Lucene search

K
redhatRedHatRHSA-2021:3281
HistoryAug 26, 2021 - 9:51 a.m.

(RHSA-2021:3281) Important: rh-nodejs12-nodejs and rh-nodejs12-nodejs-nodemon security update

2021-08-2609:51:49
access.redhat.com
72
node.js
security update
cve-2021-22930
cve-2021-22940
cve-2020-7788
cve-2020-28469
cve-2021-3672
cve-2021-22931
cve-2021-32803
cve-2021-32804
cve-2021-22939
cve-2021-23343
unix

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.03

Percentile

91.1%

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: rh-nodejs12-nodejs (12.22.5).

Security Fix(es):

  • nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22930)

  • nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22940)

  • nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)

  • nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)

  • c-ares: Missing input validation of host names may lead to domain hijacking (CVE-2021-3672)

  • nodejs: Improper handling of untypical characters in domain names (CVE-2021-22931)

  • nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite (CVE-2021-32803)

  • nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite (CVE-2021-32804)

  • nodejs: Incomplete validation of tls rejectUnauthorized parameter (CVE-2021-22939)

  • nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.03

Percentile

91.1%