[RHSA-2020:3042-01] Important: nodejs:10 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jul 21 14:36:49 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nodejs:10 security update
Advisory ID:       RHSA-2020:3042-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3042
Issue date:        2020-07-21
CVE Names:         CVE-2020-7598 CVE-2020-8174 CVE-2020-11080 
=====================================================================

1. Summary:

An update for the nodejs:10 module is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
nodejs (10.21.0).

Security Fix(es):

* nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)

* nodejs-minimist: prototype pollution allows adding or modifying
properties of Object.prototype using a constructor or __proto__ payload
(CVE-2020-7598)

* nodejs: memory corruption in napi_get_value_string_* functions
(CVE-2020-8174)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1813344 - CVE-2020-7598 nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload
1844929 - CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS
1845256 - CVE-2020-8174 nodejs: memory corruption in napi_get_value_string_* functions

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
nodejs-10.21.0-3.module+el8.0.0+7067+054302d1.src.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm

aarch64:
nodejs-10.21.0-3.module+el8.0.0+7067+054302d1.aarch64.rpm
nodejs-debuginfo-10.21.0-3.module+el8.0.0+7067+054302d1.aarch64.rpm
nodejs-debugsource-10.21.0-3.module+el8.0.0+7067+054302d1.aarch64.rpm
nodejs-devel-10.21.0-3.module+el8.0.0+7067+054302d1.aarch64.rpm
nodejs-full-i18n-10.21.0-3.module+el8.0.0+7067+054302d1.aarch64.rpm
npm-6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.aarch64.rpm

noarch:
nodejs-docs-10.21.0-3.module+el8.0.0+7067+054302d1.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm

ppc64le:
nodejs-10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le.rpm
nodejs-debuginfo-10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le.rpm
nodejs-debugsource-10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le.rpm
nodejs-devel-10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le.rpm
nodejs-full-i18n-10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le.rpm
npm-6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le.rpm

s390x:
nodejs-10.21.0-3.module+el8.0.0+7067+054302d1.s390x.rpm
nodejs-debuginfo-10.21.0-3.module+el8.0.0+7067+054302d1.s390x.rpm
nodejs-debugsource-10.21.0-3.module+el8.0.0+7067+054302d1.s390x.rpm
nodejs-devel-10.21.0-3.module+el8.0.0+7067+054302d1.s390x.rpm
nodejs-full-i18n-10.21.0-3.module+el8.0.0+7067+054302d1.s390x.rpm
npm-6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.s390x.rpm

x86_64:
nodejs-10.21.0-3.module+el8.0.0+7067+054302d1.x86_64.rpm
nodejs-debuginfo-10.21.0-3.module+el8.0.0+7067+054302d1.x86_64.rpm
nodejs-debugsource-10.21.0-3.module+el8.0.0+7067+054302d1.x86_64.rpm
nodejs-devel-10.21.0-3.module+el8.0.0+7067+054302d1.x86_64.rpm
nodejs-full-i18n-10.21.0-3.module+el8.0.0+7067+054302d1.x86_64.rpm
npm-6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7598
https://access.redhat.com/security/cve/CVE-2020-8174
https://access.redhat.com/security/cve/CVE-2020-11080
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=D0rd
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list