-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nodejs:12 security and bug fix update
Advisory ID:       RHSA-2021:3623-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3623
Issue date:        2021-09-21
CVE Names:         CVE-2021-3672 CVE-2021-22930 CVE-2021-22931 
                   CVE-2021-22939 CVE-2021-22940 CVE-2021-23343 
                   CVE-2021-32803 CVE-2021-32804 
====================================================================
1. Summary:

An update for the nodejs:12 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

Security Fix(es):

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22930)

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22940)

* c-ares: Missing input validation of host names may lead to domain
hijacking (CVE-2021-3672)

* nodejs: Improper handling of untypical characters in domain names
(CVE-2021-22931)

* nodejs-tar: Insufficient symlink protection allowing arbitrary file
creation and overwrite (CVE-2021-32803)

* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary
file creation and overwrite (CVE-2021-32804)

* nodejs: Incomplete validation of tls rejectUnauthorized parameter
(CVE-2021-22939)

* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
(CVE-2021-23343)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs:12/nodejs: Make FIPS options always available (BZ#1993927)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
1988342 - CVE-2021-3672 c-ares: Missing input validation of host names may lead to domain hijacking
1988394 - CVE-2021-22930 nodejs: Use-after-free on close http2 on stream canceling
1990409 - CVE-2021-32804 nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
1990415 - CVE-2021-32803 nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite
1993019 - CVE-2021-22931 nodejs: Improper handling of untypical characters in domain names
1993029 - CVE-2021-22940 nodejs: Use-after-free on close http2 on stream canceling
1993039 - CVE-2021-22939 nodejs: Incomplete validation of tls rejectUnauthorized parameter
1993927 - nodejs:12/nodejs: Make FIPS options always available [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.src.rpm
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

aarch64:
nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm
nodejs-debuginfo-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm
nodejs-debugsource-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm
nodejs-devel-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm
nodejs-full-i18n-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm
npm-6.14.14-1.12.22.5.1.module+el8.4.0+12242+af52a4c7.aarch64.rpm

noarch:
nodejs-docs-12.22.5-1.module+el8.4.0+12242+af52a4c7.noarch.rpm
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

ppc64le:
nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm
nodejs-debuginfo-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm
nodejs-debugsource-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm
nodejs-devel-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm
nodejs-full-i18n-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm
npm-6.14.14-1.12.22.5.1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm

s390x:
nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm
nodejs-debuginfo-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm
nodejs-debugsource-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm
nodejs-devel-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm
nodejs-full-i18n-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm
npm-6.14.14-1.12.22.5.1.module+el8.4.0+12242+af52a4c7.s390x.rpm

x86_64:
nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm
nodejs-debuginfo-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm
nodejs-debugsource-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm
nodejs-devel-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm
nodejs-full-i18n-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm
npm-6.14.14-1.12.22.5.1.module+el8.4.0+12242+af52a4c7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3672
https://access.redhat.com/security/cve/CVE-2021-22930
https://access.redhat.com/security/cve/CVE-2021-22931
https://access.redhat.com/security/cve/CVE-2021-22939
https://access.redhat.com/security/cve/CVE-2021-22940
https://access.redhat.com/security/cve/CVE-2021-23343
https://access.redhat.com/security/cve/CVE-2021-32803
https://access.redhat.com/security/cve/CVE-2021-32804
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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KNAJ
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3623:01 Important: nodejs:12 security and bug fix update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22930)
* nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22940)
* c-ares: Missing input validation of host names may lead to domain hijacking (CVE-2021-3672)
* nodejs: Improper handling of untypical characters in domain names (CVE-2021-22931)
* nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite (CVE-2021-32803)
* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite (CVE-2021-32804)
* nodejs: Incomplete validation of tls rejectUnauthorized parameter (CVE-2021-22939)
* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs:12/nodejs: Make FIPS options always available (BZ#1993927)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-3672 https://access.redhat.com/security/cve/CVE-2021-22930 https://access.redhat.com/security/cve/CVE-2021-22931 https://access.redhat.com/security/cve/CVE-2021-22939 https://access.redhat.com/security/cve/CVE-2021-22940 https://access.redhat.com/security/cve/CVE-2021-23343 https://access.redhat.com/security/cve/CVE-2021-32803 https://access.redhat.com/security/cve/CVE-2021-32804 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.src.rpm nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm
aarch64: nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm nodejs-debuginfo-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm nodejs-debugsource-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm nodejs-devel-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm nodejs-full-i18n-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm npm-6.14.14-1.12.22.5.1.module+el8.4.0+12242+af52a4c7.aarch64.rpm
noarch: nodejs-docs-12.22.5-1.module+el8.4.0+12242+af52a4c7.noarch.rpm nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm
ppc64le: nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm nodejs-debuginfo-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm nodejs-debugsource-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm nodejs-devel-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm nodejs-full-i18n-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm npm-6.14.14-1.12.22.5.1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm
s390x: nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm nodejs-debuginfo-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm nodejs-debugsource-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm nodejs-devel-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm nodejs-full-i18n-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm npm-6.14.14-1.12.22.5.1.module+el8.4.0+12242+af52a4c7.s390x.rpm
x86_64: nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm nodejs-debuginfo-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm nodejs-debugsource-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm nodejs-devel-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm nodejs-full-i18n-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm npm-6.14.14-1.12.22.5.1.module+el8.4.0+12242+af52a4c7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3623-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3623
Issued Date: : 2021-09-21
CVE Names: CVE-2021-3672 CVE-2021-22930 CVE-2021-22931 CVE-2021-22939 CVE-2021-22940 CVE-2021-23343 CVE-2021-32803 CVE-2021-32804

Topic

An update for the nodejs:12 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe

1988342 - CVE-2021-3672 c-ares: Missing input validation of host names may lead to domain hijacking

1988394 - CVE-2021-22930 nodejs: Use-after-free on close http2 on stream canceling

1990409 - CVE-2021-32804 nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite

1990415 - CVE-2021-32803 nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite

1993019 - CVE-2021-22931 nodejs: Improper handling of untypical characters in domain names

1993029 - CVE-2021-22940 nodejs: Use-after-free on close http2 on stream canceling

1993039 - CVE-2021-22939 nodejs: Incomplete validation of tls rejectUnauthorized parameter

1993927 - nodejs:12/nodejs: Make FIPS options always available [rhel-8.4.0.z]


Related News