exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1343-01

Red Hat Security Advisory 2020-1343-01
Posted Apr 7, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1343-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include an integer overflow vulnerability.

tags | advisory, overflow, javascript
systems | linux, redhat
advisories | CVE-2020-10531
SHA-256 | f4fc046e956948e211d1369451a73d1dbfc1a2c45edc63aeed59271cd4d822c8

Red Hat Security Advisory 2020-1343-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: nodejs:10 security update
Advisory ID: RHSA-2020:1343-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1343
Issue date: 2020-04-07
CVE Names: CVE-2020-10531
====================================================================
1. Summary:

An update for the nodejs:10 module is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.src.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm

aarch64:
nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.aarch64.rpm
nodejs-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.aarch64.rpm
nodejs-debugsource-10.19.0-2.module+el8.0.0+6119+7cbe4838.aarch64.rpm
nodejs-devel-10.19.0-2.module+el8.0.0+6119+7cbe4838.aarch64.rpm
npm-6.13.4-1.10.19.0.2.module+el8.0.0+6119+7cbe4838.aarch64.rpm

noarch:
nodejs-docs-10.19.0-2.module+el8.0.0+6119+7cbe4838.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm

ppc64le:
nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm
nodejs-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm
nodejs-debugsource-10.19.0-2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm
nodejs-devel-10.19.0-2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm
npm-6.13.4-1.10.19.0.2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm

s390x:
nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.s390x.rpm
nodejs-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.s390x.rpm
nodejs-debugsource-10.19.0-2.module+el8.0.0+6119+7cbe4838.s390x.rpm
nodejs-devel-10.19.0-2.module+el8.0.0+6119+7cbe4838.s390x.rpm
npm-6.13.4-1.10.19.0.2.module+el8.0.0+6119+7cbe4838.s390x.rpm

x86_64:
nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm
nodejs-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm
nodejs-debugsource-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm
nodejs-devel-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm
nodejs-devel-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm
npm-6.13.4-1.10.19.0.2.module+el8.0.0+6119+7cbe4838.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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T+S/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close