[ALSA-2021:5171] Moderate: nodejs:16 security, bug fix, and enhancement update
Type:
security
Severity:
moderate
Release date:
2021-12-16
Description:
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (16.13.1), nodejs-nodemon (2.0.15). (BZ#2027610) Security Fix(es): * nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918) * nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788) * nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469) * nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807) * normalize-url: ReDoS for data URLs (CVE-2021-33502) * llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959) * llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 nodejs-full-i18n-16.13.1-3.module_el8.5.0+2605+45d748af.aarch64.rpm 0b27a23de7e801b0b59ca6442c07fea0f2a757152305d9d71e179c9e8d44d74b
aarch64 nodejs-16.13.1-3.module_el8.5.0+2605+45d748af.aarch64.rpm 822b2e281a21f3fbc9e89596383bec86561ac1ac4807ce16d76dd80b720f8191
aarch64 npm-8.1.2-1.16.13.1.3.module_el8.5.0+2605+45d748af.aarch64.rpm c16cf165aeeb14c83c6139e780ec83baa7cf55ea40605b19b0725bfda9714a93
aarch64 nodejs-devel-16.13.1-3.module_el8.5.0+2605+45d748af.aarch64.rpm ca9e4465be820c6228a224e91716e1c75c5f2a085050943558f7330b1abde791
noarch nodejs-nodemon-2.0.15-1.module_el8.6.0+2904+f21ad6f4.noarch.rpm 2e6bf93ba8b10d89b5ec0778b46e78d8b7bcf21d1230487757c4b58a94b31ea9
noarch nodejs-nodemon-2.0.15-1.module_el8.5.0+2605+45d748af.noarch.rpm 663850d0df3e0ff71054055874b5f9178a836b16a31c603b3e1ecd8ef58ac5e5
noarch nodejs-docs-16.13.1-3.module_el8.5.0+2605+45d748af.noarch.rpm 7e7f9457f07e303d7b3749b0d590f29b370ed4ecbeb02218c9b6f3d58017e304
noarch nodejs-packaging-25-1.module_el8.5.0+246+05401605.noarch.rpm b26adf0f27ad904a289877f9c39ac1a754ced8eb294e2d3800d685a1618bd2e4
noarch nodejs-docs-16.13.1-3.module_el8.5.0+246+05401605.noarch.rpm cab3a44af78baec55c8f5350d04a7b4c89baf29702b5b1734a7ff4a42045a205
noarch nodejs-packaging-25-1.module_el8.5.0+2605+45d748af.noarch.rpm cb0391aca612f152879a96ea35099dc00cc9685ea52575761848c9e6eb7578bf
ppc64le npm-8.1.2-1.16.13.1.3.module_el8.5.0+246+05401605.ppc64le.rpm 65eece96441b78d1af8cd1efd4eb0b25f3c549f290cfa4f71d9cba9f715b54d5
ppc64le nodejs-full-i18n-16.13.1-3.module_el8.5.0+246+05401605.ppc64le.rpm 7b0100493036605209ce6094c458ff3b32409292ac79cecef3b2106e3846a739
ppc64le nodejs-16.13.1-3.module_el8.5.0+246+05401605.ppc64le.rpm b5338d6afa136803c8b88c0e018351ae867fdc55669eb1a7e0810e1f47fa4d90
ppc64le nodejs-devel-16.13.1-3.module_el8.5.0+246+05401605.ppc64le.rpm ee2595af67769ee8bb2654f182a76dce515f6cf9f26025445372aa05c53d88e4
x86_64 nodejs-devel-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpm 3dae171abbddadfbac97b73bc3829af67465c48fbb77c45bf5741339eb1b75e5
x86_64 npm-8.1.2-1.16.13.1.3.module_el8.5.0+2605+45d748af.x86_64.rpm 50ede779edd134459634432330a96b1412632b0bfd3ab63b2736accf409e66b9
x86_64 nodejs-full-i18n-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpm 868dfffb9f8ac2082a307262c883dc7a07ff246f91de107b3fb0914637862f7e
x86_64 nodejs-16.13.1-3.module_el8.5.0+2605+45d748af.x86_64.rpm ac324b7991189b776b4d2caafa796ac608a2b58f67701a941203bb5c938e80eb
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.