-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3231
                   nodejs:14 security and bug fix update
                             28 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs:14
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Overwrite Arbitrary Files       -- Remote with User Interaction
                   Create Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32804 CVE-2021-32803 CVE-2021-23343
                   CVE-2021-22940 CVE-2021-22939 CVE-2021-22931
                   CVE-2021-22930 CVE-2021-3672 

Reference:         ESB-2021.3219
                   ESB-2021.3196
                   ESB-2021.3190
                   ESB-2021.3169

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3666

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nodejs:14 security and bug fix update
Advisory ID:       RHSA-2021:3666-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3666
Issue date:        2021-09-27
CVE Names:         CVE-2021-3672 CVE-2021-22930 CVE-2021-22931 
                   CVE-2021-22939 CVE-2021-22940 CVE-2021-23343 
                   CVE-2021-32803 CVE-2021-32804 
=====================================================================

1. Summary:

An update for the nodejs:14 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

Security Fix(es):

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22930)

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22940)

* c-ares: Missing input validation of host names may lead to domain
hijacking (CVE-2021-3672)

* nodejs: Improper handling of untypical characters in domain names
(CVE-2021-22931)

* nodejs-tar: Insufficient symlink protection allowing arbitrary file
creation and overwrite (CVE-2021-32803)

* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary
file creation and overwrite (CVE-2021-32804)

* nodejs: Incomplete validation of tls rejectUnauthorized parameter
(CVE-2021-22939)

* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
(CVE-2021-23343)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs:14/nodejs: Make FIPS options always available (BZ#1993924)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
1988342 - CVE-2021-3672 c-ares: Missing input validation of host names may lead to domain hijacking
1988394 - CVE-2021-22930 nodejs: Use-after-free on close http2 on stream canceling
1990409 - CVE-2021-32804 nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
1990415 - CVE-2021-32803 nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite
1993019 - CVE-2021-22931 nodejs: Improper handling of untypical characters in domain names
1993029 - CVE-2021-22940 nodejs: Use-after-free on close http2 on stream canceling
1993039 - CVE-2021-22939 nodejs: Incomplete validation of tls rejectUnauthorized parameter
1993924 - nodejs:14/nodejs: Make FIPS options always available [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.src.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.src.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm

aarch64:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.aarch64.rpm

noarch:
nodejs-docs-14.17.5-1.module+el8.4.0+12247+e2879e58.noarch.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.noarch.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm

ppc64le:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.ppc64le.rpm

s390x:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.s390x.rpm

x86_64:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3672
https://access.redhat.com/security/cve/CVE-2021-22930
https://access.redhat.com/security/cve/CVE-2021-22931
https://access.redhat.com/security/cve/CVE-2021-22939
https://access.redhat.com/security/cve/CVE-2021-22940
https://access.redhat.com/security/cve/CVE-2021-23343
https://access.redhat.com/security/cve/CVE-2021-32803
https://access.redhat.com/security/cve/CVE-2021-32804
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1Kqk
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4lsb
-----END PGP SIGNATURE-----