-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: nodejs:10 security update Advisory ID: RHSA-2021:0548-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:0548 Issue date: 2021-02-16 CVE Names: CVE-2020-7608 CVE-2020-7754 CVE-2020-7774 CVE-2020-7788 CVE-2020-8116 CVE-2020-8252 CVE-2020-8265 CVE-2020-8287 CVE-2020-15095 CVE-2020-15366 ==================================================================== 1. Summary: An update for the nodejs:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (10.23.1). Security Fix(es): * libuv: buffer overflow in realpath (CVE-2020-8252) * nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS (CVE-2020-7754) * nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774) * nodejs-ini: prototype pollution via malicious INI file (CVE-2020-7788) * nodejs-dot-prop: prototype pollution (CVE-2020-8116) * nodejs: use-after-free in the TLS implementation (CVE-2020-8265) * npm: sensitive information exposure through logs (CVE-2020-15095) * nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function (CVE-2020-15366) * nodejs-yargs-parser: prototype pollution vulnerability (CVE-2020-7608) * nodejs: HTTP request smuggling via two copies of a header field in an http request (CVE-2020-8287) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1840004 - CVE-2020-7608 nodejs-yargs-parser: prototype pollution vulnerability 1856875 - CVE-2020-15095 npm: sensitive information exposure through logs 1857977 - CVE-2020-15366 nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function 1868196 - CVE-2020-8116 nodejs-dot-prop: prototype pollution 1879315 - CVE-2020-8252 libuv: buffer overflow in realpath 1892430 - CVE-2020-7754 nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS 1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability 1907444 - CVE-2020-7788 nodejs-ini: prototype pollution via malicious INI file 1912854 - CVE-2020-8265 nodejs: use-after-free in the TLS implementation 1912863 - CVE-2020-8287 nodejs: HTTP request smuggling via two copies of a header field in an http request 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: nodejs-10.23.1-1.module+el8.3.0+9502+012d8a97.src.rpm nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm aarch64: nodejs-10.23.1-1.module+el8.3.0+9502+012d8a97.aarch64.rpm nodejs-debuginfo-10.23.1-1.module+el8.3.0+9502+012d8a97.aarch64.rpm nodejs-debugsource-10.23.1-1.module+el8.3.0+9502+012d8a97.aarch64.rpm nodejs-devel-10.23.1-1.module+el8.3.0+9502+012d8a97.aarch64.rpm nodejs-full-i18n-10.23.1-1.module+el8.3.0+9502+012d8a97.aarch64.rpm npm-6.14.10-1.10.23.1.1.module+el8.3.0+9502+012d8a97.aarch64.rpm noarch: nodejs-docs-10.23.1-1.module+el8.3.0+9502+012d8a97.noarch.rpm nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm ppc64le: nodejs-10.23.1-1.module+el8.3.0+9502+012d8a97.ppc64le.rpm nodejs-debuginfo-10.23.1-1.module+el8.3.0+9502+012d8a97.ppc64le.rpm nodejs-debugsource-10.23.1-1.module+el8.3.0+9502+012d8a97.ppc64le.rpm nodejs-devel-10.23.1-1.module+el8.3.0+9502+012d8a97.ppc64le.rpm nodejs-full-i18n-10.23.1-1.module+el8.3.0+9502+012d8a97.ppc64le.rpm npm-6.14.10-1.10.23.1.1.module+el8.3.0+9502+012d8a97.ppc64le.rpm s390x: nodejs-10.23.1-1.module+el8.3.0+9502+012d8a97.s390x.rpm nodejs-debuginfo-10.23.1-1.module+el8.3.0+9502+012d8a97.s390x.rpm nodejs-debugsource-10.23.1-1.module+el8.3.0+9502+012d8a97.s390x.rpm nodejs-devel-10.23.1-1.module+el8.3.0+9502+012d8a97.s390x.rpm nodejs-full-i18n-10.23.1-1.module+el8.3.0+9502+012d8a97.s390x.rpm npm-6.14.10-1.10.23.1.1.module+el8.3.0+9502+012d8a97.s390x.rpm x86_64: nodejs-10.23.1-1.module+el8.3.0+9502+012d8a97.x86_64.rpm nodejs-debuginfo-10.23.1-1.module+el8.3.0+9502+012d8a97.x86_64.rpm nodejs-debugsource-10.23.1-1.module+el8.3.0+9502+012d8a97.x86_64.rpm nodejs-devel-10.23.1-1.module+el8.3.0+9502+012d8a97.x86_64.rpm nodejs-full-i18n-10.23.1-1.module+el8.3.0+9502+012d8a97.x86_64.rpm npm-6.14.10-1.10.23.1.1.module+el8.3.0+9502+012d8a97.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-7608 https://access.redhat.com/security/cve/CVE-2020-7754 https://access.redhat.com/security/cve/CVE-2020-7774 https://access.redhat.com/security/cve/CVE-2020-7788 https://access.redhat.com/security/cve/CVE-2020-8116 https://access.redhat.com/security/cve/CVE-2020-8252 https://access.redhat.com/security/cve/CVE-2020-8265 https://access.redhat.com/security/cve/CVE-2020-8287 https://access.redhat.com/security/cve/CVE-2020-15095 https://access.redhat.com/security/cve/CVE-2020-15366 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYCvbSdzjgjWX9erEAQgLgQ//f1un9etzPZo9BU3eMKS5MUvQ1iynZBHp qEp/YAG9hXbo8EOnvknCER+eE9SWBF4x3S0hm8tkgdIdKpNKHVuYDUXXlTwlEd/f KLzP0rp2FyP94PXRHLVFQLilHAI8q526Evac/T7Umj1o1kXaoYRcivUaCVU+jQeD gLoTFzHP02ZP0OnC/xRrKZJtUQMXbzuiTxAllyOtzVr1rzVEaYFp26gas36SrLZW nFsBWUTj5OYikwmCMlmY8w86c0CKJc1lvcwLlulYL/w16FIB4ExbRA0AChxQkAJA YcOICkPd00+LHvbGoQOugdqTPATTii1AZjFTYFWBiuG1KiLoG6lLglYaQ8FMuMi5 RCLAUXaI8t5KGhj0LvNvaRTseaSIIOy9LAOxuUxR5pFK4xHeafxSxjyMSWQjHEOb gVaeHCcAAF2P0anfLVW2BX2TWhRAeKX080SgFqsflQg3+Jy0cWTl3dF90J2Rgmtz OwdOSVw1+T8BBz7fPz0BahWWJcdIfj/OMhqtGpXB8W3GikQNFOVDdqNWWZUmjT3o 8shcpWIIedNypx+PDY0BmVsY7FLrHjV60amFBkMPwPx8F2V/XBU+RrEmeLAiGROz jl7muPbp3h+iqsEXjfgw2kLNL18WfqGVAdxZmTmbhs4cPdHZPx1fAbsao2f3PYm1 7C5EbJMyI4w=7wo0 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce