what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0246-04

Red Hat Security Advisory 2022-0246-04
Posted Jan 25, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0246-04 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and denial of service vulnerabilities.

tags | advisory, web, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2020-28469, CVE-2020-7788, CVE-2021-22959, CVE-2021-22960, CVE-2021-33502, CVE-2021-37701, CVE-2021-37712, CVE-2021-3807, CVE-2021-3918
SHA-256 | ac685f0ee1416a81c17a3920f8990f34fd0bed2044d014166ed19445dfeee9de

Red Hat Security Advisory 2022-0246-04

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nodejs:14 security, bug fix, and enhancement update
Advisory ID: RHSA-2022:0246-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0246
Issue date: 2022-01-25
CVE Names: CVE-2020-7788 CVE-2020-28469 CVE-2021-3807
CVE-2021-3918 CVE-2021-22959 CVE-2021-22960
CVE-2021-33502 CVE-2021-37701 CVE-2021-37712
=====================================================================

1. Summary:

An update for the nodejs:14 module is now available for Red Hat Enterprise
Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (14.18.2), nodejs-nodemon (2.0.15). (BZ#2027608)

Security Fix(es):

* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)

* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)

* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)

* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching
ANSI escape codes (CVE-2021-3807)

* normalize-url: ReDoS for data URLs (CVE-2021-33502)

* nodejs-tar: Insufficient symlink protection due to directory cache
poisoning using symbolic links allowing arbitrary file creation and
overwrite (CVE-2021-37701)

* nodejs-tar: Insufficient symlink protection due to directory cache
poisoning using symbolic links allowing arbitrary file creation and
overwrite (CVE-2021-37712)

* llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)

* llhttp: HTTP Request Smuggling when parsing the body of chunked requests
(CVE-2021-22960)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1907444 - CVE-2020-7788 nodejs-ini: Prototype pollution via malicious INI file
1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service
1964461 - CVE-2021-33502 normalize-url: ReDoS for data URLs
1999731 - CVE-2021-37701 nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite
1999739 - CVE-2021-37712 nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite
2007557 - CVE-2021-3807 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes
2014057 - CVE-2021-22959 llhttp: HTTP Request Smuggling due to spaces in headers
2014059 - CVE-2021-22960 llhttp: HTTP Request Smuggling when parsing the body of chunked requests
2024702 - CVE-2021-3918 nodejs-json-schema: Prototype pollution vulnerability

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.src.rpm
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.src.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm

aarch64:
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64.rpm
nodejs-debuginfo-14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64.rpm
nodejs-debugsource-14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64.rpm
nodejs-devel-14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64.rpm
nodejs-full-i18n-14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64.rpm
npm-6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64.rpm

noarch:
nodejs-docs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch.rpm
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.noarch.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm

ppc64le:
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm
nodejs-debuginfo-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm
nodejs-debugsource-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm
nodejs-devel-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm
nodejs-full-i18n-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm
npm-6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm

s390x:
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x.rpm
nodejs-debuginfo-14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x.rpm
nodejs-debugsource-14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x.rpm
nodejs-devel-14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x.rpm
nodejs-full-i18n-14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x.rpm
npm-6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x.rpm

x86_64:
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm
nodejs-debuginfo-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm
nodejs-debugsource-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm
nodejs-devel-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm
nodejs-full-i18n-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm
npm-6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7788
https://access.redhat.com/security/cve/CVE-2020-28469
https://access.redhat.com/security/cve/CVE-2021-3807
https://access.redhat.com/security/cve/CVE-2021-3918
https://access.redhat.com/security/cve/CVE-2021-22959
https://access.redhat.com/security/cve/CVE-2021-22960
https://access.redhat.com/security/cve/CVE-2021-33502
https://access.redhat.com/security/cve/CVE-2021-37701
https://access.redhat.com/security/cve/CVE-2021-37712
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=wkVt
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close