Vulnerabilities Details

  • Home
  • Vulnerabilities Details

ZMC-2021.09.28.1100

nodejs:14: Multiple vulnerabilities

Operating System:

[WIN][UNIX/LINUX]

Published:

28th Sep 2021

VulnerabilitiesZMC-2021.09.28.1100


===========================================================================
                         ZMCIRT Vulnerability Bulletin

                             ZMC-2021.09.28.1100
                   nodejs:14: Multiple vulnerabilities
                               28th Sep 2021

===========================================================================

Product:           nodejs:14
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Overwrite Arbitrary Files       -- Remote with User Interaction
                   Create Arbitrary Files          -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32804 CVE-2021-32803 CVE-2021-23343
                   CVE-2021-22940 CVE-2021-22939 CVE-2021-22931
                   CVE-2021-22930 CVE-2021-3672 

Reference:         ESB-2021.3219
                   ESB-2021.3196
                   ESB-2021.3190
                   ESB-2021.3169

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3666

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nodejs:14 security and bug fix update
Advisory ID:       RHSA-2021:3666-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3666
Issue date:        2021-09-27
CVE Names:         CVE-2021-3672 CVE-2021-22930 CVE-2021-22931 
                   CVE-2021-22939 CVE-2021-22940 CVE-2021-23343 
                   CVE-2021-32803 CVE-2021-32804 
=====================================================================

1. Summary:

An update for the nodejs:14 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

Security Fix(es):

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22930)

* nodejs: Use-after-free on close http2 on stream canceling
(CVE-2021-22940)

* c-ares: Missing input validation of host names may lead to domain
hijacking (CVE-2021-3672)

* nodejs: Improper handling of untypical characters in domain names
(CVE-2021-22931)

* nodejs-tar: Insufficient symlink protection allowing arbitrary file
creation and overwrite (CVE-2021-32803)

* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary
file creation and overwrite (CVE-2021-32804)

* nodejs: Incomplete validation of tls rejectUnauthorized parameter
(CVE-2021-22939)

* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
(CVE-2021-23343)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* nodejs:14/nodejs: Make FIPS options always available (BZ#1993924)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
1988342 - CVE-2021-3672 c-ares: Missing input validation of host names may lead to domain hijacking
1988394 - CVE-2021-22930 nodejs: Use-after-free on close http2 on stream canceling
1990409 - CVE-2021-32804 nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
1990415 - CVE-2021-32803 nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite
1993019 - CVE-2021-22931 nodejs: Improper handling of untypical characters in domain names
1993029 - CVE-2021-22940 nodejs: Use-after-free on close http2 on stream canceling
1993039 - CVE-2021-22939 nodejs: Incomplete validation of tls rejectUnauthorized parameter
1993924 - nodejs:14/nodejs: Make FIPS options always available [rhel-8.4.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.src.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.src.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm

aarch64:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.aarch64.rpm
npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.aarch64.rpm

noarch:
nodejs-docs-14.17.5-1.module+el8.4.0+12247+e2879e58.noarch.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.noarch.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm

ppc64le:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.ppc64le.rpm
npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.ppc64le.rpm

s390x:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.s390x.rpm
npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.s390x.rpm

x86_64:
nodejs-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
nodejs-debuginfo-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
nodejs-debugsource-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
nodejs-devel-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
nodejs-full-i18n-14.17.5-1.module+el8.4.0+12247+e2879e58.x86_64.rpm
npm-6.14.14-1.14.17.5.1.module+el8.4.0+12247+e2879e58.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-3672
https://access.redhat.com/security/cve/CVE-2021-22930
https://access.redhat.com/security/cve/CVE-2021-22931
https://access.redhat.com/security/cve/CVE-2021-22939
https://access.redhat.com/security/cve/CVE-2021-22940
https://access.redhat.com/security/cve/CVE-2021-23343
https://access.redhat.com/security/cve/CVE-2021-32803
https://access.redhat.com/security/cve/CVE-2021-32804
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/


 
ZMCIRT has made every effort to ensure that the information contained
in this document is accurate.  However, the decision to use the information
described is the responsibility of each user or organisation. The decision to
follow or act on information or advice contained in this security bulletin is
the responsibility of each user or organisation, and should be considered in
accordance with your organisation's site policies and procedures. ZMCERT
takes no responsibility for consequences which may arise from following or
acting on information or advice contained in this security bulletin.

===========================================================================
Internet Email: report@cirt.zm     
Telephone:     7070 
                ZMCIRT personnel answer during Zambian business hours 
                which are 8am to 5pm.
                On call after hours for member emergencies only.
===========================================================================

Copyright @2023 ZAMBIA CIRT