-debuginfo-14.16.0-2.module+el8.3.0+10180+b92e1eb6.aarch64.rpm nodejs-debugsource-14.16.0-2.module+el8.3.0+10180+b92e1eb6.aarch64.rpm nodejs-devel-14.16.0-2.module+el8.3.0+10180+b92e1eb6.aarch64.rpm nodejs-full-i18n-14.16.0-2.module+el8.3.0+10180+b92e1eb6.aarch64.rpm npm-6.14.11-1.14.16.0.2.module+el8.3.0+10180+b92e1eb6.aarch64.rpm
noarch: nodejs-docs-14.16.0-2.module+el8.3.0+10180+b92e1eb6.noarch.rpm nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.noarch.rpm nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm
ppc64le: nodejs-14.16.0-2.module+el8.3.0+10180+b92e1eb6.ppc64le.rpm nodejs-debuginfo-14.16.0-2.module+el8.3.0+10180+b92e1eb6.ppc64le.rpm nodejs-debugsource-14.16.0-2.module+el8.3.0+10180+b92e1eb6.ppc64le.rpm nodejs-devel-14.16.0-2.module+el8.3.0+10180+b92e1eb6.ppc64le.rpm nodejs-full-i18n-14.16.0-2.module+el8.3.0+10180+b92e1eb6.ppc64le.rpm npm-6.14.11-1.14.16.0.2.module+el8.3.0+10180+b92e1eb6.ppc64le.rpm
s390x: nodejs-14.16.0-2.module+el8.3.0+10180+b92e1eb6.s390x.rpm nodejs-debuginfo-14.16.0-2.module+el8.3.0+10180+b92e1eb6.s390x.rpm nodejs-debugsource-14.16.0-2.module+el8.3.0+10180+b92e1eb6.s390x.rpm nodejs-devel-14.16.0-2.module+el8.3.0+10180+b92e1eb6.s390x.rpm nodejs-full-i18n-14.16.0-2.module+el8.3.0+10180+b92e1eb6.s390x.rpm npm-6.14.11-1.14.16.0.2.module+el8.3.0+10180+b92e1eb6.s390x.rpm
x86_64: nodejs-14.16.0-2.module+el8.3.0+10180+b92e1eb6.x86_64.rpm nodejs-debuginfo-14.16.0-2.module+el8.3.0+10180+b92e1eb6.x86_64.rpm nodejs-debugsource-14.16.0-2.module+el8.3.0+10180+b92e1eb6.x86_64.rpm nodejs-devel-14.16.0-2.module+el8.3.0+10180+b92e1eb6.x86_64.rpm nodejs-full-i18n-14.16.0-2.module+el8.3.0+10180+b92e1eb6.x86_64.rpm npm-6.14.11-1.14.16.0.2.module+el8.3.0+10180+b92e1eb6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0744-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0744
Issued Date: : 2021-03-08
CVE Names: CVE-2021-22883 CVE-2021-22884

Topic

An update for the nodejs:14 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1932014 - CVE-2021-22883 nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion

1932024 - CVE-2021-22884 nodejs: DNS rebinding in --inspect

1932427 - Node.js should not be built with "--debug-nghttp2" [rhel-8.3.0.z]


Related News