Red Hat 8879 Published by

Red Hat has released a rh-nodejs12-nodejs security update.



=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-nodejs12-nodejs security update
Advisory ID: RHSA-2020:0602-01
Product: Red Hat Software Collections
Advisory URL:   https://access.redhat.com/errata/RHSA-2020:0602
Issue date: 2020-02-25
CVE Names: CVE-2019-15604 CVE-2019-15605 CVE-2019-15606
CVE-2019-16775 CVE-2019-16776 CVE-2019-16777
=====================================================================

1. Summary:

An update for rh-nodejs12-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs12-nodejs (12.16.1).

Security Fix(es):

* nodejs: HTTP request smuggling using malformed Transfer-Encoding header
(CVE-2019-15605)

* nodejs: Remotely trigger an assertion on a TLS server with a malformed
certificate string (CVE-2019-15604)

* nodejs: HTTP header values do not have trailing optional whitespace
trimmed (CVE-2019-15606)

* npm: Symlink reference outside of node_modules folder through the bin
field upon installation (CVE-2019-16775)

* npm: Arbitrary file write via constructed entry in the package.json bin
field (CVE-2019-16776)

* npm: Global node_modules Binary Overwrite (CVE-2019-16777)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1788301 - CVE-2019-16777 npm: Global node_modules Binary Overwrite
1788305 - CVE-2019-16775 npm: Symlink reference outside of node_modules folder through the bin field upon installation
1788310 - CVE-2019-16776 npm: Arbitrary file write via constructed entry in the package.json bin field
1800364 - CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header
1800366 - CVE-2019-15606 nodejs: HTTP header values do not have trailing optional whitespace trimmed
1800367 - CVE-2019-15604 nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs12-nodejs-12.16.1-1.el7.src.rpm

aarch64:
rh-nodejs12-nodejs-12.16.1-1.el7.aarch64.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.aarch64.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.aarch64.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.aarch64.rpm

noarch:
rh-nodejs12-nodejs-docs-12.16.1-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.s390x.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs12-nodejs-12.16.1-1.el7.src.rpm

aarch64:
rh-nodejs12-nodejs-12.16.1-1.el7.aarch64.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.aarch64.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.aarch64.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.aarch64.rpm

noarch:
rh-nodejs12-nodejs-docs-12.16.1-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.s390x.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nodejs12-nodejs-12.16.1-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.16.1-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.s390x.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs12-nodejs-12.16.1-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.16.1-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.s390x.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs12-nodejs-12.16.1-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.16.1-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.s390x.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs12-nodejs-12.16.1-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.16.1-1.el7.noarch.rpm

x86_64:
rh-nodejs12-nodejs-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2019-15604
  https://access.redhat.com/security/cve/CVE-2019-15605
  https://access.redhat.com/security/cve/CVE-2019-15606
  https://access.redhat.com/security/cve/CVE-2019-16775
  https://access.redhat.com/security/cve/CVE-2019-16776
  https://access.redhat.com/security/cve/CVE-2019-16777
  https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.