what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-4914-01

Red Hat Security Advisory 2022-4914-01
Posted Jun 7, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-4914-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

tags | advisory, web, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2021-22959, CVE-2021-22960, CVE-2021-37701, CVE-2021-37712, CVE-2021-3918, CVE-2021-44531, CVE-2021-44532, CVE-2021-44533, CVE-2021-44906, CVE-2022-21824
SHA-256 | b43f0c89fd3414efa475d6ec07c2e68d3f66f12f846e7070d1966227905eca9d

Red Hat Security Advisory 2022-4914-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rh-nodejs12-nodejs security, bug fix, and enhancement update
Advisory ID: RHSA-2022:4914-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2022:4914
Issue date: 2022-06-06
CVE Names: CVE-2021-3918 CVE-2021-22959 CVE-2021-22960
CVE-2021-37701 CVE-2021-37712 CVE-2021-44531
CVE-2021-44532 CVE-2021-44533 CVE-2021-44906
CVE-2022-21824
====================================================================
1. Summary:

An update for rh-nodejs12-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs12-nodejs (12.22.12). This is the last planned rebase before the
collection reaches End of Life.

Security Fix(es):

* nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)

* nodejs-tar: Insufficient symlink protection due to directory cache
poisoning using symbolic links allowing arbitrary file creation and
overwrite (CVE-2021-37701)

* nodejs-tar: Insufficient symlink protection due to directory cache
poisoning using symbolic links allowing arbitrary file creation and
overwrite (CVE-2021-37712)

* nodejs: Improper handling of URI Subject Alternative Names
(CVE-2021-44531)

* nodejs: Certificate Verification Bypass via String Injection
(CVE-2021-44532)

* nodejs: Incorrect handling of certificate subject and issuer fields
(CVE-2021-44533)

* minimist: prototype pollution (CVE-2021-44906)

* llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)

* llhttp: HTTP Request Smuggling when parsing the body of chunked requests
(CVE-2021-22960)

* nodejs: Prototype pollution via console.table properties (CVE-2022-21824)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1999731 - CVE-2021-37701 nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite
1999739 - CVE-2021-37712 nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite
2014057 - CVE-2021-22959 llhttp: HTTP Request Smuggling due to spaces in headers
2014059 - CVE-2021-22960 llhttp: HTTP Request Smuggling when parsing the body of chunked requests
2024702 - CVE-2021-3918 nodejs-json-schema: Prototype pollution vulnerability
2040839 - CVE-2021-44531 nodejs: Improper handling of URI Subject Alternative Names
2040846 - CVE-2021-44532 nodejs: Certificate Verification Bypass via String Injection
2040856 - CVE-2021-44533 nodejs: Incorrect handling of certificate subject and issuer fields
2040862 - CVE-2022-21824 nodejs: Prototype pollution via console.table properties
2066009 - CVE-2021-44906 minimist: prototype pollution

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs12-nodejs-12.22.12-2.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.22.12-2.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.22.12-2.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.22.12-2.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.22.12-2.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.16-12.22.12.2.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.22.12-2.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.22.12-2.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.22.12-2.el7.s390x.rpm
rh-nodejs12-npm-6.14.16-12.22.12.2.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.22.12-2.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.22.12-2.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.22.12-2.el7.x86_64.rpm
rh-nodejs12-npm-6.14.16-12.22.12.2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs12-nodejs-12.22.12-2.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.22.12-2.el7.noarch.rpm

x86_64:
rh-nodejs12-nodejs-12.22.12-2.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.22.12-2.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.22.12-2.el7.x86_64.rpm
rh-nodejs12-npm-6.14.16-12.22.12.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3918
https://access.redhat.com/security/cve/CVE-2021-22959
https://access.redhat.com/security/cve/CVE-2021-22960
https://access.redhat.com/security/cve/CVE-2021-37701
https://access.redhat.com/security/cve/CVE-2021-37712
https://access.redhat.com/security/cve/CVE-2021-44531
https://access.redhat.com/security/cve/CVE-2021-44532
https://access.redhat.com/security/cve/CVE-2021-44533
https://access.redhat.com/security/cve/CVE-2021-44906
https://access.redhat.com/security/cve/CVE-2022-21824
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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VZoV
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close