-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: rh-nodejs12-nodejs security update
Advisory ID:       RHSA-2020:5086-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5086
Issue date:        2020-11-11
CVE Names:         CVE-2020-8116 CVE-2020-8201 CVE-2020-8252 
                   CVE-2020-15095 
====================================================================
1. Summary:

An update for rh-nodejs12-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
rh-nodejs12-nodejs (12.18.4). (BZ#1878550, BZ#1888291, BZ#1888298)

Security Fix(es):

* nodejs-dot-prop: prototype pollution (CVE-2020-8116)

* nodejs: HTTP request smuggling due to CR-to-Hyphen conversion
(CVE-2020-8201)

* npm: Sensitive information exposure through logs (CVE-2020-15095)

* libuv: buffer overflow in realpath (CVE-2020-8252)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1856875 - CVE-2020-15095 npm: Sensitive information exposure through logs
1868196 - CVE-2020-8116 nodejs-dot-prop: prototype pollution
1879311 - CVE-2020-8201 nodejs: HTTP request smuggling due to CR-to-Hyphen conversion
1879315 - CVE-2020-8252 libuv: buffer overflow in realpath

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs12-nodejs-12.18.4-3.el7.src.rpm

aarch64:
rh-nodejs12-nodejs-12.18.4-3.el7.aarch64.rpm
rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.aarch64.rpm
rh-nodejs12-nodejs-devel-12.18.4-3.el7.aarch64.rpm
rh-nodejs12-npm-6.14.6-12.18.4.3.el7.aarch64.rpm

noarch:
rh-nodejs12-nodejs-docs-12.18.4-3.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.18.4-3.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.18.4-3.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.6-12.18.4.3.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.18.4-3.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.18.4-3.el7.s390x.rpm
rh-nodejs12-npm-6.14.6-12.18.4.3.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs12-nodejs-12.18.4-3.el7.src.rpm

aarch64:
rh-nodejs12-nodejs-12.18.4-3.el7.aarch64.rpm
rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.aarch64.rpm
rh-nodejs12-nodejs-devel-12.18.4-3.el7.aarch64.rpm
rh-nodejs12-npm-6.14.6-12.18.4.3.el7.aarch64.rpm

noarch:
rh-nodejs12-nodejs-docs-12.18.4-3.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.18.4-3.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.18.4-3.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.6-12.18.4.3.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.18.4-3.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.18.4-3.el7.s390x.rpm
rh-nodejs12-npm-6.14.6-12.18.4.3.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.18.4-3.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.18.4-3.el7.x86_64.rpm
rh-nodejs12-npm-6.14.6-12.18.4.3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs12-nodejs-12.18.4-3.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.18.4-3.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.18.4-3.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.18.4-3.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.6-12.18.4.3.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.18.4-3.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.18.4-3.el7.s390x.rpm
rh-nodejs12-npm-6.14.6-12.18.4.3.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.18.4-3.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.18.4-3.el7.x86_64.rpm
rh-nodejs12-npm-6.14.6-12.18.4.3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs12-nodejs-12.18.4-3.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.18.4-3.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.18.4-3.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.18.4-3.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.6-12.18.4.3.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.18.4-3.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.18.4-3.el7.s390x.rpm
rh-nodejs12-npm-6.14.6-12.18.4.3.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.18.4-3.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.18.4-3.el7.x86_64.rpm
rh-nodejs12-npm-6.14.6-12.18.4.3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs12-nodejs-12.18.4-3.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.18.4-3.el7.noarch.rpm

x86_64:
rh-nodejs12-nodejs-12.18.4-3.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.18.4-3.el7.x86_64.rpm
rh-nodejs12-npm-6.14.6-12.18.4.3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-8116
https://access.redhat.com/security/cve/CVE-2020-8201
https://access.redhat.com/security/cve/CVE-2020-8252
https://access.redhat.com/security/cve/CVE-2020-15095
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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LktG
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5086:01 Moderate: rh-nodejs12-nodejs security update

An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: rh-nodejs12-nodejs (12.18.4). (BZ#1878550, BZ#1888291, BZ#1888298)
Security Fix(es):
* nodejs-dot-prop: prototype pollution (CVE-2020-8116)
* nodejs: HTTP request smuggling due to CR-to-Hyphen conversion (CVE-2020-8201)
* npm: Sensitive information exposure through logs (CVE-2020-15095)
* libuv: buffer overflow in realpath (CVE-2020-8252)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-8116 https://access.redhat.com/security/cve/CVE-2020-8201 https://access.redhat.com/security/cve/CVE-2020-8252 https://access.redhat.com/security/cve/CVE-2020-15095 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-nodejs12-nodejs-12.18.4-3.el7.src.rpm
aarch64: rh-nodejs12-nodejs-12.18.4-3.el7.aarch64.rpm rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.aarch64.rpm rh-nodejs12-nodejs-devel-12.18.4-3.el7.aarch64.rpm rh-nodejs12-npm-6.14.6-12.18.4.3.el7.aarch64.rpm
noarch: rh-nodejs12-nodejs-docs-12.18.4-3.el7.noarch.rpm
ppc64le: rh-nodejs12-nodejs-12.18.4-3.el7.ppc64le.rpm rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.ppc64le.rpm rh-nodejs12-nodejs-devel-12.18.4-3.el7.ppc64le.rpm rh-nodejs12-npm-6.14.6-12.18.4.3.el7.ppc64le.rpm
s390x: rh-nodejs12-nodejs-12.18.4-3.el7.s390x.rpm rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.s390x.rpm rh-nodejs12-nodejs-devel-12.18.4-3.el7.s390x.rpm rh-nodejs12-npm-6.14.6-12.18.4.3.el7.s390x.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-nodejs12-nodejs-12.18.4-3.el7.src.rpm
aarch64: rh-nodejs12-nodejs-12.18.4-3.el7.aarch64.rpm rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.aarch64.rpm rh-nodejs12-nodejs-devel-12.18.4-3.el7.aarch64.rpm rh-nodejs12-npm-6.14.6-12.18.4.3.el7.aarch64.rpm
noarch: rh-nodejs12-nodejs-docs-12.18.4-3.el7.noarch.rpm
ppc64le: rh-nodejs12-nodejs-12.18.4-3.el7.ppc64le.rpm rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.ppc64le.rpm rh-nodejs12-nodejs-devel-12.18.4-3.el7.ppc64le.rpm rh-nodejs12-npm-6.14.6-12.18.4.3.el7.ppc64le.rpm
s390x: rh-nodejs12-nodejs-12.18.4-3.el7.s390x.rpm rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.s390x.rpm rh-nodejs12-nodejs-devel-12.18.4-3.el7.s390x.rpm rh-nodejs12-npm-6.14.6-12.18.4.3.el7.s390x.rpm
x86_64: rh-nodejs12-nodejs-12.18.4-3.el7.x86_64.rpm rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.x86_64.rpm rh-nodejs12-nodejs-devel-12.18.4-3.el7.x86_64.rpm rh-nodejs12-npm-6.14.6-12.18.4.3.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: rh-nodejs12-nodejs-12.18.4-3.el7.src.rpm
noarch: rh-nodejs12-nodejs-docs-12.18.4-3.el7.noarch.rpm
ppc64le: rh-nodejs12-nodejs-12.18.4-3.el7.ppc64le.rpm rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.ppc64le.rpm rh-nodejs12-nodejs-devel-12.18.4-3.el7.ppc64le.rpm rh-nodejs12-npm-6.14.6-12.18.4.3.el7.ppc64le.rpm
s390x: rh-nodejs12-nodejs-12.18.4-3.el7.s390x.rpm rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.s390x.rpm rh-nodejs12-nodejs-devel-12.18.4-3.el7.s390x.rpm rh-nodejs12-npm-6.14.6-12.18.4.3.el7.s390x.rpm
x86_64: rh-nodejs12-nodejs-12.18.4-3.el7.x86_64.rpm rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.x86_64.rpm rh-nodejs12-nodejs-devel-12.18.4-3.el7.x86_64.rpm rh-nodejs12-npm-6.14.6-12.18.4.3.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: rh-nodejs12-nodejs-12.18.4-3.el7.src.rpm
noarch: rh-nodejs12-nodejs-docs-12.18.4-3.el7.noarch.rpm
ppc64le: rh-nodejs12-nodejs-12.18.4-3.el7.ppc64le.rpm rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.ppc64le.rpm rh-nodejs12-nodejs-devel-12.18.4-3.el7.ppc64le.rpm rh-nodejs12-npm-6.14.6-12.18.4.3.el7.ppc64le.rpm
s390x: rh-nodejs12-nodejs-12.18.4-3.el7.s390x.rpm rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.s390x.rpm rh-nodejs12-nodejs-devel-12.18.4-3.el7.s390x.rpm rh-nodejs12-npm-6.14.6-12.18.4.3.el7.s390x.rpm
x86_64: rh-nodejs12-nodejs-12.18.4-3.el7.x86_64.rpm rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.x86_64.rpm rh-nodejs12-nodejs-devel-12.18.4-3.el7.x86_64.rpm rh-nodejs12-npm-6.14.6-12.18.4.3.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-nodejs12-nodejs-12.18.4-3.el7.src.rpm
noarch: rh-nodejs12-nodejs-docs-12.18.4-3.el7.noarch.rpm
x86_64: rh-nodejs12-nodejs-12.18.4-3.el7.x86_64.rpm rh-nodejs12-nodejs-debuginfo-12.18.4-3.el7.x86_64.rpm rh-nodejs12-nodejs-devel-12.18.4-3.el7.x86_64.rpm rh-nodejs12-npm-6.14.6-12.18.4.3.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5086-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5086
Issued Date: : 2020-11-11
CVE Names: CVE-2020-8116 CVE-2020-8201 CVE-2020-8252 CVE-2020-15095

Topic

An update for rh-nodejs12-nodejs is now available for Red Hat SoftwareCollections.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64


Bugs Fixed

1856875 - CVE-2020-15095 npm: Sensitive information exposure through logs

1868196 - CVE-2020-8116 nodejs-dot-prop: prototype pollution

1879311 - CVE-2020-8201 nodejs: HTTP request smuggling due to CR-to-Hyphen conversion

1879315 - CVE-2020-8252 libuv: buffer overflow in realpath


Related News