-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: nodejs:14 security and bug fix update
Advisory ID:       RHSA-2021:0551-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0551
Issue date:        2021-02-16
CVE Names:         CVE-2020-7754 CVE-2020-7774 CVE-2020-7788 
                   CVE-2020-8265 CVE-2020-8277 CVE-2020-8287 
                   CVE-2020-15366 
====================================================================
1. Summary:

An update for the nodejs:14 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

The following packages have been upgraded to a later upstream version:
nodejs (14.15.4).

Security Fix(es):

* nodejs-npm-user-validate: improper input validation when validating user
emails leads to ReDoS (CVE-2020-7754)

* nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)

* nodejs-ini: prototype pollution via malicious INI file (CVE-2020-7788)

* nodejs: use-after-free in the TLS implementation (CVE-2020-8265)

* c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS
(CVE-2020-8277)

* nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate
function (CVE-2020-15366)

* nodejs: HTTP request smuggling via two copies of a header field in an
http request (CVE-2020-8287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* yarn install crashes with nodejs:14 on aarch64 (BZ#1916465)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1857977 - CVE-2020-15366 nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function
1892430 - CVE-2020-7754 nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS
1898554 - CVE-2020-8277 c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS
1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability
1907444 - CVE-2020-7788 nodejs-ini: prototype pollution via malicious INI file
1912854 - CVE-2020-8265 nodejs: use-after-free in the TLS implementation
1912863 - CVE-2020-8287 nodejs: HTTP request smuggling via two copies of a header field in an http request

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-14.15.4-2.module+el8.3.0+9635+ffdf8381.src.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.src.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm

aarch64:
nodejs-14.15.4-2.module+el8.3.0+9635+ffdf8381.aarch64.rpm
nodejs-debuginfo-14.15.4-2.module+el8.3.0+9635+ffdf8381.aarch64.rpm
nodejs-debugsource-14.15.4-2.module+el8.3.0+9635+ffdf8381.aarch64.rpm
nodejs-devel-14.15.4-2.module+el8.3.0+9635+ffdf8381.aarch64.rpm
nodejs-full-i18n-14.15.4-2.module+el8.3.0+9635+ffdf8381.aarch64.rpm
npm-6.14.10-1.14.15.4.2.module+el8.3.0+9635+ffdf8381.aarch64.rpm

noarch:
nodejs-docs-14.15.4-2.module+el8.3.0+9635+ffdf8381.noarch.rpm
nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.noarch.rpm
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm

ppc64le:
nodejs-14.15.4-2.module+el8.3.0+9635+ffdf8381.ppc64le.rpm
nodejs-debuginfo-14.15.4-2.module+el8.3.0+9635+ffdf8381.ppc64le.rpm
nodejs-debugsource-14.15.4-2.module+el8.3.0+9635+ffdf8381.ppc64le.rpm
nodejs-devel-14.15.4-2.module+el8.3.0+9635+ffdf8381.ppc64le.rpm
nodejs-full-i18n-14.15.4-2.module+el8.3.0+9635+ffdf8381.ppc64le.rpm
npm-6.14.10-1.14.15.4.2.module+el8.3.0+9635+ffdf8381.ppc64le.rpm

s390x:
nodejs-14.15.4-2.module+el8.3.0+9635+ffdf8381.s390x.rpm
nodejs-debuginfo-14.15.4-2.module+el8.3.0+9635+ffdf8381.s390x.rpm
nodejs-debugsource-14.15.4-2.module+el8.3.0+9635+ffdf8381.s390x.rpm
nodejs-devel-14.15.4-2.module+el8.3.0+9635+ffdf8381.s390x.rpm
nodejs-full-i18n-14.15.4-2.module+el8.3.0+9635+ffdf8381.s390x.rpm
npm-6.14.10-1.14.15.4.2.module+el8.3.0+9635+ffdf8381.s390x.rpm

x86_64:
nodejs-14.15.4-2.module+el8.3.0+9635+ffdf8381.x86_64.rpm
nodejs-debuginfo-14.15.4-2.module+el8.3.0+9635+ffdf8381.x86_64.rpm
nodejs-debugsource-14.15.4-2.module+el8.3.0+9635+ffdf8381.x86_64.rpm
nodejs-devel-14.15.4-2.module+el8.3.0+9635+ffdf8381.x86_64.rpm
nodejs-full-i18n-14.15.4-2.module+el8.3.0+9635+ffdf8381.x86_64.rpm
npm-6.14.10-1.14.15.4.2.module+el8.3.0+9635+ffdf8381.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7754
https://access.redhat.com/security/cve/CVE-2020-7774
https://access.redhat.com/security/cve/CVE-2020-7788
https://access.redhat.com/security/cve/CVE-2020-8265
https://access.redhat.com/security/cve/CVE-2020-8277
https://access.redhat.com/security/cve/CVE-2020-8287
https://access.redhat.com/security/cve/CVE-2020-15366
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYCva+NzjgjWX9erEAQiLcBAAgTmsqTnCWhsoUeUKkCkOyqNu9t32lFLg
DkD2DjY3/fBMDB2fxwfCel1hFwEpgcycg4YnZrKVsbQ5M7GH9OG8hVJO28d8pcjR
J2PshQusCOLg0gO1U5AfgHIIgC5vD2MaNEPNt2fm6LKvVnEClCqX2UlegsmfHczL
E1mbxPkS0MLsOGmhr2r/nTuLsV63GnbNt4slfJCCReEADJ6ODj2U1rGpsyMncoH7
aymPE3uh7eNFVghmNU8SAXNVF0Me0icyIeb71baHDSiksmUIP/VGdwuybTQKUxWt
wXq1Bn9PXYm1nBGQHsTmbp8ge+diYiEPJtsn2h+fwJqIOwTnlQ1DmqVN1l/F8jX2
kSa9HrSn69i3kaEdRXic8CoGxhvbkbyhWSvt7vuHThSCp6z64RfCw1nIibIQcl6j
cgFT6v5/CjmoCiIk9PLyoQyC9doLkkXVp6Z2c0OuLglZO/pb3ho0K1XsX3o+sHcJ
Euxx3M25vDuqeNXDLvuPs3gp9yw9UcsV/5YZW/Wz5vteAUKmnIdHohYj3fS9oW5e
tYB79MdXp2idE0WNcaSysusoKMHZoKYZcHfT9zE9y6ezifpxu2FMrwwLV/SIGhqM
/JvuCTIc58sqENrn1Pff+PsbAvdsLuNNlhgZ+MPxSX1YLJMLsa++FcYfvUxS+khp
KRF/VFYabRM=mOnb
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2021-0551:01 Moderate: nodejs:14 security and bug fix update

An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (14.15.4).
Security Fix(es):
* nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS (CVE-2020-7754)
* nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)
* nodejs-ini: prototype pollution via malicious INI file (CVE-2020-7788)
* nodejs: use-after-free in the TLS implementation (CVE-2020-8265)
* c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS (CVE-2020-8277)
* nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function (CVE-2020-15366)
* nodejs: HTTP request smuggling via two copies of a header field in an http request (CVE-2020-8287)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* yarn install crashes with nodejs:14 on aarch64 (BZ#1916465)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-7754 https://access.redhat.com/security/cve/CVE-2020-7774 https://access.redhat.com/security/cve/CVE-2020-7788 https://access.redhat.com/security/cve/CVE-2020-8265 https://access.redhat.com/security/cve/CVE-2020-8277 https://access.redhat.com/security/cve/CVE-2020-8287 https://access.redhat.com/security/cve/CVE-2020-15366 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: nodejs-14.15.4-2.module+el8.3.0+9635+ffdf8381.src.rpm nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.src.rpm nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm
aarch64: nodejs-14.15.4-2.module+el8.3.0+9635+ffdf8381.aarch64.rpm nodejs-debuginfo-14.15.4-2.module+el8.3.0+9635+ffdf8381.aarch64.rpm nodejs-debugsource-14.15.4-2.module+el8.3.0+9635+ffdf8381.aarch64.rpm nodejs-devel-14.15.4-2.module+el8.3.0+9635+ffdf8381.aarch64.rpm nodejs-full-i18n-14.15.4-2.module+el8.3.0+9635+ffdf8381.aarch64.rpm npm-6.14.10-1.14.15.4.2.module+el8.3.0+9635+ffdf8381.aarch64.rpm
noarch: nodejs-docs-14.15.4-2.module+el8.3.0+9635+ffdf8381.noarch.rpm nodejs-nodemon-2.0.3-1.module+el8.3.0+6519+9f98ed83.noarch.rpm nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm
ppc64le: nodejs-14.15.4-2.module+el8.3.0+9635+ffdf8381.ppc64le.rpm nodejs-debuginfo-14.15.4-2.module+el8.3.0+9635+ffdf8381.ppc64le.rpm nodejs-debugsource-14.15.4-2.module+el8.3.0+9635+ffdf8381.ppc64le.rpm nodejs-devel-14.15.4-2.module+el8.3.0+9635+ffdf8381.ppc64le.rpm nodejs-full-i18n-14.15.4-2.module+el8.3.0+9635+ffdf8381.ppc64le.rpm npm-6.14.10-1.14.15.4.2.module+el8.3.0+9635+ffdf8381.ppc64le.rpm
s390x: nodejs-14.15.4-2.module+el8.3.0+9635+ffdf8381.s390x.rpm nodejs-debuginfo-14.15.4-2.module+el8.3.0+9635+ffdf8381.s390x.rpm nodejs-debugsource-14.15.4-2.module+el8.3.0+9635+ffdf8381.s390x.rpm nodejs-devel-14.15.4-2.module+el8.3.0+9635+ffdf8381.s390x.rpm nodejs-full-i18n-14.15.4-2.module+el8.3.0+9635+ffdf8381.s390x.rpm npm-6.14.10-1.14.15.4.2.module+el8.3.0+9635+ffdf8381.s390x.rpm
x86_64: nodejs-14.15.4-2.module+el8.3.0+9635+ffdf8381.x86_64.rpm nodejs-debuginfo-14.15.4-2.module+el8.3.0+9635+ffdf8381.x86_64.rpm nodejs-debugsource-14.15.4-2.module+el8.3.0+9635+ffdf8381.x86_64.rpm nodejs-devel-14.15.4-2.module+el8.3.0+9635+ffdf8381.x86_64.rpm nodejs-full-i18n-14.15.4-2.module+el8.3.0+9635+ffdf8381.x86_64.rpm npm-6.14.10-1.14.15.4.2.module+el8.3.0+9635+ffdf8381.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2021:0551-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0551
Issued Date: : 2021-02-16
CVE Names: CVE-2020-7754 CVE-2020-7774 CVE-2020-7788 CVE-2020-8265 CVE-2020-8277 CVE-2020-8287 CVE-2020-15366

Topic

An update for the nodejs:14 module is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1857977 - CVE-2020-15366 nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function

1892430 - CVE-2020-7754 nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS

1898554 - CVE-2020-8277 c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS

1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability

1907444 - CVE-2020-7788 nodejs-ini: prototype pollution via malicious INI file

1912854 - CVE-2020-8265 nodejs: use-after-free in the TLS implementation

1912863 - CVE-2020-8287 nodejs: HTTP request smuggling via two copies of a header field in an http request


Related News