-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security update
Advisory ID:       RHSA-2021:2932-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2932
Issue date:        2021-07-28
CVE Names:         CVE-2021-22918 CVE-2021-23362 CVE-2021-27290 
                   CVE-2021-33502 
====================================================================
1. Summary:

An update for rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon is now
available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
rh-nodejs14-nodejs (14.17.2).

Security Fix(es):

* nodejs-hosted-git-info: Regular Expression denial of service via
shortcutMatch in fromUrl() (CVE-2021-23362)

* nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in
strict mode (CVE-2021-27290)

* normalize-url: ReDoS for data URLs (CVE-2021-33502)

* libuv: out-of-bounds read in uv__idna_toascii() can lead to information
disclosures or crashes (CVE-2021-22918)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* ECDHE ciphers missing in rh-nodejs14 (BZ#1942591)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1941471 - CVE-2021-27290 nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in strict mode
1942591 - ECDHE ciphers missing in rh-nodejs14 [rhscl-3.7.z]
1943208 - CVE-2021-23362 nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl()
1964461 - CVE-2021-33502 normalize-url: ReDoS for data URLs
1979338 - CVE-2021-22918 libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs14-nodejs-14.17.2-1.el7.src.rpm
rh-nodejs14-nodejs-nodemon-2.0.3-2.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.17.2-1.el7.noarch.rpm
rh-nodejs14-nodejs-nodemon-2.0.3-2.el7.noarch.rpm

ppc64le:
rh-nodejs14-nodejs-14.17.2-1.el7.ppc64le.rpm
rh-nodejs14-nodejs-debuginfo-14.17.2-1.el7.ppc64le.rpm
rh-nodejs14-nodejs-devel-14.17.2-1.el7.ppc64le.rpm
rh-nodejs14-npm-6.14.13-14.17.2.1.el7.ppc64le.rpm

s390x:
rh-nodejs14-nodejs-14.17.2-1.el7.s390x.rpm
rh-nodejs14-nodejs-debuginfo-14.17.2-1.el7.s390x.rpm
rh-nodejs14-nodejs-devel-14.17.2-1.el7.s390x.rpm
rh-nodejs14-npm-6.14.13-14.17.2.1.el7.s390x.rpm

x86_64:
rh-nodejs14-nodejs-14.17.2-1.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.17.2-1.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.17.2-1.el7.x86_64.rpm
rh-nodejs14-npm-6.14.13-14.17.2.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs14-nodejs-14.17.2-1.el7.src.rpm
rh-nodejs14-nodejs-nodemon-2.0.3-2.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.17.2-1.el7.noarch.rpm
rh-nodejs14-nodejs-nodemon-2.0.3-2.el7.noarch.rpm

ppc64le:
rh-nodejs14-nodejs-14.17.2-1.el7.ppc64le.rpm
rh-nodejs14-nodejs-debuginfo-14.17.2-1.el7.ppc64le.rpm
rh-nodejs14-nodejs-devel-14.17.2-1.el7.ppc64le.rpm
rh-nodejs14-npm-6.14.13-14.17.2.1.el7.ppc64le.rpm

s390x:
rh-nodejs14-nodejs-14.17.2-1.el7.s390x.rpm
rh-nodejs14-nodejs-debuginfo-14.17.2-1.el7.s390x.rpm
rh-nodejs14-nodejs-devel-14.17.2-1.el7.s390x.rpm
rh-nodejs14-npm-6.14.13-14.17.2.1.el7.s390x.rpm

x86_64:
rh-nodejs14-nodejs-14.17.2-1.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.17.2-1.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.17.2-1.el7.x86_64.rpm
rh-nodejs14-npm-6.14.13-14.17.2.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs14-nodejs-14.17.2-1.el7.src.rpm
rh-nodejs14-nodejs-nodemon-2.0.3-2.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.17.2-1.el7.noarch.rpm
rh-nodejs14-nodejs-nodemon-2.0.3-2.el7.noarch.rpm

x86_64:
rh-nodejs14-nodejs-14.17.2-1.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.17.2-1.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.17.2-1.el7.x86_64.rpm
rh-nodejs14-npm-6.14.13-14.17.2.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22918
https://access.redhat.com/security/cve/CVE-2021-23362
https://access.redhat.com/security/cve/CVE-2021-27290
https://access.redhat.com/security/cve/CVE-2021-33502
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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wbYO
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-2932:01 Moderate: rh-nodejs14-nodejs and

An update for rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon is now available for Red Hat Software Collections

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: rh-nodejs14-nodejs (14.17.2).
Security Fix(es):
* nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() (CVE-2021-23362)
* nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in strict mode (CVE-2021-27290)
* normalize-url: ReDoS for data URLs (CVE-2021-33502)
* libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes (CVE-2021-22918)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* ECDHE ciphers missing in rh-nodejs14 (BZ#1942591)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2021-22918 https://access.redhat.com/security/cve/CVE-2021-23362 https://access.redhat.com/security/cve/CVE-2021-27290 https://access.redhat.com/security/cve/CVE-2021-33502 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-nodejs14-nodejs-14.17.2-1.el7.src.rpm rh-nodejs14-nodejs-nodemon-2.0.3-2.el7.src.rpm
noarch: rh-nodejs14-nodejs-docs-14.17.2-1.el7.noarch.rpm rh-nodejs14-nodejs-nodemon-2.0.3-2.el7.noarch.rpm
ppc64le: rh-nodejs14-nodejs-14.17.2-1.el7.ppc64le.rpm rh-nodejs14-nodejs-debuginfo-14.17.2-1.el7.ppc64le.rpm rh-nodejs14-nodejs-devel-14.17.2-1.el7.ppc64le.rpm rh-nodejs14-npm-6.14.13-14.17.2.1.el7.ppc64le.rpm
s390x: rh-nodejs14-nodejs-14.17.2-1.el7.s390x.rpm rh-nodejs14-nodejs-debuginfo-14.17.2-1.el7.s390x.rpm rh-nodejs14-nodejs-devel-14.17.2-1.el7.s390x.rpm rh-nodejs14-npm-6.14.13-14.17.2.1.el7.s390x.rpm
x86_64: rh-nodejs14-nodejs-14.17.2-1.el7.x86_64.rpm rh-nodejs14-nodejs-debuginfo-14.17.2-1.el7.x86_64.rpm rh-nodejs14-nodejs-devel-14.17.2-1.el7.x86_64.rpm rh-nodejs14-npm-6.14.13-14.17.2.1.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: rh-nodejs14-nodejs-14.17.2-1.el7.src.rpm rh-nodejs14-nodejs-nodemon-2.0.3-2.el7.src.rpm
noarch: rh-nodejs14-nodejs-docs-14.17.2-1.el7.noarch.rpm rh-nodejs14-nodejs-nodemon-2.0.3-2.el7.noarch.rpm
ppc64le: rh-nodejs14-nodejs-14.17.2-1.el7.ppc64le.rpm rh-nodejs14-nodejs-debuginfo-14.17.2-1.el7.ppc64le.rpm rh-nodejs14-nodejs-devel-14.17.2-1.el7.ppc64le.rpm rh-nodejs14-npm-6.14.13-14.17.2.1.el7.ppc64le.rpm
s390x: rh-nodejs14-nodejs-14.17.2-1.el7.s390x.rpm rh-nodejs14-nodejs-debuginfo-14.17.2-1.el7.s390x.rpm rh-nodejs14-nodejs-devel-14.17.2-1.el7.s390x.rpm rh-nodejs14-npm-6.14.13-14.17.2.1.el7.s390x.rpm
x86_64: rh-nodejs14-nodejs-14.17.2-1.el7.x86_64.rpm rh-nodejs14-nodejs-debuginfo-14.17.2-1.el7.x86_64.rpm rh-nodejs14-nodejs-devel-14.17.2-1.el7.x86_64.rpm rh-nodejs14-npm-6.14.13-14.17.2.1.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-nodejs14-nodejs-14.17.2-1.el7.src.rpm rh-nodejs14-nodejs-nodemon-2.0.3-2.el7.src.rpm
noarch: rh-nodejs14-nodejs-docs-14.17.2-1.el7.noarch.rpm rh-nodejs14-nodejs-nodemon-2.0.3-2.el7.noarch.rpm
x86_64: rh-nodejs14-nodejs-14.17.2-1.el7.x86_64.rpm rh-nodejs14-nodejs-debuginfo-14.17.2-1.el7.x86_64.rpm rh-nodejs14-nodejs-devel-14.17.2-1.el7.x86_64.rpm rh-nodejs14-npm-6.14.13-14.17.2.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:2932-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2932
Issued Date: : 2021-07-28
CVE Names: CVE-2021-22918 CVE-2021-23362 CVE-2021-27290 CVE-2021-33502

Topic

An update for rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon is nowavailable for Red Hat Software Collections.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64


Bugs Fixed

1941471 - CVE-2021-27290 nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in strict mode

1942591 - ECDHE ciphers missing in rh-nodejs14 [rhscl-3.7.z]

1943208 - CVE-2021-23362 nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl()

1964461 - CVE-2021-33502 normalize-url: ReDoS for data URLs

1979338 - CVE-2021-22918 libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes


Related News