Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in nodejs10
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in nodejs10
ID: RHSA-2021:0738-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 8. März 2021, 23:23
Referenzen: https://access.redhat.com/security/cve/CVE-2021-22883
https://access.redhat.com/security/cve/CVE-2021-22884
Applikationen: node.js

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nodejs:10 security update
Advisory ID: RHSA-2021:0738-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0738
Issue date: 2021-03-08
CVE Names: CVE-2021-22883 CVE-2021-22884
=====================================================================

1. Summary:

An update for the nodejs:10 module is now available for Red Hat Enterprise
Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le,
s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (10.24.0).

Security Fix(es):

* nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
(CVE-2021-22883)

* nodejs: DNS rebinding in --inspect (CVE-2021-22884)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1932014 - CVE-2021-22883 nodejs: HTTP2 'unknownProtocol' cause DoS by
resource exhaustion
1932024 - CVE-2021-22884 nodejs: DNS rebinding in --inspect

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
nodejs-10.24.0-1.module+el8.2.0+10165+019e8570.src.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm

aarch64:
nodejs-10.24.0-1.module+el8.2.0+10165+019e8570.aarch64.rpm
nodejs-debuginfo-10.24.0-1.module+el8.2.0+10165+019e8570.aarch64.rpm
nodejs-debugsource-10.24.0-1.module+el8.2.0+10165+019e8570.aarch64.rpm
nodejs-devel-10.24.0-1.module+el8.2.0+10165+019e8570.aarch64.rpm
nodejs-full-i18n-10.24.0-1.module+el8.2.0+10165+019e8570.aarch64.rpm
npm-6.14.11-1.10.24.0.1.module+el8.2.0+10165+019e8570.aarch64.rpm

noarch:
nodejs-docs-10.24.0-1.module+el8.2.0+10165+019e8570.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm

ppc64le:
nodejs-10.24.0-1.module+el8.2.0+10165+019e8570.ppc64le.rpm
nodejs-debuginfo-10.24.0-1.module+el8.2.0+10165+019e8570.ppc64le.rpm
nodejs-debugsource-10.24.0-1.module+el8.2.0+10165+019e8570.ppc64le.rpm
nodejs-devel-10.24.0-1.module+el8.2.0+10165+019e8570.ppc64le.rpm
nodejs-full-i18n-10.24.0-1.module+el8.2.0+10165+019e8570.ppc64le.rpm
npm-6.14.11-1.10.24.0.1.module+el8.2.0+10165+019e8570.ppc64le.rpm

s390x:
nodejs-10.24.0-1.module+el8.2.0+10165+019e8570.s390x.rpm
nodejs-debuginfo-10.24.0-1.module+el8.2.0+10165+019e8570.s390x.rpm
nodejs-debugsource-10.24.0-1.module+el8.2.0+10165+019e8570.s390x.rpm
nodejs-devel-10.24.0-1.module+el8.2.0+10165+019e8570.s390x.rpm
nodejs-full-i18n-10.24.0-1.module+el8.2.0+10165+019e8570.s390x.rpm
npm-6.14.11-1.10.24.0.1.module+el8.2.0+10165+019e8570.s390x.rpm

x86_64:
nodejs-10.24.0-1.module+el8.2.0+10165+019e8570.x86_64.rpm
nodejs-debuginfo-10.24.0-1.module+el8.2.0+10165+019e8570.x86_64.rpm
nodejs-debugsource-10.24.0-1.module+el8.2.0+10165+019e8570.x86_64.rpm
nodejs-devel-10.24.0-1.module+el8.2.0+10165+019e8570.x86_64.rpm
nodejs-full-i18n-10.24.0-1.module+el8.2.0+10165+019e8570.x86_64.rpm
npm-6.14.11-1.10.24.0.1.module+el8.2.0+10165+019e8570.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-22883
https://access.redhat.com/security/cve/CVE-2021-22884
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=8r3n
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung