CWE
20 416
Advisory Published

RHSA-2021:3639: Important: nodejs:12 security and bug fix update

First published: Wed Sep 22 2021(Updated: )

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. <br>The following packages have been upgraded to a later upstream version: nodejs (12.22.5). (BZ#1994941)<br>Security Fix(es):<br><li> nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22930)</li> <li> nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22940)</li> <li> c-ares: Missing input validation of host names may lead to domain hijacking (CVE-2021-3672)</li> <li> nodejs: Improper handling of untypical characters in domain names (CVE-2021-22931)</li> <li> nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() (CVE-2021-23362)</li> <li> nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in strict mode (CVE-2021-27290)</li> <li> nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite (CVE-2021-32803)</li> <li> nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite (CVE-2021-32804)</li> <li> libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes (CVE-2021-22918)</li> <li> nodejs: Incomplete validation of tls rejectUnauthorized parameter (CVE-2021-22939)</li> <li> nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug Fix(es):<br><li> nodejs:12/nodejs: Make FIPS options always available (BZ#1993929)</li>

Affected SoftwareAffected VersionHow to fix
redhat/nodejs<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/nodejs-nodemon<1.18.3-1.module+el8.1.0+3369+37ae6a45
1.18.3-1.module+el8.1.0+3369+37ae6a45
redhat/nodejs-packaging<17-3.module+el8.1.0+3369+37ae6a45
17-3.module+el8.1.0+3369+37ae6a45
redhat/nodejs-docs<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/nodejs-nodemon<1.18.3-1.module+el8.1.0+3369+37ae6a45
1.18.3-1.module+el8.1.0+3369+37ae6a45
redhat/nodejs-packaging<17-3.module+el8.1.0+3369+37ae6a45
17-3.module+el8.1.0+3369+37ae6a45
redhat/nodejs<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/nodejs-debuginfo<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/nodejs-debugsource<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/nodejs-devel<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/nodejs-full-i18n<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/npm<6.14.14-1.12.22.5.1.module+el8.1.0+12238+63fe3aec
6.14.14-1.12.22.5.1.module+el8.1.0+12238+63fe3aec
redhat/nodejs-debuginfo<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/nodejs-debugsource<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/nodejs-devel<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/nodejs-full-i18n<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/npm<6.14.14-1.12.22.5.1.module+el8.1.0+12238+63fe3aec
6.14.14-1.12.22.5.1.module+el8.1.0+12238+63fe3aec
redhat/nodejs<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/nodejs-debuginfo<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/nodejs-debugsource<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/nodejs-devel<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/nodejs-full-i18n<12.22.5-1.module+el8.1.0+12238+63fe3aec
12.22.5-1.module+el8.1.0+12238+63fe3aec
redhat/npm<6.14.14-1.12.22.5.1.module+el8.1.0+12238+63fe3aec
6.14.14-1.12.22.5.1.module+el8.1.0+12238+63fe3aec
redhat/nodejs<12.22.5-1.module+el8.1.0+12238+63fe3aec.aa
12.22.5-1.module+el8.1.0+12238+63fe3aec.aa
redhat/nodejs-debuginfo<12.22.5-1.module+el8.1.0+12238+63fe3aec.aa
12.22.5-1.module+el8.1.0+12238+63fe3aec.aa
redhat/nodejs-debugsource<12.22.5-1.module+el8.1.0+12238+63fe3aec.aa
12.22.5-1.module+el8.1.0+12238+63fe3aec.aa
redhat/nodejs-devel<12.22.5-1.module+el8.1.0+12238+63fe3aec.aa
12.22.5-1.module+el8.1.0+12238+63fe3aec.aa
redhat/nodejs-full-i18n<12.22.5-1.module+el8.1.0+12238+63fe3aec.aa
12.22.5-1.module+el8.1.0+12238+63fe3aec.aa
redhat/npm<6.14.14-1.12.22.5.1.module+el8.1.0+12238+63fe3aec.aa
6.14.14-1.12.22.5.1.module+el8.1.0+12238+63fe3aec.aa

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203