Red Hat 8876 Published by

A nodejs:12 security update has been released for Red Hat Enterprise Linux 8.



RHSA-2021:0549-01: Moderate: nodejs:12 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nodejs:12 security update
Advisory ID: RHSA-2021:0549-01
Product: Red Hat Enterprise Linux
Advisory URL:   https://access.redhat.com/errata/RHSA-2021:0549
Issue date: 2021-02-16
CVE Names: CVE-2019-10746 CVE-2019-10747 CVE-2020-7754
CVE-2020-7788 CVE-2020-8265 CVE-2020-8287
=====================================================================

1. Summary:

An update for the nodejs:12 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (12.20.1), nodejs-nodemon (2.0.3).

Security Fix(es):

* nodejs-mixin-deep: prototype pollution in function mixin-deep
(CVE-2019-10746)

* nodejs-set-value: prototype pollution in function set-value
(CVE-2019-10747)

* nodejs-npm-user-validate: improper input validation when validating user
emails leads to ReDoS (CVE-2020-7754)

* nodejs-ini: prototype pollution via malicious INI file (CVE-2020-7788)

* nodejs: use-after-free in the TLS implementation (CVE-2020-8265)

* nodejs: HTTP request smuggling via two copies of a header field in an
http request (CVE-2020-8287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

  https://access.redhat.com/articles/11258

5. Bugs fixed (  https://bugzilla.redhat.com/):

1795475 - CVE-2019-10746 nodejs-mixin-deep: prototype pollution in function mixin-deep
1795479 - CVE-2019-10747 nodejs-set-value: prototype pollution in function set-value
1892430 - CVE-2020-7754 nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS
1907444 - CVE-2020-7788 nodejs-ini: prototype pollution via malicious INI file
1912854 - CVE-2020-8265 nodejs: use-after-free in the TLS implementation
1912863 - CVE-2020-8287 nodejs: HTTP request smuggling via two copies of a header field in an http request

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.src.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.src.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

aarch64:
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.aarch64.rpm
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.aarch64.rpm

noarch:
nodejs-docs-12.20.1-1.module+el8.3.0+9503+19cb079c.noarch.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+9715+1718613f.noarch.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

ppc64le:
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.ppc64le.rpm
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.ppc64le.rpm

s390x:
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.s390x.rpm
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.s390x.rpm

x86_64:
nodejs-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm
nodejs-debuginfo-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm
nodejs-debugsource-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm
nodejs-devel-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm
nodejs-full-i18n-12.20.1-1.module+el8.3.0+9503+19cb079c.x86_64.rpm
npm-6.14.10-1.12.20.1.1.module+el8.3.0+9503+19cb079c.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
  https://access.redhat.com/security/team/key/

7. References:

  https://access.redhat.com/security/cve/CVE-2019-10746
  https://access.redhat.com/security/cve/CVE-2019-10747
  https://access.redhat.com/security/cve/CVE-2020-7754
  https://access.redhat.com/security/cve/CVE-2020-7788
  https://access.redhat.com/security/cve/CVE-2020-8265
  https://access.redhat.com/security/cve/CVE-2020-8287
  https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at   https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.