Home / mailingsPDF  

[RHSA-2020:2895-01] Important: rh-nodejs12-nodejs security update

Posted on 13 July 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: rh-nodejs12-nodejs security update
Advisory ID: RHSA-2020:2895-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2895
Issue date: 2020-07-13
CVE Names: CVE-2020-7598 CVE-2020-8172 CVE-2020-8174
CVE-2020-10531 CVE-2020-11080
=====================================================================
1. Summary:

An update for rh-nodejs12-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs12-nodejs (12.18.2).

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

* nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)

* nodejs-minimist: prototype pollution allows adding or modifying
properties of Object.prototype using a constructor or __proto__ payload
(CVE-2020-7598)

* nodejs: TLS session reuse can lead to hostname verification bypass
(CVE-2020-8172)

* nodejs: memory corruption in napi_get_value_string_* functions
(CVE-2020-8174)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()
1813344 - CVE-2020-7598 nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload
1844929 - CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS
1845247 - CVE-2020-8172 nodejs: TLS session reuse can lead to hostname verification bypass
1845256 - CVE-2020-8174 nodejs: memory corruption in napi_get_value_string_* functions

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs12-nodejs-12.18.2-1.el7.src.rpm

aarch64:
rh-nodejs12-nodejs-12.18.2-1.el7.aarch64.rpm
rh-nodejs12-nodejs-debuginfo-12.18.2-1.el7.aarch64.rpm
rh-nodejs12-nodejs-devel-12.18.2-1.el7.aarch64.rpm
rh-nodejs12-npm-6.14.5-12.18.2.1.el7.aarch64.rpm

noarch:
rh-nodejs12-nodejs-docs-12.18.2-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.18.2-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.18.2-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.18.2-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.5-12.18.2.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.18.2-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.18.2-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.18.2-1.el7.s390x.rpm
rh-nodejs12-npm-6.14.5-12.18.2.1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs12-nodejs-12.18.2-1.el7.src.rpm

aarch64:
rh-nodejs12-nodejs-12.18.2-1.el7.aarch64.rpm
rh-nodejs12-nodejs-debuginfo-12.18.2-1.el7.aarch64.rpm
rh-nodejs12-nodejs-devel-12.18.2-1.el7.aarch64.rpm
rh-nodejs12-npm-6.14.5-12.18.2.1.el7.aarch64.rpm

noarch:
rh-nodejs12-nodejs-docs-12.18.2-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.18.2-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.18.2-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.18.2-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.5-12.18.2.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.18.2-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.18.2-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.18.2-1.el7.s390x.rpm
rh-nodejs12-npm-6.14.5-12.18.2.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.18.2-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.18.2-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.18.2-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.5-12.18.2.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs12-nodejs-12.18.2-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.18.2-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.18.2-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.18.2-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.18.2-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.5-12.18.2.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.18.2-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.18.2-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.18.2-1.el7.s390x.rpm
rh-nodejs12-npm-6.14.5-12.18.2.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.18.2-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.18.2-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.18.2-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.5-12.18.2.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs12-nodejs-12.18.2-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.18.2-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.18.2-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.18.2-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.18.2-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.5-12.18.2.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.18.2-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.18.2-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.18.2-1.el7.s390x.rpm
rh-nodejs12-npm-6.14.5-12.18.2.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.18.2-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.18.2-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.18.2-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.5-12.18.2.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs12-nodejs-12.18.2-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.18.2-1.el7.noarch.rpm

x86_64:
rh-nodejs12-nodejs-12.18.2-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.18.2-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.18.2-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.5-12.18.2.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7598
https://access.redhat.com/security/cve/CVE-2020-8172
https://access.redhat.com/security/cve/CVE-2020-8174
https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/cve/CVE-2020-11080
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP