-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: nodejs:12 security update Advisory ID: RHSA-2020:2852-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2852 Issue date: 2020-07-07 CVE Names: CVE-2020-7598 CVE-2020-8172 CVE-2020-8174 CVE-2020-11080 ==================================================================== 1. Summary: An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (12.18.2). Security Fix(es): * nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080) * nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload (CVE-2020-7598) * nodejs: TLS session reuse can lead to hostname verification bypass (CVE-2020-8172) * nodejs: memory corruption in napi_get_value_string_* functions (CVE-2020-8174) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1813344 - CVE-2020-7598 nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload 1844929 - CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS 1845247 - CVE-2020-8172 nodejs: TLS session reuse can lead to hostname verification bypass 1845256 - CVE-2020-8174 nodejs: memory corruption in napi_get_value_string_* functions 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: nodejs-12.18.2-1.module+el8.2.0+7233+61d664c1.src.rpm nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm aarch64: nodejs-12.18.2-1.module+el8.2.0+7233+61d664c1.aarch64.rpm nodejs-debuginfo-12.18.2-1.module+el8.2.0+7233+61d664c1.aarch64.rpm nodejs-debugsource-12.18.2-1.module+el8.2.0+7233+61d664c1.aarch64.rpm nodejs-devel-12.18.2-1.module+el8.2.0+7233+61d664c1.aarch64.rpm nodejs-full-i18n-12.18.2-1.module+el8.2.0+7233+61d664c1.aarch64.rpm npm-6.14.5-1.12.18.2.1.module+el8.2.0+7233+61d664c1.aarch64.rpm noarch: nodejs-docs-12.18.2-1.module+el8.2.0+7233+61d664c1.noarch.rpm nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm ppc64le: nodejs-12.18.2-1.module+el8.2.0+7233+61d664c1.ppc64le.rpm nodejs-debuginfo-12.18.2-1.module+el8.2.0+7233+61d664c1.ppc64le.rpm nodejs-debugsource-12.18.2-1.module+el8.2.0+7233+61d664c1.ppc64le.rpm nodejs-devel-12.18.2-1.module+el8.2.0+7233+61d664c1.ppc64le.rpm nodejs-full-i18n-12.18.2-1.module+el8.2.0+7233+61d664c1.ppc64le.rpm npm-6.14.5-1.12.18.2.1.module+el8.2.0+7233+61d664c1.ppc64le.rpm s390x: nodejs-12.18.2-1.module+el8.2.0+7233+61d664c1.s390x.rpm nodejs-debuginfo-12.18.2-1.module+el8.2.0+7233+61d664c1.s390x.rpm nodejs-debugsource-12.18.2-1.module+el8.2.0+7233+61d664c1.s390x.rpm nodejs-devel-12.18.2-1.module+el8.2.0+7233+61d664c1.s390x.rpm nodejs-full-i18n-12.18.2-1.module+el8.2.0+7233+61d664c1.s390x.rpm npm-6.14.5-1.12.18.2.1.module+el8.2.0+7233+61d664c1.s390x.rpm x86_64: nodejs-12.18.2-1.module+el8.2.0+7233+61d664c1.x86_64.rpm nodejs-debuginfo-12.18.2-1.module+el8.2.0+7233+61d664c1.x86_64.rpm nodejs-debugsource-12.18.2-1.module+el8.2.0+7233+61d664c1.x86_64.rpm nodejs-devel-12.18.2-1.module+el8.2.0+7233+61d664c1.x86_64.rpm nodejs-full-i18n-12.18.2-1.module+el8.2.0+7233+61d664c1.x86_64.rpm npm-6.14.5-1.12.18.2.1.module+el8.2.0+7233+61d664c1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-7598 https://access.redhat.com/security/cve/CVE-2020-8172 https://access.redhat.com/security/cve/CVE-2020-8174 https://access.redhat.com/security/cve/CVE-2020-11080 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXwRDPdzjgjWX9erEAQgcIw/+LyJYCDRv3bzrWgW1ShxS4oUgyUE9g/TI +Ph+i3EVJWPUIMBSrlWm6VkNAnlOJbLgORXBQrQcnexhkZLDThwr5KL7eGwuB+I1 n/sHuohFXmp3QfB5By+E7hCMxwoN7xKYDP8E1jA/VlLddNxgUzj9Aqhj1EbgBDx+ +LaNjD176UPuJPYHH68m7+eWdlBGnbYLqks3mk5wF4FHJsEFmcSwGRqcsJJ3sc0a wZyT1EdHyTUjgqQMpm+xmIT9b9ZjUeEIQBuFhvtoaIszRmNtKv752cDsVHJz2g2E 5IzdlfYFBwjnEbEQdeRYfIgXGfMSCWYj7/L/ogix0YWLsOORQ6JjLGX3gJ1L8nR4 3FDlQpl1tN6mj4eMdx02a6IScoqQJbS8vLeeNlV3kX9xvm9OFLWY97UaU6DFQ6pU WHyHcUobXE11uJAH8AsfoBAHFR0X/TDFM0EtKGPMCnAvOBouSeHxGUPBjIl4C/02 L7f4gujgRsmtnNXG5w52JPfWDY8uwdbLIGVYa+B+PQAU2d4e/5e9l1TEuE9rHkPD nBxTGkYcSKGmCjiSBQaYVCr57GPbFmw/D1gasXEpOPw8fRN3aK5EdEFrgsfqYuCo ZAUIBmP1jKyBG1CbtfJIXSJhp6jwEi1BtDXigQ3WHZUHnZ6cDTInm9UU2+xZhsnu /Hjcksdi2DE=dSqw -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce