-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: rh-nodejs12-nodejs security update
Advisory ID:       RHSA-2021:0485-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0485
Issue date:        2021-02-11
CVE Names:         CVE-2019-10746 CVE-2019-10747 CVE-2020-7754 
                   CVE-2020-7788 CVE-2020-8265 CVE-2020-8287 
====================================================================
1. Summary:

An update for rh-nodejs12-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs12-nodejs (12.20.1), rh-nodejs12-nodejs-nodemon (2.0.3).

Security Fix(es):

* nodejs-mixin-deep: prototype pollution in function mixin-deep
(CVE-2019-10746)

* nodejs-set-value: prototype pollution in function set-value
(CVE-2019-10747)

* nodejs-npm-user-validate: improper input validation when validating user
emails leads to ReDoS (CVE-2020-7754)

* nodejs-ini: prototype pollution via malicious INI file (CVE-2020-7788)

* nodejs: use-after-free in the TLS implementation (CVE-2020-8265)

* nodejs: HTTP request smuggling via two copies of a header field in an
http request (CVE-2020-8287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1795475 - CVE-2019-10746 nodejs-mixin-deep: prototype pollution in function mixin-deep
1795479 - CVE-2019-10747 nodejs-set-value: prototype pollution in function set-value
1892430 - CVE-2020-7754 nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS
1907444 - CVE-2020-7788 nodejs-ini: prototype pollution via malicious INI file
1912854 - CVE-2020-8265 nodejs: use-after-free in the TLS implementation
1912863 - CVE-2020-8287 nodejs: HTTP request smuggling via two copies of a header field in an http request

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs12-nodejs-12.20.1-1.el7.src.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.20.1-1.el7.noarch.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.20.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.20.1-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.10-12.20.1.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.20.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.20.1-1.el7.s390x.rpm
rh-nodejs12-npm-6.14.10-12.20.1.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.20.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.20.1-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.10-12.20.1.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs12-nodejs-12.20.1-1.el7.src.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.20.1-1.el7.noarch.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.20.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.20.1-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.10-12.20.1.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.20.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.20.1-1.el7.s390x.rpm
rh-nodejs12-npm-6.14.10-12.20.1.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.20.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.20.1-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.10-12.20.1.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs12-nodejs-12.20.1-1.el7.src.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.20.1-1.el7.noarch.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.20.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.20.1-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.14.10-12.20.1.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.20.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.20.1-1.el7.s390x.rpm
rh-nodejs12-npm-6.14.10-12.20.1.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.20.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.20.1-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.10-12.20.1.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs12-nodejs-12.20.1-1.el7.src.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.20.1-1.el7.noarch.rpm
rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.noarch.rpm

x86_64:
rh-nodejs12-nodejs-12.20.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.20.1-1.el7.x86_64.rpm
rh-nodejs12-npm-6.14.10-12.20.1.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-10746
https://access.redhat.com/security/cve/CVE-2019-10747
https://access.redhat.com/security/cve/CVE-2020-7754
https://access.redhat.com/security/cve/CVE-2020-7788
https://access.redhat.com/security/cve/CVE-2020-8265
https://access.redhat.com/security/cve/CVE-2020-8287
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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t0oj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0485:01 Moderate: rh-nodejs12-nodejs security update

An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: rh-nodejs12-nodejs (12.20.1), rh-nodejs12-nodejs-nodemon (2.0.3).
Security Fix(es):
* nodejs-mixin-deep: prototype pollution in function mixin-deep (CVE-2019-10746)
* nodejs-set-value: prototype pollution in function set-value (CVE-2019-10747)
* nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS (CVE-2020-7754)
* nodejs-ini: prototype pollution via malicious INI file (CVE-2020-7788)
* nodejs: use-after-free in the TLS implementation (CVE-2020-8265)
* nodejs: HTTP request smuggling via two copies of a header field in an http request (CVE-2020-8287)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-10746 https://access.redhat.com/security/cve/CVE-2019-10747 https://access.redhat.com/security/cve/CVE-2020-7754 https://access.redhat.com/security/cve/CVE-2020-7788 https://access.redhat.com/security/cve/CVE-2020-8265 https://access.redhat.com/security/cve/CVE-2020-8287 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-nodejs12-nodejs-12.20.1-1.el7.src.rpm rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.src.rpm
noarch: rh-nodejs12-nodejs-docs-12.20.1-1.el7.noarch.rpm rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.noarch.rpm
ppc64le: rh-nodejs12-nodejs-12.20.1-1.el7.ppc64le.rpm rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.ppc64le.rpm rh-nodejs12-nodejs-devel-12.20.1-1.el7.ppc64le.rpm rh-nodejs12-npm-6.14.10-12.20.1.1.el7.ppc64le.rpm
s390x: rh-nodejs12-nodejs-12.20.1-1.el7.s390x.rpm rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.s390x.rpm rh-nodejs12-nodejs-devel-12.20.1-1.el7.s390x.rpm rh-nodejs12-npm-6.14.10-12.20.1.1.el7.s390x.rpm
x86_64: rh-nodejs12-nodejs-12.20.1-1.el7.x86_64.rpm rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.x86_64.rpm rh-nodejs12-nodejs-devel-12.20.1-1.el7.x86_64.rpm rh-nodejs12-npm-6.14.10-12.20.1.1.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: rh-nodejs12-nodejs-12.20.1-1.el7.src.rpm rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.src.rpm
noarch: rh-nodejs12-nodejs-docs-12.20.1-1.el7.noarch.rpm rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.noarch.rpm
ppc64le: rh-nodejs12-nodejs-12.20.1-1.el7.ppc64le.rpm rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.ppc64le.rpm rh-nodejs12-nodejs-devel-12.20.1-1.el7.ppc64le.rpm rh-nodejs12-npm-6.14.10-12.20.1.1.el7.ppc64le.rpm
s390x: rh-nodejs12-nodejs-12.20.1-1.el7.s390x.rpm rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.s390x.rpm rh-nodejs12-nodejs-devel-12.20.1-1.el7.s390x.rpm rh-nodejs12-npm-6.14.10-12.20.1.1.el7.s390x.rpm
x86_64: rh-nodejs12-nodejs-12.20.1-1.el7.x86_64.rpm rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.x86_64.rpm rh-nodejs12-nodejs-devel-12.20.1-1.el7.x86_64.rpm rh-nodejs12-npm-6.14.10-12.20.1.1.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: rh-nodejs12-nodejs-12.20.1-1.el7.src.rpm rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.src.rpm
noarch: rh-nodejs12-nodejs-docs-12.20.1-1.el7.noarch.rpm rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.noarch.rpm
ppc64le: rh-nodejs12-nodejs-12.20.1-1.el7.ppc64le.rpm rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.ppc64le.rpm rh-nodejs12-nodejs-devel-12.20.1-1.el7.ppc64le.rpm rh-nodejs12-npm-6.14.10-12.20.1.1.el7.ppc64le.rpm
s390x: rh-nodejs12-nodejs-12.20.1-1.el7.s390x.rpm rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.s390x.rpm rh-nodejs12-nodejs-devel-12.20.1-1.el7.s390x.rpm rh-nodejs12-npm-6.14.10-12.20.1.1.el7.s390x.rpm
x86_64: rh-nodejs12-nodejs-12.20.1-1.el7.x86_64.rpm rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.x86_64.rpm rh-nodejs12-nodejs-devel-12.20.1-1.el7.x86_64.rpm rh-nodejs12-npm-6.14.10-12.20.1.1.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-nodejs12-nodejs-12.20.1-1.el7.src.rpm rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.src.rpm
noarch: rh-nodejs12-nodejs-docs-12.20.1-1.el7.noarch.rpm rh-nodejs12-nodejs-nodemon-2.0.3-1.el7.noarch.rpm
x86_64: rh-nodejs12-nodejs-12.20.1-1.el7.x86_64.rpm rh-nodejs12-nodejs-debuginfo-12.20.1-1.el7.x86_64.rpm rh-nodejs12-nodejs-devel-12.20.1-1.el7.x86_64.rpm rh-nodejs12-npm-6.14.10-12.20.1.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0485-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0485
Issued Date: : 2021-02-11
CVE Names: CVE-2019-10746 CVE-2019-10747 CVE-2020-7754 CVE-2020-7788 CVE-2020-8265 CVE-2020-8287

Topic

An update for rh-nodejs12-nodejs is now available for Red Hat SoftwareCollections.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64


Bugs Fixed

1795475 - CVE-2019-10746 nodejs-mixin-deep: prototype pollution in function mixin-deep

1795479 - CVE-2019-10747 nodejs-set-value: prototype pollution in function set-value

1892430 - CVE-2020-7754 nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS

1907444 - CVE-2020-7788 nodejs-ini: prototype pollution via malicious INI file

1912854 - CVE-2020-8265 nodejs: use-after-free in the TLS implementation

1912863 - CVE-2020-8287 nodejs: HTTP request smuggling via two copies of a header field in an http request


Related News