-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3169
                   nodejs:12 security and bug fix update
                             22 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs:12
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Create Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32804 CVE-2021-32803 CVE-2021-23343
                   CVE-2021-22940 CVE-2021-22939 CVE-2021-22931
                   CVE-2021-22930 CVE-2021-3672 

Reference:         ESB-2021.2857
                   ESB-2021.2782
                   ESB-2021.2685

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3623

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nodejs:12 security and bug fix update
Advisory ID:       RHSA-2021:3623-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3623
Issue date:        2021-09-21
CVE Names:         CVE-2021-3672 CVE-2021-22930 CVE-2021-22931 
                   CVE-2021-22939 CVE-2021-22940 CVE-2021-23343 
                   CVE-2021-32803 CVE-2021-32804 
=====================================================================

1. Summary:

An update for the nodejs:12 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

Security Fix(es):

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22930)

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22940)

* c-ares: Missing input validation of host names may lead to domain
hijacking (CVE-2021-3672)

* nodejs: Improper handling of untypical characters in domain names
(CVE-2021-22931)

* nodejs-tar: Insufficient symlink protection allowing arbitrary file
creation and overwrite (CVE-2021-32803)

* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary
file creation and overwrite (CVE-2021-32804)

* nodejs: Incomplete validation of tls rejectUnauthorized parameter
(CVE-2021-22939)

* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
(CVE-2021-23343)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs:12/nodejs: Make FIPS options always available (BZ#1993927)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
1988342 - CVE-2021-3672 c-ares: Missing input validation of host names may lead to domain hijacking
1988394 - CVE-2021-22930 nodejs: Use-after-free on close http2 on stream canceling
1990409 - CVE-2021-32804 nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
1990415 - CVE-2021-32803 nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite
1993019 - CVE-2021-22931 nodejs: Improper handling of untypical characters in domain names
1993029 - CVE-2021-22940 nodejs: Use-after-free on close http2 on stream canceling
1993039 - CVE-2021-22939 nodejs: Incomplete validation of tls rejectUnauthorized parameter
1993927 - nodejs:12/nodejs: Make FIPS options always available [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.src.rpm
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

aarch64:
nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm
nodejs-debuginfo-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm
nodejs-debugsource-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm
nodejs-devel-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm
nodejs-full-i18n-12.22.5-1.module+el8.4.0+12242+af52a4c7.aarch64.rpm
npm-6.14.14-1.12.22.5.1.module+el8.4.0+12242+af52a4c7.aarch64.rpm

noarch:
nodejs-docs-12.22.5-1.module+el8.4.0+12242+af52a4c7.noarch.rpm
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

ppc64le:
nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm
nodejs-debuginfo-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm
nodejs-debugsource-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm
nodejs-devel-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm
nodejs-full-i18n-12.22.5-1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm
npm-6.14.14-1.12.22.5.1.module+el8.4.0+12242+af52a4c7.ppc64le.rpm

s390x:
nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm
nodejs-debuginfo-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm
nodejs-debugsource-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm
nodejs-devel-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm
nodejs-full-i18n-12.22.5-1.module+el8.4.0+12242+af52a4c7.s390x.rpm
npm-6.14.14-1.12.22.5.1.module+el8.4.0+12242+af52a4c7.s390x.rpm

x86_64:
nodejs-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm
nodejs-debuginfo-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm
nodejs-debugsource-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm
nodejs-devel-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm
nodejs-full-i18n-12.22.5-1.module+el8.4.0+12242+af52a4c7.x86_64.rpm
npm-6.14.14-1.12.22.5.1.module+el8.4.0+12242+af52a4c7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3672
https://access.redhat.com/security/cve/CVE-2021-22930
https://access.redhat.com/security/cve/CVE-2021-22931
https://access.redhat.com/security/cve/CVE-2021-22939
https://access.redhat.com/security/cve/CVE-2021-22940
https://access.redhat.com/security/cve/CVE-2021-23343
https://access.redhat.com/security/cve/CVE-2021-32803
https://access.redhat.com/security/cve/CVE-2021-32804
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYUnaX9zjgjWX9erEAQhmdRAAjfVz/odgdFQQ99KkcYpJOG7sAiyJomtZ
DNTTJYjeI6DsPRh6wGYqPY0Yp88r+Cy7egiDmhzxl/yoN36MiDsjpzNPWyqfKurY
eqz1vvWDS6N7fi+8lCFKe13H3KX3oH9bfz5pCQMiMzz/kWJG496mjzHpVTjgFSkX
gE6o2wYbNC6RPvMLRMNLGjHeKEmJFE7SK9mgAYrsZFdRSW/wxj4lt7fIeZHLSbSm
KOsxsfUbfLv2q01WG9FBc8ZF2moWSL06c1O1txRD3P9q5da+uBYTS86FexW+gPpV
Z9ycymQGoegybdXpbwkRl2Pq0cdpfPWAgv7kRVKfxFTMRsxTBqxLgEUzBYRM6R4j
N9F9VtqNOuoYQfTBdJiem3nQQFCvV6B2Zuj9OhPrbqiC0C0fpuuAMg8QIu1ULDYY
V7oLdWjmkhXN74BKCMB4h7j+dQXFlI4xGRKAt19k5p5mdXCE8Aa4wA+nH92AAZL3
+mKNmFTKMX8vSo0QkzVVZf9VHsL+eN+9nndrjRwKTepFFVDrkc+7X9PvF2I5/D/v
bCu2TpSg0NQU5AQOf/3D1+TjZnc8RXnn65Ke8+S2RStrhzK1cDbZ3ExwQgCMiEvm
J3cNcNkmT0lyvdfkwPwAZmSm6DgzAlYLiCVubmYcRbQkA9FQ52LbHy1SA5xGaSnp
CPI0DbidL+Y=
=KNAJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NZSN
-----END PGP SIGNATURE-----