Home / mailingsPDF  

[RHSA-2020:4272-01] Moderate: nodejs:12 security and bug fix update

Posted on 19 October 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: nodejs:12 security and bug fix update
Advisory ID: RHSA-2020:4272-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4272
Issue date: 2020-10-19
CVE Names: CVE-2020-8116 CVE-2020-8201 CVE-2020-8252
CVE-2020-15095
=====================================================================
1. Summary:

An update for the nodejs:12 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (12.18.4).

Security Fix(es):

* nodejs-dot-prop: prototype pollution (CVE-2020-8116)

* nodejs: HTTP request smuggling due to CR-to-Hyphen conversion
(CVE-2020-8201)

* npm: Sensitive information exposure through logs (CVE-2020-15095)

* libuv: buffer overflow in realpath (CVE-2020-8252)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* The nodejs:12/development module is not installable (BZ#1883966)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856875 - CVE-2020-15095 npm: Sensitive information exposure through logs
1868196 - CVE-2020-8116 nodejs-dot-prop: prototype pollution
1879311 - CVE-2020-8201 nodejs: HTTP request smuggling due to CR-to-Hyphen conversion
1879315 - CVE-2020-8252 libuv: buffer overflow in realpath
1883966 - The nodejs:12/development module is not installable [rhel-8.2.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-12.18.4-2.module+el8.2.0+8361+192e434e.src.rpm
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

aarch64:
nodejs-12.18.4-2.module+el8.2.0+8361+192e434e.aarch64.rpm
nodejs-debuginfo-12.18.4-2.module+el8.2.0+8361+192e434e.aarch64.rpm
nodejs-debugsource-12.18.4-2.module+el8.2.0+8361+192e434e.aarch64.rpm
nodejs-devel-12.18.4-2.module+el8.2.0+8361+192e434e.aarch64.rpm
nodejs-full-i18n-12.18.4-2.module+el8.2.0+8361+192e434e.aarch64.rpm
npm-6.14.6-1.12.18.4.2.module+el8.2.0+8361+192e434e.aarch64.rpm

noarch:
nodejs-docs-12.18.4-2.module+el8.2.0+8361+192e434e.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

ppc64le:
nodejs-12.18.4-2.module+el8.2.0+8361+192e434e.ppc64le.rpm
nodejs-debuginfo-12.18.4-2.module+el8.2.0+8361+192e434e.ppc64le.rpm
nodejs-debugsource-12.18.4-2.module+el8.2.0+8361+192e434e.ppc64le.rpm
nodejs-devel-12.18.4-2.module+el8.2.0+8361+192e434e.ppc64le.rpm
nodejs-full-i18n-12.18.4-2.module+el8.2.0+8361+192e434e.ppc64le.rpm
npm-6.14.6-1.12.18.4.2.module+el8.2.0+8361+192e434e.ppc64le.rpm

s390x:
nodejs-12.18.4-2.module+el8.2.0+8361+192e434e.s390x.rpm
nodejs-debuginfo-12.18.4-2.module+el8.2.0+8361+192e434e.s390x.rpm
nodejs-debugsource-12.18.4-2.module+el8.2.0+8361+192e434e.s390x.rpm
nodejs-devel-12.18.4-2.module+el8.2.0+8361+192e434e.s390x.rpm
nodejs-full-i18n-12.18.4-2.module+el8.2.0+8361+192e434e.s390x.rpm
npm-6.14.6-1.12.18.4.2.module+el8.2.0+8361+192e434e.s390x.rpm

x86_64:
nodejs-12.18.4-2.module+el8.2.0+8361+192e434e.x86_64.rpm
nodejs-debuginfo-12.18.4-2.module+el8.2.0+8361+192e434e.x86_64.rpm
nodejs-debugsource-12.18.4-2.module+el8.2.0+8361+192e434e.x86_64.rpm
nodejs-devel-12.18.4-2.module+el8.2.0+8361+192e434e.x86_64.rpm
nodejs-full-i18n-12.18.4-2.module+el8.2.0+8361+192e434e.x86_64.rpm
npm-6.14.6-1.12.18.4.2.module+el8.2.0+8361+192e434e.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8116
https://access.redhat.com/security/cve/CVE-2020-8201
https://access.redhat.com/security/cve/CVE-2020-8252
https://access.redhat.com/security/cve/CVE-2020-15095
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP