-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: nodejs:10 security update Advisory ID: RHSA-2020:2848-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:2848 Issue date: 2020-07-07 CVE Names: CVE-2020-7598 CVE-2020-8174 CVE-2020-11080 ==================================================================== 1. Summary: An update for the nodejs:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (10.21.0). Security Fix(es): * nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080) * nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload (CVE-2020-7598) * nodejs: memory corruption in napi_get_value_string_* functions (CVE-2020-8174) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1813344 - CVE-2020-7598 nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload 1844929 - CVE-2020-11080 nghttp2: overly large SETTINGS frames can lead to DoS 1845256 - CVE-2020-8174 nodejs: memory corruption in napi_get_value_string_* functions 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: nodejs-10.21.0-3.module+el8.2.0+7071+d2377ea3.src.rpm nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm aarch64: nodejs-10.21.0-3.module+el8.2.0+7071+d2377ea3.aarch64.rpm nodejs-debuginfo-10.21.0-3.module+el8.2.0+7071+d2377ea3.aarch64.rpm nodejs-debugsource-10.21.0-3.module+el8.2.0+7071+d2377ea3.aarch64.rpm nodejs-devel-10.21.0-3.module+el8.2.0+7071+d2377ea3.aarch64.rpm nodejs-full-i18n-10.21.0-3.module+el8.2.0+7071+d2377ea3.aarch64.rpm npm-6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3.aarch64.rpm noarch: nodejs-docs-10.21.0-3.module+el8.2.0+7071+d2377ea3.noarch.rpm nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm ppc64le: nodejs-10.21.0-3.module+el8.2.0+7071+d2377ea3.ppc64le.rpm nodejs-debuginfo-10.21.0-3.module+el8.2.0+7071+d2377ea3.ppc64le.rpm nodejs-debugsource-10.21.0-3.module+el8.2.0+7071+d2377ea3.ppc64le.rpm nodejs-devel-10.21.0-3.module+el8.2.0+7071+d2377ea3.ppc64le.rpm nodejs-full-i18n-10.21.0-3.module+el8.2.0+7071+d2377ea3.ppc64le.rpm npm-6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3.ppc64le.rpm s390x: nodejs-10.21.0-3.module+el8.2.0+7071+d2377ea3.s390x.rpm nodejs-debuginfo-10.21.0-3.module+el8.2.0+7071+d2377ea3.s390x.rpm nodejs-debugsource-10.21.0-3.module+el8.2.0+7071+d2377ea3.s390x.rpm nodejs-devel-10.21.0-3.module+el8.2.0+7071+d2377ea3.s390x.rpm nodejs-full-i18n-10.21.0-3.module+el8.2.0+7071+d2377ea3.s390x.rpm npm-6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3.s390x.rpm x86_64: nodejs-10.21.0-3.module+el8.2.0+7071+d2377ea3.x86_64.rpm nodejs-debuginfo-10.21.0-3.module+el8.2.0+7071+d2377ea3.x86_64.rpm nodejs-debugsource-10.21.0-3.module+el8.2.0+7071+d2377ea3.x86_64.rpm nodejs-devel-10.21.0-3.module+el8.2.0+7071+d2377ea3.x86_64.rpm nodejs-full-i18n-10.21.0-3.module+el8.2.0+7071+d2377ea3.x86_64.rpm npm-6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-7598 https://access.redhat.com/security/cve/CVE-2020-8174 https://access.redhat.com/security/cve/CVE-2020-11080 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXwQ/QtzjgjWX9erEAQiZRw/9EdE+6SnHWsYsnKrinSswtHH3utVOCmWr G/mATN20g/8Xlqn45PSUdivTEP5WVAWqT968drYIGXJaljJTbcjJRlV8s+8grjzz 4EOEYi21ou7MF6ea9Dt5VP7I5nd92lxRjPSlVGNmvvH43dY5f5TbEbQIfuebQojw QUZd2G+eRSarmd2z32Z1LoUaiQTA8XI8FbXYCEleLkR9vz24kC1bltQTuB8dZXg/ o0Kh7koG7HFeC+geyFL9Csdjx9AqmDliopD4DLvdITQj/R6K4TlGituvI7czhe6x M0MURDn0folV/CYX/6/qvOmK/WdazTYlpEP6p+UlEa4awoc05mxBhRmL9cRf7z8E lMBVb7/gOJz8CPP8J8kMxdcEwuO3gAAsEfSU5md7WMugy5wX21p1lfubkcM3Uldr XA8vknCWO2yEU3VBpeHisG9EI3gjeC4nCxF3kmlOxiRybvRKRw1rE+YiFiyoXeJ9 K3H80DvkNRdt2MCky+0GqlTqvW6GStipLcdqTXhy9IrFJfBN1sCKFyn8mRu73RbL qTwuvLnlv+6sVjORlFAhTCrvbWIXIUWbX73oJzRWzAS4gMnYqA5o2pm2V6X8VyBs 7qDFlvCSEa2SqGXR7jkomKduWTxIQaTJXauAjXE/og/rD+anrV99sSnwG6JUMLjS jxPFydnlZJI=5XUi -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce