[RHSA-2020:0598-01] Important: nodejs:12 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 25 13:40:12 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nodejs:12 security update
Advisory ID:       RHSA-2020:0598-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0598
Issue date:        2020-02-25
CVE Names:         CVE-2019-15604 CVE-2019-15605 CVE-2019-15606 
=====================================================================

1. Summary:

An update for the nodejs:12 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (12.16.1).

Security Fix(es):

* nodejs: HTTP request smuggling using malformed Transfer-Encoding header
(CVE-2019-15605)

* nodejs: Remotely trigger an assertion on a TLS server with a malformed
certificate string (CVE-2019-15604)

* nodejs: HTTP header values do not have trailing optional whitespace
trimmed (CVE-2019-15606)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800364 - CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header
1800366 - CVE-2019-15606 nodejs: HTTP header values do not have trailing optional whitespace trimmed
1800367 - CVE-2019-15604 nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

aarch64:
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.aarch64.rpm

noarch:
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

ppc64le:
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.ppc64le.rpm

s390x:
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.s390x.rpm

x86_64:
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15604
https://access.redhat.com/security/cve/CVE-2019-15605
https://access.redhat.com/security/cve/CVE-2019-15606
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7dsG
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list