-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: nodejs:10 security update Advisory ID: RHSA-2020:1317-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:1317 Issue date: 2020-04-06 CVE Names: CVE-2020-10531 ===================================================================== 1. Summary: An update for the nodejs:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): * ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend() 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: nodejs-10.19.0-2.module+el8.1.0+6118+5aaa808b.src.rpm nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm aarch64: nodejs-10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64.rpm nodejs-debuginfo-10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64.rpm nodejs-debugsource-10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64.rpm nodejs-devel-10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64.rpm npm-6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.aarch64.rpm noarch: nodejs-docs-10.19.0-2.module+el8.1.0+6118+5aaa808b.noarch.rpm nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm ppc64le: nodejs-10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le.rpm nodejs-debuginfo-10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le.rpm nodejs-debugsource-10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le.rpm nodejs-devel-10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le.rpm npm-6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.ppc64le.rpm s390x: nodejs-10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x.rpm nodejs-debuginfo-10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x.rpm nodejs-debugsource-10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x.rpm nodejs-devel-10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x.rpm npm-6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.s390x.rpm x86_64: nodejs-10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64.rpm nodejs-debuginfo-10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64.rpm nodejs-debugsource-10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64.rpm nodejs-devel-10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64.rpm nodejs-devel-debuginfo-10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64.rpm npm-6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-10531 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXormONzjgjWX9erEAQgHwA/+PGWZz5Krfw4406flY8gqpUMgfVUS87mH jg9plixv76tjs/KQel6MBhrRMEo6gOA5x274BJYAlVqparnRAk+7ES/HCxiTiwto VAfg4Zd1xc4NdV8DwDK5/IxoJHYj4NseK5NM/eRlwBN5JOgARIWOtjSoiIzwCPx7 6/4Nux1N0XM5LgDDtKqh8l0gjts7nISKWkJ8a3xNG1BqlHyZhrTLcrqUXa59wwf8 bJ92xAi6FR0hrUrp8vX2WO+ksgdrcG/2njQmOx/Ni328xh8cPggqNod0MuylQJKr XySXC/tzmpehAbqgUN5//BOGVkwYwfm/s0gBg7L3HZDXFRuzm47+4M7VLAVscQWD BXNKPtO2vtcOT3L8Z5Pbtr+RP72u1m7UEwxJUn57qFd2nIbnJIg8H+4F1hPzcLbg CeuF729wVAeQ/sACDbyTqdgLzvthFtrlBptV33o1jWr6/77XzSV65PlUtUn14lfX eK9mfR+gHik1df8W3/JbUe6WHFQ1vDJX2IZHtuYrxBTm5dSSwG/PamAuyb2I5aWk gvEXgXr3xPBCyifKLBKaQXcvGbP1Y72WdKVJ4MaM2B0cPhvhzy1ObTEibLGBO2BC 9EgdtYSzcK78lt5UPuxtADV7GlWMSKnyE8FYkiajMxgPBePDdEXc0hCCI72KdHvR IVORvbpIqdc= =fTLJ -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce