[RHSA-2020:2847-01] Important: nodejs:12 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jul 7 09:13:21 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nodejs:12 security update
Advisory ID:       RHSA-2020:2847-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2847
Issue date:        2020-07-07
CVE Names:         CVE-2020-7598 CVE-2020-8172 CVE-2020-8174 
                   CVE-2020-11080 
=====================================================================

1. Summary:

An update for the nodejs:12 module is now available for Red Hat Enterprise
Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
nodejs (12.18.2).

Security Fix(es):

* nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)

* nodejs-minimist: prototype pollution allows adding or modifying
properties of Object.prototype using a constructor or __proto__ payload
(CVE-2020-7598)

* nodejs: TLS session reuse can lead to hostname verification bypass
(CVE-2020-8172)

* nodejs: memory corruption in napi_get_value_string_* functions
(CVE-2020-8174)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1813344 - CVE-2020-7598 nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload
1844929 - CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS
1845247 - CVE-2020-8172 nodejs: TLS session reuse can lead to hostname verification bypass
1845256 - CVE-2020-8174 nodejs: memory corruption in napi_get_value_string_* functions

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
nodejs-12.18.2-1.module+el8.1.0+7232+f8b5ede5.src.rpm
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

aarch64:
nodejs-12.18.2-1.module+el8.1.0+7232+f8b5ede5.aarch64.rpm
nodejs-debuginfo-12.18.2-1.module+el8.1.0+7232+f8b5ede5.aarch64.rpm
nodejs-debugsource-12.18.2-1.module+el8.1.0+7232+f8b5ede5.aarch64.rpm
nodejs-devel-12.18.2-1.module+el8.1.0+7232+f8b5ede5.aarch64.rpm
nodejs-full-i18n-12.18.2-1.module+el8.1.0+7232+f8b5ede5.aarch64.rpm
npm-6.14.5-1.12.18.2.1.module+el8.1.0+7232+f8b5ede5.aarch64.rpm

noarch:
nodejs-docs-12.18.2-1.module+el8.1.0+7232+f8b5ede5.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

ppc64le:
nodejs-12.18.2-1.module+el8.1.0+7232+f8b5ede5.ppc64le.rpm
nodejs-debuginfo-12.18.2-1.module+el8.1.0+7232+f8b5ede5.ppc64le.rpm
nodejs-debugsource-12.18.2-1.module+el8.1.0+7232+f8b5ede5.ppc64le.rpm
nodejs-devel-12.18.2-1.module+el8.1.0+7232+f8b5ede5.ppc64le.rpm
nodejs-full-i18n-12.18.2-1.module+el8.1.0+7232+f8b5ede5.ppc64le.rpm
npm-6.14.5-1.12.18.2.1.module+el8.1.0+7232+f8b5ede5.ppc64le.rpm

s390x:
nodejs-12.18.2-1.module+el8.1.0+7232+f8b5ede5.s390x.rpm
nodejs-debuginfo-12.18.2-1.module+el8.1.0+7232+f8b5ede5.s390x.rpm
nodejs-debugsource-12.18.2-1.module+el8.1.0+7232+f8b5ede5.s390x.rpm
nodejs-devel-12.18.2-1.module+el8.1.0+7232+f8b5ede5.s390x.rpm
nodejs-full-i18n-12.18.2-1.module+el8.1.0+7232+f8b5ede5.s390x.rpm
npm-6.14.5-1.12.18.2.1.module+el8.1.0+7232+f8b5ede5.s390x.rpm

x86_64:
nodejs-12.18.2-1.module+el8.1.0+7232+f8b5ede5.x86_64.rpm
nodejs-debuginfo-12.18.2-1.module+el8.1.0+7232+f8b5ede5.x86_64.rpm
nodejs-debugsource-12.18.2-1.module+el8.1.0+7232+f8b5ede5.x86_64.rpm
nodejs-devel-12.18.2-1.module+el8.1.0+7232+f8b5ede5.x86_64.rpm
nodejs-full-i18n-12.18.2-1.module+el8.1.0+7232+f8b5ede5.x86_64.rpm
npm-6.14.5-1.12.18.2.1.module+el8.1.0+7232+f8b5ede5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7598
https://access.redhat.com/security/cve/CVE-2020-8172
https://access.redhat.com/security/cve/CVE-2020-8174
https://access.redhat.com/security/cve/CVE-2020-11080
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXwQ8rtzjgjWX9erEAQgKJg/+JRoWygXOiNqMSojOh1O0aCVfvMyfZirh
db7Yw64wl+H3KhyJ3+mB84nyRRImUhti0ommC8mxDvqLi+b7mfp81qmpVVQXyxgP
+Q8Zp1oLb6fIrU2ohPf5JTYkol82/M4hCFtj0o5lzlX4v2QJWtzpY63Cf4T5ZoeI
8gkF9WzPbBvgBUqjyAwCrMYedpAhoFrWWN80U1Zq3FU7M3SRVJbIh85rbCeFG/b9
9RgbnVH1ZzocXXoLIU1f0bePCjJVeace6RhQN0a11OxfALUWcYNnB849FMs2C65F
lyHS4xo6l+ke+55ttpSsGsWW2JJVPWuDl0WLGI2Oom1FA4/L/ydhUSFE1Ivvb2Z9
2YQINzrnZEtISibW0YsCmOvncWF+l/2m8e48Ng9JjrIGPjMA3OQ4C8gWo/ZuovuI
ou3LsJSWalf3RTmG/LGpRYn8ZZJp3sgD3A07ed8bkVZfzPkVGZahU4n/VnSVTeOW
rycd6RmRs8+yVFsphwKtKfwtpqWrV6ucSV9Ii9/p4lpLsou/hL5TaIbRvMIfJNa7
XNapZOhZt4yE/oYH70n9E+An+UlgTPau2yq2aODS0QWZ/ZpOIVi4JZWC0NpJlVnd
QNhppxYn/fpMFl2CYQmb3oweqnFPhg/fTf68MgxmnyDcU5mKFO47g8H6zqkuRVfI
49YsTAFJ7SY=
=2Ms+
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list