Security Vulnerabilities fixed in nodejs RHSA-2021:5171

description-logoDescription

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (16.13.1), nodejs-nodemon (2.0.15). (BZ#2027610) Security Fix(es): nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918) nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788) nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469) nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807) normalize-url: ReDoS for data URLs (CVE-2021-33502) llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959) llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960) nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918) nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788) nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469) nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807) normalize-url: ReDoS for data URLs (CVE-2021-33502) llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959) http: llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. SolutionFor details on how to apply this update, which includes the changes described in this advisory, refer to:https://access.redhat.com/articles/11258

affected-products-logoAffected Applications

nodejs