-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2907
     rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security update
                              27 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-nodejs14-nodejs
                   rh-nodejs14-nodejs-nodemon
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32804 CVE-2021-32803 CVE-2021-23343
                   CVE-2021-22940 CVE-2021-22939 CVE-2021-22931
                   CVE-2021-22930 CVE-2021-3672 CVE-2020-28469
                   CVE-2020-7788  

Reference:         ESB-2021.2858
                   ESB-2021.2857
                   ESB-2021.2683

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3280
   https://access.redhat.com/errata/RHSA-2021:3281

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security update
Advisory ID:       RHSA-2021:3280-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3280
Issue date:        2021-08-26
CVE Names:         CVE-2020-7788 CVE-2020-28469 CVE-2021-3672 
                   CVE-2021-22930 CVE-2021-22931 CVE-2021-22939 
                   CVE-2021-22940 CVE-2021-23343 CVE-2021-32803 
                   CVE-2021-32804 
=====================================================================

1. Summary:

An update for rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon is now
available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
rh-nodejs14-nodejs (14.17.5).

Security Fix(es):

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22930)

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22940)

* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)

* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)

* c-ares: Missing input validation of host names may lead to domain
hijacking (CVE-2021-3672)

* nodejs: Improper handling of untypical characters in domain names
(CVE-2021-22931)

* nodejs-tar: Insufficient symlink protection allowing arbitrary file
creation and overwrite (CVE-2021-32803)

* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary
file creation and overwrite (CVE-2021-32804)

* nodejs: Incomplete validation of tls rejectUnauthorized parameter
(CVE-2021-22939)

* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
(CVE-2021-23343)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1907444 - CVE-2020-7788 nodejs-ini: Prototype pollution via malicious INI file
1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service
1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
1988342 - CVE-2021-3672 c-ares: Missing input validation of host names may lead to domain hijacking
1988394 - CVE-2021-22930 nodejs: Use-after-free on close http2 on stream canceling
1990409 - CVE-2021-32804 nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
1990415 - CVE-2021-32803 nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite
1993019 - CVE-2021-22931 nodejs: Improper handling of untypical characters in domain names
1993029 - CVE-2021-22940 nodejs: Use-after-free on close http2 on stream canceling
1993039 - CVE-2021-22939 nodejs: Incomplete validation of tls rejectUnauthorized parameter

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs14-nodejs-14.17.5-1.el7.src.rpm
rh-nodejs14-nodejs-nodemon-2.0.3-5.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.17.5-1.el7.noarch.rpm
rh-nodejs14-nodejs-nodemon-2.0.3-5.el7.noarch.rpm

ppc64le:
rh-nodejs14-nodejs-14.17.5-1.el7.ppc64le.rpm
rh-nodejs14-nodejs-debuginfo-14.17.5-1.el7.ppc64le.rpm
rh-nodejs14-nodejs-devel-14.17.5-1.el7.ppc64le.rpm
rh-nodejs14-npm-6.14.14-14.17.5.1.el7.ppc64le.rpm

s390x:
rh-nodejs14-nodejs-14.17.5-1.el7.s390x.rpm
rh-nodejs14-nodejs-debuginfo-14.17.5-1.el7.s390x.rpm
rh-nodejs14-nodejs-devel-14.17.5-1.el7.s390x.rpm
rh-nodejs14-npm-6.14.14-14.17.5.1.el7.s390x.rpm

x86_64:
rh-nodejs14-nodejs-14.17.5-1.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.17.5-1.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.17.5-1.el7.x86_64.rpm
rh-nodejs14-npm-6.14.14-14.17.5.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs14-nodejs-14.17.5-1.el7.src.rpm
rh-nodejs14-nodejs-nodemon-2.0.3-5.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.17.5-1.el7.noarch.rpm
rh-nodejs14-nodejs-nodemon-2.0.3-5.el7.noarch.rpm

ppc64le:
rh-nodejs14-nodejs-14.17.5-1.el7.ppc64le.rpm
rh-nodejs14-nodejs-debuginfo-14.17.5-1.el7.ppc64le.rpm
rh-nodejs14-nodejs-devel-14.17.5-1.el7.ppc64le.rpm
rh-nodejs14-npm-6.14.14-14.17.5.1.el7.ppc64le.rpm

s390x:
rh-nodejs14-nodejs-14.17.5-1.el7.s390x.rpm
rh-nodejs14-nodejs-debuginfo-14.17.5-1.el7.s390x.rpm
rh-nodejs14-nodejs-devel-14.17.5-1.el7.s390x.rpm
rh-nodejs14-npm-6.14.14-14.17.5.1.el7.s390x.rpm

x86_64:
rh-nodejs14-nodejs-14.17.5-1.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.17.5-1.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.17.5-1.el7.x86_64.rpm
rh-nodejs14-npm-6.14.14-14.17.5.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs14-nodejs-14.17.5-1.el7.src.rpm
rh-nodejs14-nodejs-nodemon-2.0.3-5.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.17.5-1.el7.noarch.rpm
rh-nodejs14-nodejs-nodemon-2.0.3-5.el7.noarch.rpm

x86_64:
rh-nodejs14-nodejs-14.17.5-1.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.17.5-1.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.17.5-1.el7.x86_64.rpm
rh-nodejs14-npm-6.14.14-14.17.5.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7788
https://access.redhat.com/security/cve/CVE-2020-28469
https://access.redhat.com/security/cve/CVE-2021-3672
https://access.redhat.com/security/cve/CVE-2021-22930
https://access.redhat.com/security/cve/CVE-2021-22931
https://access.redhat.com/security/cve/CVE-2021-22939
https://access.redhat.com/security/cve/CVE-2021-22940
https://access.redhat.com/security/cve/CVE-2021-23343
https://access.redhat.com/security/cve/CVE-2021-32803
https://access.redhat.com/security/cve/CVE-2021-32804
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=JjAl
- -----END PGP SIGNATURE-----


- --------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-nodejs12-nodejs and rh-nodejs12-nodejs-nodemon security update
Advisory ID:       RHSA-2021:3281-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3281
Issue date:        2021-08-26
CVE Names:         CVE-2020-7788 CVE-2020-28469 CVE-2021-3672 
                   CVE-2021-22930 CVE-2021-22931 CVE-2021-22939 
                   CVE-2021-22940 CVE-2021-23343 CVE-2021-32803 
                   CVE-2021-32804 
=====================================================================

1. Summary:

An update for rh-nodejs12-nodejs and rh-nodejs12-nodejs-nodemon is now
available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
rh-nodejs12-nodejs (12.22.5).

Security Fix(es):

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22930)

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22940)

* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)

* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)

* c-ares: Missing input validation of host names may lead to domain
hijacking (CVE-2021-3672)

* nodejs: Improper handling of untypical characters in domain names
(CVE-2021-22931)

* nodejs-tar: Insufficient symlink protection allowing arbitrary file
creation and overwrite (CVE-2021-32803)

* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary
file creation and overwrite (CVE-2021-32804)

* nodejs: Incomplete validation of tls rejectUnauthorized parameter
(CVE-2021-22939)

* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
(CVE-2021-23343)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1907444 - CVE-2020-7788 nodejs-ini: Prototype pollution via malicious INI file
1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service
1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
1988342 - CVE-2021-3672 c-ares: Missing input validation of host names may lead to domain hijacking
1988394 - CVE-2021-22930 nodejs: Use-after-free on close http2 on stream canceling
1990409 - CVE-2021-32804 nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
1990415 - CVE-2021-32803 nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite
1993019 - CVE-2021-22931 nodejs: Improper handling of untypical characters in domain names
1993029 - CVE-2021-22940 nodejs: Use-after-free on close http2 on stream canceling
1993039 - CVE-2021-22939 nodejs: Incomplete validation of tls rejectUnauthorized parameter

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs12-nodejs-12.22.5-1.el7.src.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-5.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.22.5-1.el7.noarch.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-5.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.22.5-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.22.5-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.22.5-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.14-12.22.5.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.22.5-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.22.5-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.22.5-1.el7.s390x.rpm
rh-nodejs12-npm-6.14.14-12.22.5.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.14-12.22.5.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs12-nodejs-12.22.5-1.el7.src.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-5.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.22.5-1.el7.noarch.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-5.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.22.5-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.22.5-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.22.5-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.14-12.22.5.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.22.5-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.22.5-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.22.5-1.el7.s390x.rpm
rh-nodejs12-npm-6.14.14-12.22.5.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.14-12.22.5.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs12-nodejs-12.22.5-1.el7.src.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-5.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.22.5-1.el7.noarch.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-5.el7.noarch.rpm

x86_64:
rh-nodejs12-nodejs-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.22.5-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.14-12.22.5.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7788
https://access.redhat.com/security/cve/CVE-2020-28469
https://access.redhat.com/security/cve/CVE-2021-3672
https://access.redhat.com/security/cve/CVE-2021-22930
https://access.redhat.com/security/cve/CVE-2021-22931
https://access.redhat.com/security/cve/CVE-2021-22939
https://access.redhat.com/security/cve/CVE-2021-22940
https://access.redhat.com/security/cve/CVE-2021-23343
https://access.redhat.com/security/cve/CVE-2021-32803
https://access.redhat.com/security/cve/CVE-2021-32804
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=oQaU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Aro8
-----END PGP SIGNATURE-----