[ALSA-2022:0350] Moderate: nodejs:14 security, bug fix, and enhancement update
Type:
security
Severity:
moderate
Release date:
2022-02-04
Description:
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (14.18.2), nodejs-nodemon (2.0.15). (BZ#2027609) Security Fix(es): * nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918) * nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788) * nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469) * nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807) * normalize-url: ReDoS for data URLs (CVE-2021-33502) * nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37701) * nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37712) * llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959) * llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 nodejs-14.18.2-2.module_el8.5.0+2618+8d46dafd.aarch64.rpm 856050cb619db0c75121d81251866c1a790bc3c241f8ce75ebe84b82ecbbed96
aarch64 npm-6.14.15-1.14.18.2.2.module_el8.5.0+2618+8d46dafd.aarch64.rpm 8dd35d1de1dec79599fba56706f82c7171b22eab565fb10a1d1b5c7a91c48cfb
aarch64 nodejs-full-i18n-14.18.2-2.module_el8.5.0+2618+8d46dafd.aarch64.rpm b86569499a1d76dc3595202287f1dc6dcb10da0f880d788b7ef4594ba936a3f8
aarch64 nodejs-devel-14.18.2-2.module_el8.5.0+2618+8d46dafd.aarch64.rpm bdd011fef6d0e84f97f740ef0c3daf5577bb2e7b0084e3f1dd03be1e9a892a51
noarch nodejs-nodemon-2.0.15-1.module_el8.6.0+2904+f21ad6f4.noarch.rpm 2e6bf93ba8b10d89b5ec0778b46e78d8b7bcf21d1230487757c4b58a94b31ea9
noarch nodejs-packaging-23-3.module_el8.5.0+2618+8d46dafd.noarch.rpm 4eaf7a47bcf25d9511b9d22e4d927a284d4256b063d7ef611908e8475f9d6646
noarch nodejs-packaging-23-3.module_el8.4.0+2522+3bd42762.noarch.rpm 5ec709f70c833b784601552cba74067eb2a98aecaf8403431e26580abb8601b5
noarch nodejs-nodemon-2.0.15-1.module_el8.5.0+2605+45d748af.noarch.rpm 663850d0df3e0ff71054055874b5f9178a836b16a31c603b3e1ecd8ef58ac5e5
noarch nodejs-docs-14.18.2-2.module_el8.5.0+2618+8d46dafd.noarch.rpm 99139122b205766ac12289d6ea0290c93a564fa35e26ca14792a3e274fec23ed
noarch nodejs-docs-14.18.2-2.module_el8.5.0+254+b4526b16.noarch.rpm 9e2e37d3ff8b12a13d5e6f1b3cd31c90c5cdcea8b1d7457d66203830c95e0655
noarch nodejs-nodemon-2.0.15-1.module_el8.5.0+2618+8d46dafd.noarch.rpm cfa3ce28707a3be23edfb6d178aeea1aa32ff6e15779fcf271060e0cc6e73a87
ppc64le nodejs-full-i18n-14.18.2-2.module_el8.5.0+254+b4526b16.ppc64le.rpm 4c638cc892acdd19641523c0fc0b8af9fb7103f939ac6f5d69bf88387a6007c6
ppc64le nodejs-devel-14.18.2-2.module_el8.5.0+254+b4526b16.ppc64le.rpm c76dcb5920fe415fb1ec21e753724c197d312e334ee65ed2e30fd0f2abe4c5ef
ppc64le npm-6.14.15-1.14.18.2.2.module_el8.5.0+254+b4526b16.ppc64le.rpm ea6916e80d1b3ca9983e36522948a34cb15c46493d9fd476adeca1e19674d883
ppc64le nodejs-14.18.2-2.module_el8.5.0+254+b4526b16.ppc64le.rpm f44ba88e8e0e8fd321f3ccad103f715294110bd61ae761a03671a59bf5c737f3
x86_64 nodejs-full-i18n-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpm 334df7373f1019d90d6a2f1cbc992ade09ada649f0a4a9faf26981af41b32777
x86_64 npm-6.14.15-1.14.18.2.2.module_el8.5.0+2618+8d46dafd.x86_64.rpm 8d14afee004545d9e3830b7be23e72039550a891fd0e92cd0b4c0b462dddde1f
x86_64 nodejs-devel-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpm d4bf2e18172097a715f128db3bd5ea3a147f81fcbd633ea11a2f223eab110823
x86_64 nodejs-14.18.2-2.module_el8.5.0+2618+8d46dafd.x86_64.rpm ee89a92d91e36429ea0536b8de9f36f97ee96a36a5e669125ad8c4834e687f46
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.