-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0795
                         nodejs:12 security update
                               5 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs:12
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22884 CVE-2021-22883 

Reference:         ESB-2021.0730
                   ESB-2021.0686

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0734

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nodejs:12 security update
Advisory ID:       RHSA-2021:0734-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0734
Issue date:        2021-03-04
CVE Names:         CVE-2021-22883 CVE-2021-22884 
=====================================================================

1. Summary:

An update for the nodejs:12 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
nodejs (12.21.0).

Security Fix(es):

* nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
(CVE-2021-22883)

* nodejs: DNS rebinding in --inspect (CVE-2021-22884)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1932014 - CVE-2021-22883 nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
1932024 - CVE-2021-22884 nodejs: DNS rebinding in --inspect

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.src.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

aarch64:
nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm
nodejs-debuginfo-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm
nodejs-debugsource-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm
nodejs-devel-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm
nodejs-full-i18n-12.21.0-1.module+el8.3.0+10191+34fb5a07.aarch64.rpm
npm-6.14.11-1.12.21.0.1.module+el8.3.0+10191+34fb5a07.aarch64.rpm

noarch:
nodejs-docs-12.21.0-1.module+el8.3.0+10191+34fb5a07.noarch.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

ppc64le:
nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm
nodejs-debuginfo-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm
nodejs-debugsource-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm
nodejs-devel-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm
nodejs-full-i18n-12.21.0-1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm
npm-6.14.11-1.12.21.0.1.module+el8.3.0+10191+34fb5a07.ppc64le.rpm

s390x:
nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm
nodejs-debuginfo-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm
nodejs-debugsource-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm
nodejs-devel-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm
nodejs-full-i18n-12.21.0-1.module+el8.3.0+10191+34fb5a07.s390x.rpm
npm-6.14.11-1.12.21.0.1.module+el8.3.0+10191+34fb5a07.s390x.rpm

x86_64:
nodejs-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm
nodejs-debuginfo-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm
nodejs-debugsource-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm
nodejs-devel-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm
nodejs-full-i18n-12.21.0-1.module+el8.3.0+10191+34fb5a07.x86_64.rpm
npm-6.14.11-1.12.21.0.1.module+el8.3.0+10191+34fb5a07.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22883
https://access.redhat.com/security/cve/CVE-2021-22884
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Dm3T
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jBn+
-----END PGP SIGNATURE-----