-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: rh-nodejs12-nodejs security, bug fix, and enhancement update
Advisory ID:       RHSA-2022:4914-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:4914
Issue date:        2022-06-06
CVE Names:         CVE-2021-3918 CVE-2021-22959 CVE-2021-22960 
                   CVE-2021-37701 CVE-2021-37712 CVE-2021-44531 
                   CVE-2021-44532 CVE-2021-44533 CVE-2021-44906 
                   CVE-2022-21824 
====================================================================
1. Summary:

An update for rh-nodejs12-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs12-nodejs (12.22.12). This is the last planned rebase before the
collection reaches End of Life.

Security Fix(es):

* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)

* nodejs-tar: Insufficient symlink protection due to directory cache
poisoning using symbolic links allowing arbitrary file creation and
overwrite (CVE-2021-37701)

* nodejs-tar: Insufficient symlink protection due to directory cache
poisoning using symbolic links allowing arbitrary file creation and
overwrite (CVE-2021-37712)

* nodejs: Improper handling of URI Subject Alternative Names
(CVE-2021-44531)

* nodejs: Certificate Verification Bypass via String Injection
(CVE-2021-44532)

* nodejs: Incorrect handling of certificate subject and issuer fields
(CVE-2021-44533)

* minimist: prototype pollution (CVE-2021-44906)

* llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)

* llhttp: HTTP Request Smuggling when parsing the body of chunked requests
(CVE-2021-22960)

* nodejs: Prototype pollution via console.table properties (CVE-2022-21824)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1999731 - CVE-2021-37701 nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite
1999739 - CVE-2021-37712 nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite
2014057 - CVE-2021-22959 llhttp: HTTP Request Smuggling due to spaces in headers2014059 - CVE-2021-22960 llhttp: HTTP Request Smuggling when parsing the body of chunked requests
2024702 - CVE-2021-3918 nodejs-json-schema: Prototype pollution vulnerability
2040839 - CVE-2021-44531 nodejs: Improper handling of URI Subject Alternative Names
2040846 - CVE-2021-44532 nodejs: Certificate Verification Bypass via String Injection
2040856 - CVE-2021-44533 nodejs: Incorrect handling of certificate subject and issuer fields
2040862 - CVE-2022-21824 nodejs: Prototype pollution via console.table properties
2066009 - CVE-2021-44906 minimist: prototype pollution

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs12-nodejs-12.22.12-2.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.22.12-2.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.22.12-2.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.22.12-2.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.22.12-2.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.16-12.22.12.2.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.22.12-2.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.22.12-2.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.22.12-2.el7.s390x.rpm
rh-nodejs12-npm-6.14.16-12.22.12.2.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.22.12-2.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.22.12-2.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.22.12-2.el7.x86_64.rpm
rh-nodejs12-npm-6.14.16-12.22.12.2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs12-nodejs-12.22.12-2.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.22.12-2.el7.noarch.rpm

x86_64:
rh-nodejs12-nodejs-12.22.12-2.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.22.12-2.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.22.12-2.el7.x86_64.rpm
rh-nodejs12-npm-6.14.16-12.22.12.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3918
https://access.redhat.com/security/cve/CVE-2021-22959
https://access.redhat.com/security/cve/CVE-2021-22960
https://access.redhat.com/security/cve/CVE-2021-37701
https://access.redhat.com/security/cve/CVE-2021-37712
https://access.redhat.com/security/cve/CVE-2021-44531
https://access.redhat.com/security/cve/CVE-2021-44532
https://access.redhat.com/security/cve/CVE-2021-44533
https://access.redhat.com/security/cve/CVE-2021-44906
https://access.redhat.com/security/cve/CVE-2022-21824
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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VZoV
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-4914:01 Moderate: rh-nodejs12-nodejs security, bug fix,

An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: rh-nodejs12-nodejs (12.22.12). This is the last planned rebase before the collection reaches End of Life.
Security Fix(es):
* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)
* nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37701)
* nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37712)
* nodejs: Improper handling of URI Subject Alternative Names (CVE-2021-44531)
* nodejs: Certificate Verification Bypass via String Injection (CVE-2021-44532)
* nodejs: Incorrect handling of certificate subject and issuer fields (CVE-2021-44533)
* minimist: prototype pollution (CVE-2021-44906)
* llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)
* llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960)
* nodejs: Prototype pollution via console.table properties (CVE-2022-21824)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-3918 https://access.redhat.com/security/cve/CVE-2021-22959 https://access.redhat.com/security/cve/CVE-2021-22960 https://access.redhat.com/security/cve/CVE-2021-37701 https://access.redhat.com/security/cve/CVE-2021-37712 https://access.redhat.com/security/cve/CVE-2021-44531 https://access.redhat.com/security/cve/CVE-2021-44532 https://access.redhat.com/security/cve/CVE-2021-44533 https://access.redhat.com/security/cve/CVE-2021-44906 https://access.redhat.com/security/cve/CVE-2022-21824 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-nodejs12-nodejs-12.22.12-2.el7.src.rpm
noarch: rh-nodejs12-nodejs-docs-12.22.12-2.el7.noarch.rpm
ppc64le: rh-nodejs12-nodejs-12.22.12-2.el7.ppc64le.rpm rh-nodejs12-nodejs-debuginfo-12.22.12-2.el7.ppc64le.rpm rh-nodejs12-nodejs-devel-12.22.12-2.el7.ppc64le.rpm rh-nodejs12-npm-6.14.16-12.22.12.2.el7.ppc64le.rpm
s390x: rh-nodejs12-nodejs-12.22.12-2.el7.s390x.rpm rh-nodejs12-nodejs-debuginfo-12.22.12-2.el7.s390x.rpm rh-nodejs12-nodejs-devel-12.22.12-2.el7.s390x.rpm rh-nodejs12-npm-6.14.16-12.22.12.2.el7.s390x.rpm
x86_64: rh-nodejs12-nodejs-12.22.12-2.el7.x86_64.rpm rh-nodejs12-nodejs-debuginfo-12.22.12-2.el7.x86_64.rpm rh-nodejs12-nodejs-devel-12.22.12-2.el7.x86_64.rpm rh-nodejs12-npm-6.14.16-12.22.12.2.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-nodejs12-nodejs-12.22.12-2.el7.src.rpm
noarch: rh-nodejs12-nodejs-docs-12.22.12-2.el7.noarch.rpm
x86_64: rh-nodejs12-nodejs-12.22.12-2.el7.x86_64.rpm rh-nodejs12-nodejs-debuginfo-12.22.12-2.el7.x86_64.rpm rh-nodejs12-nodejs-devel-12.22.12-2.el7.x86_64.rpm rh-nodejs12-npm-6.14.16-12.22.12.2.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:4914-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4914
Issued Date: : 2022-06-06
CVE Names: CVE-2021-3918 CVE-2021-22959 CVE-2021-22960 CVE-2021-37701 CVE-2021-37712 CVE-2021-44531 CVE-2021-44532 CVE-2021-44533 CVE-2021-44906 CVE-2022-21824

Topic

An update for rh-nodejs12-nodejs is now available for Red Hat SoftwareCollections.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64


Bugs Fixed

1999731 - CVE-2021-37701 nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite

1999739 - CVE-2021-37712 nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite

2014057 - CVE-2021-22959 llhttp: HTTP Request Smuggling due to spaces in headers2014059 - CVE-2021-22960 llhttp: HTTP Request Smuggling when parsing the body of chunked requests

2024702 - CVE-2021-3918 nodejs-json-schema: Prototype pollution vulnerability

2040839 - CVE-2021-44531 nodejs: Improper handling of URI Subject Alternative Names

2040846 - CVE-2021-44532 nodejs: Certificate Verification Bypass via String Injection

2040856 - CVE-2021-44533 nodejs: Incorrect handling of certificate subject and issuer fields

2040862 - CVE-2022-21824 nodejs: Prototype pollution via console.table properties

2066009 - CVE-2021-44906 minimist: prototype pollution


Related News