what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0421-01

Red Hat Security Advisory 2021-0421-01
Posted Feb 4, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0421-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling, denial of service, and use-after-free vulnerabilities.

tags | advisory, web, denial of service, javascript, vulnerability
systems | linux, redhat
advisories | CVE-2020-15366, CVE-2020-7754, CVE-2020-7774, CVE-2020-7788, CVE-2020-8265, CVE-2020-8277, CVE-2020-8287
SHA-256 | b661ed08b4c0ebd56d9c0fc4b55cdd47834197781e010ee908b3a121ff4d4108

Red Hat Security Advisory 2021-0421-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rh-nodejs14-nodejs security update
Advisory ID: RHSA-2021:0421-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0421
Issue date: 2021-02-04
CVE Names: CVE-2020-7754 CVE-2020-7774 CVE-2020-7788
CVE-2020-8265 CVE-2020-8277 CVE-2020-8287
CVE-2020-15366
====================================================================
1. Summary:

An update for rh-nodejs14-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs14-nodejs (14.15.4).

Security Fix(es):

* nodejs-npm-user-validate: improper input validation when validating user
emails leads to ReDoS (CVE-2020-7754)

* nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)

* nodejs-ini: prototype pollution via malicious INI file (CVE-2020-7788)

* nodejs: use-after-free in the TLS implementation (CVE-2020-8265)

* c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS
(CVE-2020-8277)

* nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate
function (CVE-2020-15366)

* nodejs: HTTP request smuggling via two copies of a header field in an
http request (CVE-2020-8287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1857977 - CVE-2020-15366 nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function
1892430 - CVE-2020-7754 nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS
1898554 - CVE-2020-8277 c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS
1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability
1907444 - CVE-2020-7788 nodejs-ini: prototype pollution via malicious INI file
1912854 - CVE-2020-8265 nodejs: use-after-free in the TLS implementation
1912863 - CVE-2020-8287 nodejs: HTTP request smuggling via two copies of a header field in an http request

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs14-nodejs-14.15.4-2.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.15.4-2.el7.noarch.rpm

ppc64le:
rh-nodejs14-nodejs-14.15.4-2.el7.ppc64le.rpm
rh-nodejs14-nodejs-debuginfo-14.15.4-2.el7.ppc64le.rpm
rh-nodejs14-nodejs-devel-14.15.4-2.el7.ppc64le.rpm
rh-nodejs14-npm-6.14.10-14.15.4.2.el7.ppc64le.rpm

s390x:
rh-nodejs14-nodejs-14.15.4-2.el7.s390x.rpm
rh-nodejs14-nodejs-debuginfo-14.15.4-2.el7.s390x.rpm
rh-nodejs14-nodejs-devel-14.15.4-2.el7.s390x.rpm
rh-nodejs14-npm-6.14.10-14.15.4.2.el7.s390x.rpm

x86_64:
rh-nodejs14-nodejs-14.15.4-2.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.15.4-2.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.15.4-2.el7.x86_64.rpm
rh-nodejs14-npm-6.14.10-14.15.4.2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs14-nodejs-14.15.4-2.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.15.4-2.el7.noarch.rpm

ppc64le:
rh-nodejs14-nodejs-14.15.4-2.el7.ppc64le.rpm
rh-nodejs14-nodejs-debuginfo-14.15.4-2.el7.ppc64le.rpm
rh-nodejs14-nodejs-devel-14.15.4-2.el7.ppc64le.rpm
rh-nodejs14-npm-6.14.10-14.15.4.2.el7.ppc64le.rpm

s390x:
rh-nodejs14-nodejs-14.15.4-2.el7.s390x.rpm
rh-nodejs14-nodejs-debuginfo-14.15.4-2.el7.s390x.rpm
rh-nodejs14-nodejs-devel-14.15.4-2.el7.s390x.rpm
rh-nodejs14-npm-6.14.10-14.15.4.2.el7.s390x.rpm

x86_64:
rh-nodejs14-nodejs-14.15.4-2.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.15.4-2.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.15.4-2.el7.x86_64.rpm
rh-nodejs14-npm-6.14.10-14.15.4.2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs14-nodejs-14.15.4-2.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.15.4-2.el7.noarch.rpm

ppc64le:
rh-nodejs14-nodejs-14.15.4-2.el7.ppc64le.rpm
rh-nodejs14-nodejs-debuginfo-14.15.4-2.el7.ppc64le.rpm
rh-nodejs14-nodejs-devel-14.15.4-2.el7.ppc64le.rpm
rh-nodejs14-npm-6.14.10-14.15.4.2.el7.ppc64le.rpm

s390x:
rh-nodejs14-nodejs-14.15.4-2.el7.s390x.rpm
rh-nodejs14-nodejs-debuginfo-14.15.4-2.el7.s390x.rpm
rh-nodejs14-nodejs-devel-14.15.4-2.el7.s390x.rpm
rh-nodejs14-npm-6.14.10-14.15.4.2.el7.s390x.rpm

x86_64:
rh-nodejs14-nodejs-14.15.4-2.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.15.4-2.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.15.4-2.el7.x86_64.rpm
rh-nodejs14-npm-6.14.10-14.15.4.2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs14-nodejs-14.15.4-2.el7.src.rpm

noarch:
rh-nodejs14-nodejs-docs-14.15.4-2.el7.noarch.rpm

x86_64:
rh-nodejs14-nodejs-14.15.4-2.el7.x86_64.rpm
rh-nodejs14-nodejs-debuginfo-14.15.4-2.el7.x86_64.rpm
rh-nodejs14-nodejs-devel-14.15.4-2.el7.x86_64.rpm
rh-nodejs14-npm-6.14.10-14.15.4.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7754
https://access.redhat.com/security/cve/CVE-2020-7774
https://access.redhat.com/security/cve/CVE-2020-7788
https://access.redhat.com/security/cve/CVE-2020-8265
https://access.redhat.com/security/cve/CVE-2020-8277
https://access.redhat.com/security/cve/CVE-2020-8287
https://access.redhat.com/security/cve/CVE-2020-15366
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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9Rxl
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close