-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nodejs:14 security and bug fix update
Advisory ID:       RHSA-2021:3666-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3666
Issue date:        2021-09-27
CVE Names:         CVE-2021-3672 CVE-2021-22930 CVE-2021-22931 
                   CVE-2021-22939 CVE-2021-22940 CVE-2021-23343 
                   CVE-2021-32803 CVE-2021-32804 
====================================================================
1. Summary:

An update for the nodejs:14 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

Security Fix(es):

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22930)

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22940)

* c-ares: Missing input validation of host names may lead to domain
hijacking (CVE-2021-3672)

* nodejs: Improper handling of untypical characters in domain names
(CVE-2021-22931)

* nodejs-tar: Insufficient symlink protection allowing arbitrary file
creation and overwrite (CVE-2021-32803)

* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary
file creation and overwrite (CVE-2021-32804)

* nodejs: Incomplete validation of tls rejectUnauthorized parameter
(CVE-2021-22939)

* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
(CVE-2021-23343)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs:14/nodejs: Make FIPS options always available (BZ#1993924)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
1988342 - CVE-2021-3672 c-ares: Missing input validation of host names may lead to domain hijacking
1988394 - CVE-2021-22930 nodejs: Use-after-free on close http2 on stream canceling
1990409 - CVE-2021-32804 nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
1990415 - CVE-2021-32803 nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite
1993019 - CVE-2021-22931 nodejs: Improper handling of untypical characters in domain names
1993029 - CVE-2021-22940 nodejs: Use-after-free on close http2 on stream canceling
1993039 - CVE-2021-22939 nodejs: Incomplete validation of tls rejectUnauthorized parameter
1993924 - nodejs:14/nodejs: Make FIPS options always available [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.src.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.src.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm

aarch64:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.aarch64.rpm

noarch:
nodejs-docs-14.17.5-1.module+el8.4.0+12247+e2879e58.noarch.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.noarch.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm

ppc64le:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.ppc64le.rpm

s390x:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.s390x.rpm

x86_64:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3672
https://access.redhat.com/security/cve/CVE-2021-22930
https://access.redhat.com/security/cve/CVE-2021-22931
https://access.redhat.com/security/cve/CVE-2021-22939
https://access.redhat.com/security/cve/CVE-2021-22940
https://access.redhat.com/security/cve/CVE-2021-23343
https://access.redhat.com/security/cve/CVE-2021-32803
https://access.redhat.com/security/cve/CVE-2021-32804
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1Kqk
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-3666:01 Important: nodejs:14 security and bug fix update

An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22930)
* nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22940)
* c-ares: Missing input validation of host names may lead to domain hijacking (CVE-2021-3672)
* nodejs: Improper handling of untypical characters in domain names (CVE-2021-22931)
* nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite (CVE-2021-32803)
* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite (CVE-2021-32804)
* nodejs: Incomplete validation of tls rejectUnauthorized parameter (CVE-2021-22939)
* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs:14/nodejs: Make FIPS options always available (BZ#1993924)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-3672 https://access.redhat.com/security/cve/CVE-2021-22930 https://access.redhat.com/security/cve/CVE-2021-22931 https://access.redhat.com/security/cve/CVE-2021-22939 https://access.redhat.com/security/cve/CVE-2021-22940 https://access.redhat.com/security/cve/CVE-2021-23343 https://access.redhat.com/security/cve/CVE-2021-32803 https://access.redhat.com/security/cve/CVE-2021-32804 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.src.rpm nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.src.rpm nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm
aarch64: nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.aarch64.rpm
noarch: nodejs-docs-14.17.5-1.module+el8.4.0+12247+e2879e58.noarch.rpm nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.noarch.rpm nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm
ppc64le: nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
s390x: nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.s390x.rpm
x86_64: nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:3666-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:3666
Issued Date: : 2021-09-27
CVE Names: CVE-2021-3672 CVE-2021-22930 CVE-2021-22931 CVE-2021-22939 CVE-2021-22940 CVE-2021-23343 CVE-2021-32803 CVE-2021-32804

Topic

An update for the nodejs:14 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe

1988342 - CVE-2021-3672 c-ares: Missing input validation of host names may lead to domain hijacking

1988394 - CVE-2021-22930 nodejs: Use-after-free on close http2 on stream canceling

1990409 - CVE-2021-32804 nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite

1990415 - CVE-2021-32803 nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite

1993019 - CVE-2021-22931 nodejs: Improper handling of untypical characters in domain names

1993029 - CVE-2021-22940 nodejs: Use-after-free on close http2 on stream canceling

1993039 - CVE-2021-22939 nodejs: Incomplete validation of tls rejectUnauthorized parameter

1993924 - nodejs:14/nodejs: Make FIPS options always available [rhel-8.4.0.z]


Related News