-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: rh-nodejs12-nodejs security update Advisory ID: RHSA-2020:5305-01 Product: Red Hat Software Collections Advisory URL: https://access.redhat.com/errata/RHSA-2020:5305 Issue date: 2020-12-01 CVE Names: CVE-2020-7774 CVE-2020-8277 CVE-2020-15366 ==================================================================== 1. Summary: An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 3. Description: Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: rh-nodejs12-nodejs (12.19.1). Security Fix(es): * nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774) * c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS (CVE-2020-8277) * nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function (CVE-2020-15366) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1857977 - CVE-2020-15366 nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function 1898554 - CVE-2020-8277 c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS 1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability 6. Package List: Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7): Source: rh-nodejs12-nodejs-12.19.1-2.el7.src.rpm noarch: rh-nodejs12-nodejs-docs-12.19.1-2.el7.noarch.rpm ppc64le: rh-nodejs12-nodejs-12.19.1-2.el7.ppc64le.rpm rh-nodejs12-nodejs-debuginfo-12.19.1-2.el7.ppc64le.rpm rh-nodejs12-nodejs-devel-12.19.1-2.el7.ppc64le.rpm rh-nodejs12-npm-6.14.8-12.19.1.2.el7.ppc64le.rpm s390x: rh-nodejs12-nodejs-12.19.1-2.el7.s390x.rpm rh-nodejs12-nodejs-debuginfo-12.19.1-2.el7.s390x.rpm rh-nodejs12-nodejs-devel-12.19.1-2.el7.s390x.rpm rh-nodejs12-npm-6.14.8-12.19.1.2.el7.s390x.rpm x86_64: rh-nodejs12-nodejs-12.19.1-2.el7.x86_64.rpm rh-nodejs12-nodejs-debuginfo-12.19.1-2.el7.x86_64.rpm rh-nodejs12-nodejs-devel-12.19.1-2.el7.x86_64.rpm rh-nodejs12-npm-6.14.8-12.19.1.2.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6): Source: rh-nodejs12-nodejs-12.19.1-2.el7.src.rpm noarch: rh-nodejs12-nodejs-docs-12.19.1-2.el7.noarch.rpm ppc64le: rh-nodejs12-nodejs-12.19.1-2.el7.ppc64le.rpm rh-nodejs12-nodejs-debuginfo-12.19.1-2.el7.ppc64le.rpm rh-nodejs12-nodejs-devel-12.19.1-2.el7.ppc64le.rpm rh-nodejs12-npm-6.14.8-12.19.1.2.el7.ppc64le.rpm s390x: rh-nodejs12-nodejs-12.19.1-2.el7.s390x.rpm rh-nodejs12-nodejs-debuginfo-12.19.1-2.el7.s390x.rpm rh-nodejs12-nodejs-devel-12.19.1-2.el7.s390x.rpm rh-nodejs12-npm-6.14.8-12.19.1.2.el7.s390x.rpm x86_64: rh-nodejs12-nodejs-12.19.1-2.el7.x86_64.rpm rh-nodejs12-nodejs-debuginfo-12.19.1-2.el7.x86_64.rpm rh-nodejs12-nodejs-devel-12.19.1-2.el7.x86_64.rpm rh-nodejs12-npm-6.14.8-12.19.1.2.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7): Source: rh-nodejs12-nodejs-12.19.1-2.el7.src.rpm noarch: rh-nodejs12-nodejs-docs-12.19.1-2.el7.noarch.rpm ppc64le: rh-nodejs12-nodejs-12.19.1-2.el7.ppc64le.rpm rh-nodejs12-nodejs-debuginfo-12.19.1-2.el7.ppc64le.rpm rh-nodejs12-nodejs-devel-12.19.1-2.el7.ppc64le.rpm rh-nodejs12-npm-6.14.8-12.19.1.2.el7.ppc64le.rpm s390x: rh-nodejs12-nodejs-12.19.1-2.el7.s390x.rpm rh-nodejs12-nodejs-debuginfo-12.19.1-2.el7.s390x.rpm rh-nodejs12-nodejs-devel-12.19.1-2.el7.s390x.rpm rh-nodejs12-npm-6.14.8-12.19.1.2.el7.s390x.rpm x86_64: rh-nodejs12-nodejs-12.19.1-2.el7.x86_64.rpm rh-nodejs12-nodejs-debuginfo-12.19.1-2.el7.x86_64.rpm rh-nodejs12-nodejs-devel-12.19.1-2.el7.x86_64.rpm rh-nodejs12-npm-6.14.8-12.19.1.2.el7.x86_64.rpm Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7): Source: rh-nodejs12-nodejs-12.19.1-2.el7.src.rpm noarch: rh-nodejs12-nodejs-docs-12.19.1-2.el7.noarch.rpm x86_64: rh-nodejs12-nodejs-12.19.1-2.el7.x86_64.rpm rh-nodejs12-nodejs-debuginfo-12.19.1-2.el7.x86_64.rpm rh-nodejs12-nodejs-devel-12.19.1-2.el7.x86_64.rpm rh-nodejs12-npm-6.14.8-12.19.1.2.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-7774 https://access.redhat.com/security/cve/CVE-2020-8277 https://access.redhat.com/security/cve/CVE-2020-15366 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX8ZXstzjgjWX9erEAQjA2g/+MXeYJM1szkDXmuWus5qbPmFUOpVvRcI0 WOVxJbpngRGGKLiQzydFVeJ8AvUAJ4GgeteJke2cvUcAWZ4bPDdgxfim7Z98+PIs fKvLeqqShOtG04k4VMVDthUMqyGsXJ5BoyvWXuGQqUAH9iRy7ny0bwogUhDcSpEk vwA3Xynzf29iXUWgoTpkLSiIU9thMyDGUdgpKA9hmdLPsWz3UW9qBbd9yK/HSFte PhKgkq5x7KF3dCH9f7NFJQI1K4e3zKU40DG9eU8XU5Ygq7qrVhduRNYwM4Mp4vN6 r2eXXPc97kEcLKMYIdA11jowIPxr1JH6CPL+DX2F8SlqNuA5FqIA7JSrxctyJ9pd HWv8U1i80Azl01yQ3heskgjMGMTSNogaaENW4dou8XLEEcOukIc2Vt22/+f1seg1 VvN/6sn4yCGBZUjgsS+Ki7o5q0b3Uuj0Iw2glze3SJhags8WiF9zQhPbkyst47G2 ZFSMfFyGexVxc0Ryd6Fg+Ul7IN2rs8W/OdLp6klf3TcZN3ctvgN3oWwy0ZfSDBIj LMHOkDg1sJINhN0Frn9vv/MBTSj3CDlj5yPq6Pz/LlJGotrSSy5ySLX8WDDE89AF zeTqbjlJ+j71boNwsSLTf5t24h4CGaGl1JEV/J7e/3x9woJoXu8BCvUdTbZLs2t6 WgNVDlnp+Tg=q2hY -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce