-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0908
                         rh-nodejs security update
                               16 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-nodejs
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22884 CVE-2021-22883 

Reference:         ESB-2021.0814
                   ESB-2021.0756
                   ESB-2021.0686

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0827
   https://access.redhat.com/errata/RHSA-2021:0830
   https://access.redhat.com/errata/RHSA-2021:0831

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-nodejs10-nodejs security update
Advisory ID:       RHSA-2021:0827-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0827
Issue date:        2021-03-15
CVE Names:         CVE-2021-22883 CVE-2021-22884 
=====================================================================

1. Summary:

An update for rh-nodejs10-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs10-nodejs (10.24.0).

Security Fix(es):

* nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
(CVE-2021-22883)

* nodejs: DNS rebinding in --inspect (CVE-2021-22884)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1932014 - CVE-2021-22883 nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
1932024 - CVE-2021-22884 nodejs: DNS rebinding in --inspect

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs10-nodejs-10.24.0-1.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.24.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.24.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.24.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.24.0-1.el7.ppc64le.rpm
rh-nodejs10-npm-6.14.11-10.24.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.24.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.24.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.24.0-1.el7.s390x.rpm
rh-nodejs10-npm-6.14.11-10.24.0.1.el7.s390x.rpm

x86_64:
rh-nodejs10-nodejs-10.24.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.24.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.24.0-1.el7.x86_64.rpm
rh-nodejs10-npm-6.14.11-10.24.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs10-nodejs-10.24.0-1.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.24.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.24.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.24.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.24.0-1.el7.ppc64le.rpm
rh-nodejs10-npm-6.14.11-10.24.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.24.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.24.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.24.0-1.el7.s390x.rpm
rh-nodejs10-npm-6.14.11-10.24.0.1.el7.s390x.rpm

x86_64:
rh-nodejs10-nodejs-10.24.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.24.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.24.0-1.el7.x86_64.rpm
rh-nodejs10-npm-6.14.11-10.24.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs10-nodejs-10.24.0-1.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.24.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.24.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.24.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.24.0-1.el7.ppc64le.rpm
rh-nodejs10-npm-6.14.11-10.24.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.24.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.24.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.24.0-1.el7.s390x.rpm
rh-nodejs10-npm-6.14.11-10.24.0.1.el7.s390x.rpm

x86_64:
rh-nodejs10-nodejs-10.24.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.24.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.24.0-1.el7.x86_64.rpm
rh-nodejs10-npm-6.14.11-10.24.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs10-nodejs-10.24.0-1.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.24.0-1.el7.noarch.rpm

x86_64:
rh-nodejs10-nodejs-10.24.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.24.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.24.0-1.el7.x86_64.rpm
rh-nodejs10-npm-6.14.11-10.24.0.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22883
https://access.redhat.com/security/cve/CVE-2021-22884
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TAxO
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-nodejs14-nodejs security update
Advisory ID:       RHSA-2021:0830-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0830
Issue date:        2021-03-15
CVE Names:         CVE-2021-22883 CVE-2021-22884 
=====================================================================

1. Summary:

An update for rh-nodejs14-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
rh-nodejs14-nodejs (14.16.0).

Security Fix(es):

* nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
(CVE-2021-22883)

* nodejs: DNS rebinding in --inspect (CVE-2021-22884)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1932014 - CVE-2021-22883 nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
1932024 - CVE-2021-22884 nodejs: DNS rebinding in --inspect

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs14-nodejs-14.16.0-1.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.16.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs14-nodejs-14.16.0-1.el7.ppc64le.rpm
rh-nodejs14-nodejs-debuginfo-14.16.0-1.el7.ppc64le.rpm
rh-nodejs14-nodejs-devel-14.16.0-1.el7.ppc64le.rpm
rh-nodejs14-npm-6.14.11-14.16.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs14-nodejs-14.16.0-1.el7.s390x.rpm
rh-nodejs14-nodejs-debuginfo-14.16.0-1.el7.s390x.rpm
rh-nodejs14-nodejs-devel-14.16.0-1.el7.s390x.rpm
rh-nodejs14-npm-6.14.11-14.16.0.1.el7.s390x.rpm

x86_64:
rh-nodejs14-nodejs-14.16.0-1.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.16.0-1.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.16.0-1.el7.x86_64.rpm
rh-nodejs14-npm-6.14.11-14.16.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs14-nodejs-14.16.0-1.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.16.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs14-nodejs-14.16.0-1.el7.ppc64le.rpm
rh-nodejs14-nodejs-debuginfo-14.16.0-1.el7.ppc64le.rpm
rh-nodejs14-nodejs-devel-14.16.0-1.el7.ppc64le.rpm
rh-nodejs14-npm-6.14.11-14.16.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs14-nodejs-14.16.0-1.el7.s390x.rpm
rh-nodejs14-nodejs-debuginfo-14.16.0-1.el7.s390x.rpm
rh-nodejs14-nodejs-devel-14.16.0-1.el7.s390x.rpm
rh-nodejs14-npm-6.14.11-14.16.0.1.el7.s390x.rpm

x86_64:
rh-nodejs14-nodejs-14.16.0-1.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.16.0-1.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.16.0-1.el7.x86_64.rpm
rh-nodejs14-npm-6.14.11-14.16.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs14-nodejs-14.16.0-1.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.16.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs14-nodejs-14.16.0-1.el7.ppc64le.rpm
rh-nodejs14-nodejs-debuginfo-14.16.0-1.el7.ppc64le.rpm
rh-nodejs14-nodejs-devel-14.16.0-1.el7.ppc64le.rpm
rh-nodejs14-npm-6.14.11-14.16.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs14-nodejs-14.16.0-1.el7.s390x.rpm
rh-nodejs14-nodejs-debuginfo-14.16.0-1.el7.s390x.rpm
rh-nodejs14-nodejs-devel-14.16.0-1.el7.s390x.rpm
rh-nodejs14-npm-6.14.11-14.16.0.1.el7.s390x.rpm

x86_64:
rh-nodejs14-nodejs-14.16.0-1.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.16.0-1.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.16.0-1.el7.x86_64.rpm
rh-nodejs14-npm-6.14.11-14.16.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs14-nodejs-14.16.0-1.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.16.0-1.el7.noarch.rpm

x86_64:
rh-nodejs14-nodejs-14.16.0-1.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.16.0-1.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.16.0-1.el7.x86_64.rpm
rh-nodejs14-npm-6.14.11-14.16.0.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22883
https://access.redhat.com/security/cve/CVE-2021-22884
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYE91GtzjgjWX9erEAQgBwg//RHeMzqbG5jkH3mulMlcMywzYaKQHEA77
AvPSPduX7hyXy4VOG4CWZXxoPKb9xibBs1zuDE4JkrWeDv+1+EsijoTfurvYXVRk
QpOA4TO3zI0sKuMpEtux4WyEsnj4AcF+7BFNU8yxla0hp5O7OxT1WmJmexW6Qtlv
/l54p5OTcSaZdfzW+yEgkZXUi1MpHOllhSDWRolxfHSnU3ZC9MYVfIEFnIoOtpZa
wcvpUhS7g7h6f8xl5f3Z58YEFllGvKiKRUl+x/fT7fb1XN0P5yRLywxwwvk0ikci
+uAZ3APornOXShEPVbl669kdghmawjP1RbhsUMayfsvNQqY6pjWl8Menk4Z0jYnR
UJ2dD1Xv2jCGaQLZEslZ1HQy82GndZ47F2diEr4S4HH5b9wh9EN0aE8XmaCFLfQH
uZQCQ1wPh5p/Fq/ZHk9kz5ZoNbBmprpxSZUA6lXBipBYEWjujY28ttLopNUjkZPA
YZnitrBvEi+YtVAR0lCc6UVVe/Kq6UfZThrCHSzXmLs/ZfJib0i0lLKXsPd9iTAD
UoHsBIlaFqqYmGluU5q3zDAVkjWubzNu/+ehWSAzZYWUKz/XCYoxLy4a+M5yuLZp
Y6YUf1e+c8UyQQ2S6+pr7ZaljYdvDZVuA31p+V5YkSWv0cUMfUhdBC/i/EdGwGjs
W0DWQFhzzUU=
=hSAO
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-nodejs12-nodejs security update
Advisory ID:       RHSA-2021:0831-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0831
Issue date:        2021-03-15
CVE Names:         CVE-2021-22883 CVE-2021-22884 
=====================================================================

1. Summary:

An update for rh-nodejs12-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
rh-nodejs12-nodejs (12.21.0).

Security Fix(es):

* nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
(CVE-2021-22883)

* nodejs: DNS rebinding in --inspect (CVE-2021-22884)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1932014 - CVE-2021-22883 nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
1932024 - CVE-2021-22884 nodejs: DNS rebinding in --inspect

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs12-nodejs-12.21.0-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.21.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.21.0-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.21.0-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.21.0-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.11-12.21.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.21.0-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.21.0-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.21.0-1.el7.s390x.rpm
rh-nodejs12-npm-6.14.11-12.21.0.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.21.0-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.21.0-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.21.0-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.11-12.21.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs12-nodejs-12.21.0-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.21.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.21.0-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.21.0-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.21.0-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.11-12.21.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.21.0-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.21.0-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.21.0-1.el7.s390x.rpm
rh-nodejs12-npm-6.14.11-12.21.0.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.21.0-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.21.0-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.21.0-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.11-12.21.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs12-nodejs-12.21.0-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.21.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.21.0-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.21.0-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.21.0-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.11-12.21.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.21.0-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.21.0-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.21.0-1.el7.s390x.rpm
rh-nodejs12-npm-6.14.11-12.21.0.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.21.0-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.21.0-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.21.0-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.11-12.21.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs12-nodejs-12.21.0-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.21.0-1.el7.noarch.rpm

x86_64:
rh-nodejs12-nodejs-12.21.0-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.21.0-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.21.0-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.11-12.21.0.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22883
https://access.redhat.com/security/cve/CVE-2021-22884
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QDQw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYE/rTeNLKJtyKPYoAQj4yBAAqs4/6YK/vf0wkzxWU5U1Mz5sBA7dOvr6
h9872fWeEI5fjAda5dXQvcNTctdWzTAM5hqaf2B4WzkXDrHKutQUN6glyoAUsPPR
aUyE8iLl7Zs2PJgMvBFFP5+kAWVHMJD2nI56QOYkLDXgQBsqJrssr1ton/WZynUM
q0LboMDJgxdN9mt7A0b6guH6YQ524IjRKK9cLFGno58IosR8ig0EGahCjOFbIWwE
2M1I7CPYsdZUjI1ikOA3A7koj6RhTsi1IFLbhHGkAnxnqCHYI5deGTHZf2WxxVfC
ETDR7euHq1F+nXEdGSmR0FL746MzAU0bDfiATr5CSUjsnQUktM388LrwAZ6NpFI1
QPsmN9PGuN2b1fhXv3Es4s8nzAsSNO201UvApP37fVixp1KrIYNXcep0b1On3UG2
TJVLwle0/oanA2NTJLc7mflFmYc3NvmGRc5VHdVklZi0pJ6djbLaqDNqA1fXSTir
DuUGYYW0y+7v8meCW0YINdaBSC+i6ZTxUADULcOm8KyOejnO0u+6JS4LEmQJB2DN
9vBEZ0PHdLoVQjC8pFOJbtJ9bVzlNrftB7cHIw+saESiqSXLMkLg5PEvkQs+Im0t
4W1mync8PLHbb1hWMj8bkgPU2AYaB/G6LiXfFOdqOhoCd23DWeg/8hw1h67sndg5
CEKP7gOatIk=
=M36W
-----END PGP SIGNATURE-----