what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0735-01

Red Hat Security Advisory 2021-0735-01
Posted Mar 5, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0735-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include denial of service and resource exhaustion vulnerabilities.

tags | advisory, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-22883, CVE-2021-22884
SHA-256 | 4fa2f2af51f196dfbdc7df2b7135e2d697b420eeef4d54bc4ee06a7e381850ea

Red Hat Security Advisory 2021-0735-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nodejs:10 security update
Advisory ID: RHSA-2021:0735-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0735
Issue date: 2021-03-04
CVE Names: CVE-2021-22883 CVE-2021-22884
=====================================================================

1. Summary:

An update for the nodejs:10 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (10.24.0).

Security Fix(es):

* nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
(CVE-2021-22883)

* nodejs: DNS rebinding in --inspect (CVE-2021-22884)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1932014 - CVE-2021-22883 nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
1932024 - CVE-2021-22884 nodejs: DNS rebinding in --inspect

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-10.24.0-1.module+el8.3.0+10166+b07ac28e.src.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm

aarch64:
nodejs-10.24.0-1.module+el8.3.0+10166+b07ac28e.aarch64.rpm
nodejs-debuginfo-10.24.0-1.module+el8.3.0+10166+b07ac28e.aarch64.rpm
nodejs-debugsource-10.24.0-1.module+el8.3.0+10166+b07ac28e.aarch64.rpm
nodejs-devel-10.24.0-1.module+el8.3.0+10166+b07ac28e.aarch64.rpm
nodejs-full-i18n-10.24.0-1.module+el8.3.0+10166+b07ac28e.aarch64.rpm
npm-6.14.11-1.10.24.0.1.module+el8.3.0+10166+b07ac28e.aarch64.rpm

noarch:
nodejs-docs-10.24.0-1.module+el8.3.0+10166+b07ac28e.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm

ppc64le:
nodejs-10.24.0-1.module+el8.3.0+10166+b07ac28e.ppc64le.rpm
nodejs-debuginfo-10.24.0-1.module+el8.3.0+10166+b07ac28e.ppc64le.rpm
nodejs-debugsource-10.24.0-1.module+el8.3.0+10166+b07ac28e.ppc64le.rpm
nodejs-devel-10.24.0-1.module+el8.3.0+10166+b07ac28e.ppc64le.rpm
nodejs-full-i18n-10.24.0-1.module+el8.3.0+10166+b07ac28e.ppc64le.rpm
npm-6.14.11-1.10.24.0.1.module+el8.3.0+10166+b07ac28e.ppc64le.rpm

s390x:
nodejs-10.24.0-1.module+el8.3.0+10166+b07ac28e.s390x.rpm
nodejs-debuginfo-10.24.0-1.module+el8.3.0+10166+b07ac28e.s390x.rpm
nodejs-debugsource-10.24.0-1.module+el8.3.0+10166+b07ac28e.s390x.rpm
nodejs-devel-10.24.0-1.module+el8.3.0+10166+b07ac28e.s390x.rpm
nodejs-full-i18n-10.24.0-1.module+el8.3.0+10166+b07ac28e.s390x.rpm
npm-6.14.11-1.10.24.0.1.module+el8.3.0+10166+b07ac28e.s390x.rpm

x86_64:
nodejs-10.24.0-1.module+el8.3.0+10166+b07ac28e.x86_64.rpm
nodejs-debuginfo-10.24.0-1.module+el8.3.0+10166+b07ac28e.x86_64.rpm
nodejs-debugsource-10.24.0-1.module+el8.3.0+10166+b07ac28e.x86_64.rpm
nodejs-devel-10.24.0-1.module+el8.3.0+10166+b07ac28e.x86_64.rpm
nodejs-full-i18n-10.24.0-1.module+el8.3.0+10166+b07ac28e.x86_64.rpm
npm-6.14.11-1.10.24.0.1.module+el8.3.0+10166+b07ac28e.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22883
https://access.redhat.com/security/cve/CVE-2021-22884
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yDr/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close