-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: nodejs:14 security, bug fix, and enhancement update Advisory ID: RHSA-2022:0350-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0350 Issue date: 2022-02-01 CVE Names: CVE-2020-7788 CVE-2020-28469 CVE-2021-3807 CVE-2021-3918 CVE-2021-22959 CVE-2021-22960 CVE-2021-33502 CVE-2021-37701 CVE-2021-37712 ===================================================================== 1. Summary: An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (14.18.2), nodejs-nodemon (2.0.15). (BZ#2027609) Security Fix(es): * nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918) * nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788) * nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469) * nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807) * normalize-url: ReDoS for data URLs (CVE-2021-33502) * nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37701) * nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37712) * llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959) * llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1907444 - CVE-2020-7788 nodejs-ini: Prototype pollution via malicious INI file 1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service 1964461 - CVE-2021-33502 normalize-url: ReDoS for data URLs 1999731 - CVE-2021-37701 nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite 1999739 - CVE-2021-37712 nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite 2007557 - CVE-2021-3807 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes 2014057 - CVE-2021-22959 llhttp: HTTP Request Smuggling due to spaces in headers 2014059 - CVE-2021-22960 llhttp: HTTP Request Smuggling when parsing the body of chunked requests 2024702 - CVE-2021-3918 nodejs-json-schema: Prototype pollution vulnerability 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: nodejs-14.18.2-2.module+el8.5.0+13644+8d46dafd.src.rpm nodejs-nodemon-2.0.15-1.module+el8.5.0+13504+a2e74d91.src.rpm nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm aarch64: nodejs-14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64.rpm nodejs-debuginfo-14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64.rpm nodejs-debugsource-14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64.rpm nodejs-devel-14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64.rpm nodejs-full-i18n-14.18.2-2.module+el8.5.0+13644+8d46dafd.aarch64.rpm npm-6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.aarch64.rpm noarch: nodejs-docs-14.18.2-2.module+el8.5.0+13644+8d46dafd.noarch.rpm nodejs-nodemon-2.0.15-1.module+el8.5.0+13504+a2e74d91.noarch.rpm nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm ppc64le: nodejs-14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le.rpm nodejs-debuginfo-14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le.rpm nodejs-debugsource-14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le.rpm nodejs-devel-14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le.rpm nodejs-full-i18n-14.18.2-2.module+el8.5.0+13644+8d46dafd.ppc64le.rpm npm-6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.ppc64le.rpm s390x: nodejs-14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x.rpm nodejs-debuginfo-14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x.rpm nodejs-debugsource-14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x.rpm nodejs-devel-14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x.rpm nodejs-full-i18n-14.18.2-2.module+el8.5.0+13644+8d46dafd.s390x.rpm npm-6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.s390x.rpm x86_64: nodejs-14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64.rpm nodejs-debuginfo-14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64.rpm nodejs-debugsource-14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64.rpm nodejs-devel-14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64.rpm nodejs-full-i18n-14.18.2-2.module+el8.5.0+13644+8d46dafd.x86_64.rpm npm-6.14.15-1.14.18.2.2.module+el8.5.0+13644+8d46dafd.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-7788 https://access.redhat.com/security/cve/CVE-2020-28469 https://access.redhat.com/security/cve/CVE-2021-3807 https://access.redhat.com/security/cve/CVE-2021-3918 https://access.redhat.com/security/cve/CVE-2021-22959 https://access.redhat.com/security/cve/CVE-2021-22960 https://access.redhat.com/security/cve/CVE-2021-33502 https://access.redhat.com/security/cve/CVE-2021-37701 https://access.redhat.com/security/cve/CVE-2021-37712 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYfm/19zjgjWX9erEAQgoFBAAnh6ENr8JcrtB0YLHp/KQZSmzHzCq0rgN NrA7Lp+fnT2E4J00gbj4RsfnW4uuu3xXUhliOPJRVR+dK3Oek0UWnrkou9Muyz3h 9JYKvzpKzmBy6OtW791Qyx3CVT8RLKKx99vRTW+yLzOP20IpO+vmR4G56z1fbQUQ CM5zY/yVWEPNOFlg2H26hb3/iCJeW3IXE7yhxmoC9NGLuY3gsHIqChu7oeufSaK9 FtMi30xMzyIsv7+yl7ooHEpiT4cpXgcOU6KfmpOOMMB/jsurtKQGEZ+A/bwR7vr4 vaZVjV1CU3kly7cI7k2TS0pwwXswOyZV0+xWOG+dddtCUl0gNBUV+OwfE7xlVSoT /vJv6JEMRDuI84mf+CNUa7PLjzMBwtuW3TclIZsBpsa6UINGwwtrr8lLANSyWLgR J0qTyzXO57ADQsk38+y9CtRcgSVl5EHEkJ1VOv36qFL9dmFw6X6Gy0Ss2NGstz2V qYvF9Qr1gDEQZg7BKpelb4OZG+uOmPEmkJ1pqpU0uyoX90jjBYndO90sjt/Hp0Rg Z4oUJd57v4v3BPiBkljWO38DKB6gv4AtKjIjVPOs9D7I9aoyDQmoJXzIW/lUkh3y umBJ2jWzJgKC5CBv2gugrWUYTuC+RuwVTG3r0qVK9x7yArJS8ffM4XM9G0xY7bQS dry7gD29Bmk= =v8wF -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce