what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-5171-03

Red Hat Security Advisory 2021-5171-03
Posted Dec 17, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-5171-03 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and denial of service vulnerabilities.

tags | advisory, web, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2020-28469, CVE-2020-7788, CVE-2021-22959, CVE-2021-22960, CVE-2021-33502, CVE-2021-3807, CVE-2021-3918
SHA-256 | abdd28c5a51b6b72a0dfce534aba7ca82525f6c65dcd4baefb4847c0ebb00512

Red Hat Security Advisory 2021-5171-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nodejs:16 security, bug fix, and enhancement update
Advisory ID: RHSA-2021:5171-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:5171
Issue date: 2021-12-15
CVE Names: CVE-2020-7788 CVE-2020-28469 CVE-2021-3807
CVE-2021-3918 CVE-2021-22959 CVE-2021-22960
CVE-2021-33502
====================================================================
1. Summary:

An update for the nodejs:16 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (16.13.1), nodejs-nodemon (2.0.15). (BZ#2027610)

Security Fix(es):

* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)

* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)

* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)

* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching
ANSI escape codes (CVE-2021-3807)

* normalize-url: ReDoS for data URLs (CVE-2021-33502)

* llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)

* llhttp: HTTP Request Smuggling when parsing the body of chunked requests
(CVE-2021-22960)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1907444 - CVE-2020-7788 nodejs-ini: Prototype pollution via malicious INI file
1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service
1964461 - CVE-2021-33502 normalize-url: ReDoS for data URLs
2007557 - CVE-2021-3807 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes
2014057 - CVE-2021-22959 llhttp: HTTP Request Smuggling due to spaces in headers
2014059 - CVE-2021-22960 llhttp: HTTP Request Smuggling when parsing the body of chunked requests
2024702 - CVE-2021-3918 nodejs-json-schema: Prototype pollution vulnerability

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-16.13.1-3.module+el8.5.0+13548+45d748af.src.rpm
nodejs-nodemon-2.0.15-1.module+el8.5.0+13548+45d748af.src.rpm
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

aarch64:
nodejs-16.13.1-3.module+el8.5.0+13548+45d748af.aarch64.rpm
nodejs-debuginfo-16.13.1-3.module+el8.5.0+13548+45d748af.aarch64.rpm
nodejs-debugsource-16.13.1-3.module+el8.5.0+13548+45d748af.aarch64.rpm
nodejs-devel-16.13.1-3.module+el8.5.0+13548+45d748af.aarch64.rpm
nodejs-full-i18n-16.13.1-3.module+el8.5.0+13548+45d748af.aarch64.rpm
npm-8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.aarch64.rpm

noarch:
nodejs-docs-16.13.1-3.module+el8.5.0+13548+45d748af.noarch.rpm
nodejs-nodemon-2.0.15-1.module+el8.5.0+13548+45d748af.noarch.rpm
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

ppc64le:
nodejs-16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le.rpm
nodejs-debuginfo-16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le.rpm
nodejs-debugsource-16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le.rpm
nodejs-devel-16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le.rpm
nodejs-full-i18n-16.13.1-3.module+el8.5.0+13548+45d748af.ppc64le.rpm
npm-8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.ppc64le.rpm

s390x:
nodejs-16.13.1-3.module+el8.5.0+13548+45d748af.s390x.rpm
nodejs-debuginfo-16.13.1-3.module+el8.5.0+13548+45d748af.s390x.rpm
nodejs-debugsource-16.13.1-3.module+el8.5.0+13548+45d748af.s390x.rpm
nodejs-devel-16.13.1-3.module+el8.5.0+13548+45d748af.s390x.rpm
nodejs-full-i18n-16.13.1-3.module+el8.5.0+13548+45d748af.s390x.rpm
npm-8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.s390x.rpm

x86_64:
nodejs-16.13.1-3.module+el8.5.0+13548+45d748af.x86_64.rpm
nodejs-debuginfo-16.13.1-3.module+el8.5.0+13548+45d748af.x86_64.rpm
nodejs-debugsource-16.13.1-3.module+el8.5.0+13548+45d748af.x86_64.rpm
nodejs-devel-16.13.1-3.module+el8.5.0+13548+45d748af.x86_64.rpm
nodejs-full-i18n-16.13.1-3.module+el8.5.0+13548+45d748af.x86_64.rpm
npm-8.1.2-1.16.13.1.3.module+el8.5.0+13548+45d748af.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7788
https://access.redhat.com/security/cve/CVE-2020-28469
https://access.redhat.com/security/cve/CVE-2021-3807
https://access.redhat.com/security/cve/CVE-2021-3918
https://access.redhat.com/security/cve/CVE-2021-22959
https://access.redhat.com/security/cve/CVE-2021-22960
https://access.redhat.com/security/cve/CVE-2021-33502
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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6Ia2
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close