-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0563
                    rh-nodejs10-nodejs security update
                             16 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-nodejs10-nodejs
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15366 CVE-2020-15095 CVE-2020-8287
                   CVE-2020-8265 CVE-2020-8252 CVE-2020-8116
                   CVE-2020-7788 CVE-2020-7774 CVE-2020-7754
                   CVE-2020-7608  

Reference:         ESB-2021.0199
                   ESB-2021.0063
                   ESB-2020.4028

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:0521

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-nodejs10-nodejs security update
Advisory ID:       RHSA-2021:0521-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:0521
Issue date:        2021-02-15
CVE Names:         CVE-2020-7608 CVE-2020-7754 CVE-2020-7774 
                   CVE-2020-7788 CVE-2020-8116 CVE-2020-8252 
                   CVE-2020-8265 CVE-2020-8287 CVE-2020-15095 
                   CVE-2020-15366 
=====================================================================

1. Summary:

An update for rh-nodejs10-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs10-nodejs (10.23.1).

Security Fix(es):

* libuv: buffer overflow in realpath (CVE-2020-8252)

* nodejs-npm-user-validate: improper input validation when validating user
emails leads to ReDoS (CVE-2020-7754)

* nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)

* nodejs-ini: prototype pollution via malicious INI file (CVE-2020-7788)

* nodejs-dot-prop: prototype pollution (CVE-2020-8116)

* nodejs: use-after-free in the TLS implementation (CVE-2020-8265)

* npm: sensitive information exposure through logs (CVE-2020-15095)

* nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate
function (CVE-2020-15366)

* nodejs-yargs-parser: prototype pollution vulnerability (CVE-2020-7608)

* nodejs: HTTP request smuggling via two copies of a header field in an
http request (CVE-2020-8287)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1840004 - CVE-2020-7608 nodejs-yargs-parser: prototype pollution vulnerability
1856875 - CVE-2020-15095 npm: sensitive information exposure through logs
1857977 - CVE-2020-15366 nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function
1868196 - CVE-2020-8116 nodejs-dot-prop: prototype pollution
1879315 - CVE-2020-8252 libuv: buffer overflow in realpath
1892430 - CVE-2020-7754 nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS
1898680 - CVE-2020-7774 nodejs-y18n: prototype pollution vulnerability
1907444 - CVE-2020-7788 nodejs-ini: prototype pollution via malicious INI file
1912854 - CVE-2020-8265 nodejs: use-after-free in the TLS implementation
1912863 - CVE-2020-8287 nodejs: HTTP request smuggling via two copies of a header field in an http request

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs10-nodejs-10.23.1-2.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.23.1-2.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.23.1-2.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.23.1-2.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.23.1-2.el7.ppc64le.rpm
rh-nodejs10-npm-6.14.10-10.23.1.2.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.23.1-2.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.23.1-2.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.23.1-2.el7.s390x.rpm
rh-nodejs10-npm-6.14.10-10.23.1.2.el7.s390x.rpm

x86_64:
rh-nodejs10-nodejs-10.23.1-2.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.23.1-2.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.23.1-2.el7.x86_64.rpm
rh-nodejs10-npm-6.14.10-10.23.1.2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs10-nodejs-10.23.1-2.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.23.1-2.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.23.1-2.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.23.1-2.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.23.1-2.el7.ppc64le.rpm
rh-nodejs10-npm-6.14.10-10.23.1.2.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.23.1-2.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.23.1-2.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.23.1-2.el7.s390x.rpm
rh-nodejs10-npm-6.14.10-10.23.1.2.el7.s390x.rpm

x86_64:
rh-nodejs10-nodejs-10.23.1-2.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.23.1-2.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.23.1-2.el7.x86_64.rpm
rh-nodejs10-npm-6.14.10-10.23.1.2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs10-nodejs-10.23.1-2.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.23.1-2.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.23.1-2.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.23.1-2.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.23.1-2.el7.ppc64le.rpm
rh-nodejs10-npm-6.14.10-10.23.1.2.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.23.1-2.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.23.1-2.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.23.1-2.el7.s390x.rpm
rh-nodejs10-npm-6.14.10-10.23.1.2.el7.s390x.rpm

x86_64:
rh-nodejs10-nodejs-10.23.1-2.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.23.1-2.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.23.1-2.el7.x86_64.rpm
rh-nodejs10-npm-6.14.10-10.23.1.2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs10-nodejs-10.23.1-2.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.23.1-2.el7.noarch.rpm

x86_64:
rh-nodejs10-nodejs-10.23.1-2.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.23.1-2.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.23.1-2.el7.x86_64.rpm
rh-nodejs10-npm-6.14.10-10.23.1.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-7608
https://access.redhat.com/security/cve/CVE-2020-7754
https://access.redhat.com/security/cve/CVE-2020-7774
https://access.redhat.com/security/cve/CVE-2020-7788
https://access.redhat.com/security/cve/CVE-2020-8116
https://access.redhat.com/security/cve/CVE-2020-8252
https://access.redhat.com/security/cve/CVE-2020-8265
https://access.redhat.com/security/cve/CVE-2020-8287
https://access.redhat.com/security/cve/CVE-2020-15095
https://access.redhat.com/security/cve/CVE-2020-15366
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZoSY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=sD+3
-----END PGP SIGNATURE-----