-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0796
                         nodejs:10 security update
                               5 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs:10
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22884 CVE-2021-22883 

Reference:         ESB-2021.0756
                   ESB-2021.0731
                   ESB-2021.0730

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0735

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nodejs:10 security update
Advisory ID:       RHSA-2021:0735-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0735
Issue date:        2021-03-04
CVE Names:         CVE-2021-22883 CVE-2021-22884 
=====================================================================

1. Summary:

An update for the nodejs:10 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
nodejs (10.24.0).

Security Fix(es):

* nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
(CVE-2021-22883)

* nodejs: DNS rebinding in --inspect (CVE-2021-22884)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1932014 - CVE-2021-22883 nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
1932024 - CVE-2021-22884 nodejs: DNS rebinding in --inspect

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-10.24.0-1.module+el8.3.0+10166+b07ac28e.src.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm

aarch64:
nodejs-10.24.0-1.module+el8.3.0+10166+b07ac28e.aarch64.rpm
nodejs-debuginfo-10.24.0-1.module+el8.3.0+10166+b07ac28e.aarch64.rpm
nodejs-debugsource-10.24.0-1.module+el8.3.0+10166+b07ac28e.aarch64.rpm
nodejs-devel-10.24.0-1.module+el8.3.0+10166+b07ac28e.aarch64.rpm
nodejs-full-i18n-10.24.0-1.module+el8.3.0+10166+b07ac28e.aarch64.rpm
npm-6.14.11-1.10.24.0.1.module+el8.3.0+10166+b07ac28e.aarch64.rpm

noarch:
nodejs-docs-10.24.0-1.module+el8.3.0+10166+b07ac28e.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm

ppc64le:
nodejs-10.24.0-1.module+el8.3.0+10166+b07ac28e.ppc64le.rpm
nodejs-debuginfo-10.24.0-1.module+el8.3.0+10166+b07ac28e.ppc64le.rpm
nodejs-debugsource-10.24.0-1.module+el8.3.0+10166+b07ac28e.ppc64le.rpm
nodejs-devel-10.24.0-1.module+el8.3.0+10166+b07ac28e.ppc64le.rpm
nodejs-full-i18n-10.24.0-1.module+el8.3.0+10166+b07ac28e.ppc64le.rpm
npm-6.14.11-1.10.24.0.1.module+el8.3.0+10166+b07ac28e.ppc64le.rpm

s390x:
nodejs-10.24.0-1.module+el8.3.0+10166+b07ac28e.s390x.rpm
nodejs-debuginfo-10.24.0-1.module+el8.3.0+10166+b07ac28e.s390x.rpm
nodejs-debugsource-10.24.0-1.module+el8.3.0+10166+b07ac28e.s390x.rpm
nodejs-devel-10.24.0-1.module+el8.3.0+10166+b07ac28e.s390x.rpm
nodejs-full-i18n-10.24.0-1.module+el8.3.0+10166+b07ac28e.s390x.rpm
npm-6.14.11-1.10.24.0.1.module+el8.3.0+10166+b07ac28e.s390x.rpm

x86_64:
nodejs-10.24.0-1.module+el8.3.0+10166+b07ac28e.x86_64.rpm
nodejs-debuginfo-10.24.0-1.module+el8.3.0+10166+b07ac28e.x86_64.rpm
nodejs-debugsource-10.24.0-1.module+el8.3.0+10166+b07ac28e.x86_64.rpm
nodejs-devel-10.24.0-1.module+el8.3.0+10166+b07ac28e.x86_64.rpm
nodejs-full-i18n-10.24.0-1.module+el8.3.0+10166+b07ac28e.x86_64.rpm
npm-6.14.11-1.10.24.0.1.module+el8.3.0+10166+b07ac28e.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22883
https://access.redhat.com/security/cve/CVE-2021-22884
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yDr/
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6CD0
-----END PGP SIGNATURE-----