You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa rh-nodejs12-nodejs, nodejs:12 i rh-nodejs10-nodejs

Sigurnosni nedostaci programskih paketa rh-nodejs12-nodejs, nodejs:12 i rh-nodejs10-nodejs

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-nodejs12-nodejs security update
Advisory ID: RHSA-2020:0602-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0602
Issue date: 2020-02-25
CVE Names: CVE-2019-15604 CVE-2019-15605 CVE-2019-15606
CVE-2019-16775 CVE-2019-16776 CVE-2019-16777
=====================================================================

1. Summary:

An update for rh-nodejs12-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs12-nodejs (12.16.1).

Security Fix(es):

* nodejs: HTTP request smuggling using malformed Transfer-Encoding header
(CVE-2019-15605)

* nodejs: Remotely trigger an assertion on a TLS server with a malformed
certificate string (CVE-2019-15604)

* nodejs: HTTP header values do not have trailing optional whitespace
trimmed (CVE-2019-15606)

* npm: Symlink reference outside of node_modules folder through the bin
field upon installation (CVE-2019-16775)

* npm: Arbitrary file write via constructed entry in the package.json bin
field (CVE-2019-16776)

* npm: Global node_modules Binary Overwrite (CVE-2019-16777)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788301 – CVE-2019-16777 npm: Global node_modules Binary Overwrite
1788305 – CVE-2019-16775 npm: Symlink reference outside of node_modules folder through the bin field upon installation
1788310 – CVE-2019-16776 npm: Arbitrary file write via constructed entry in the package.json bin field
1800364 – CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header
1800366 – CVE-2019-15606 nodejs: HTTP header values do not have trailing optional whitespace trimmed
1800367 – CVE-2019-15604 nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs12-nodejs-12.16.1-1.el7.src.rpm

aarch64:
rh-nodejs12-nodejs-12.16.1-1.el7.aarch64.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.aarch64.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.aarch64.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.aarch64.rpm

noarch:
rh-nodejs12-nodejs-docs-12.16.1-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.s390x.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs12-nodejs-12.16.1-1.el7.src.rpm

aarch64:
rh-nodejs12-nodejs-12.16.1-1.el7.aarch64.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.aarch64.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.aarch64.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.aarch64.rpm

noarch:
rh-nodejs12-nodejs-docs-12.16.1-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.s390x.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nodejs12-nodejs-12.16.1-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.16.1-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.s390x.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs12-nodejs-12.16.1-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.16.1-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.s390x.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs12-nodejs-12.16.1-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.16.1-1.el7.noarch.rpm

ppc64le:
rh-nodejs12-nodejs-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.ppc64le.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.ppc64le.rpm

s390x:
rh-nodejs12-nodejs-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.s390x.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.s390x.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.s390x.rpm

x86_64:
rh-nodejs12-nodejs-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs12-nodejs-12.16.1-1.el7.src.rpm

noarch:
rh-nodejs12-nodejs-docs-12.16.1-1.el7.noarch.rpm

x86_64:
rh-nodejs12-nodejs-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-debuginfo-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-nodejs-devel-12.16.1-1.el7.x86_64.rpm
rh-nodejs12-npm-6.13.4-12.16.1.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15604
https://access.redhat.com/security/cve/CVE-2019-15605
https://access.redhat.com/security/cve/CVE-2019-15606
https://access.redhat.com/security/cve/CVE-2019-16775
https://access.redhat.com/security/cve/CVE-2019-16776
https://access.redhat.com/security/cve/CVE-2019-16777
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=CnTs
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nodejs:12 security update
Advisory ID: RHSA-2020:0598-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0598
Issue date: 2020-02-25
CVE Names: CVE-2019-15604 CVE-2019-15605 CVE-2019-15606
=====================================================================

1. Summary:

An update for the nodejs:12 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (12.16.1).

Security Fix(es):

* nodejs: HTTP request smuggling using malformed Transfer-Encoding header
(CVE-2019-15605)

* nodejs: Remotely trigger an assertion on a TLS server with a malformed
certificate string (CVE-2019-15604)

* nodejs: HTTP header values do not have trailing optional whitespace
trimmed (CVE-2019-15606)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800364 – CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header
1800366 – CVE-2019-15606 nodejs: HTTP header values do not have trailing optional whitespace trimmed
1800367 – CVE-2019-15604 nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.src.rpm
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

aarch64:
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.aarch64.rpm
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.aarch64.rpm

noarch:
nodejs-docs-12.16.1-1.module+el8.1.0+5811+44509afe.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

ppc64le:
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.ppc64le.rpm
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.ppc64le.rpm

s390x:
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.s390x.rpm
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.s390x.rpm

x86_64:
nodejs-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm
nodejs-debuginfo-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm
nodejs-debugsource-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm
nodejs-devel-12.16.1-1.module+el8.1.0+5811+44509afe.x86_64.rpm
npm-6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15604
https://access.redhat.com/security/cve/CVE-2019-15605
https://access.redhat.com/security/cve/CVE-2019-15606
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=7dsG
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-nodejs10-nodejs security update
Advisory ID: RHSA-2020:0597-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0597
Issue date: 2020-02-25
CVE Names: CVE-2019-15604 CVE-2019-15605 CVE-2019-15606
CVE-2019-16775 CVE-2019-16776 CVE-2019-16777
=====================================================================

1. Summary:

An update for rh-nodejs10-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs10-nodejs (10.19.0).

Security Fix(es):

* nodejs: HTTP request smuggling using malformed Transfer-Encoding header
(CVE-2019-15605)

* nodejs: Remotely trigger an assertion on a TLS server with a malformed
certificate string (CVE-2019-15604)

* nodejs: HTTP header values do not have trailing optional whitespace
trimmed (CVE-2019-15606)

* npm: Symlink reference outside of node_modules folder through the bin
field upon installation (CVE-2019-16775)

* npm: Arbitrary file write via constructed entry in the package.json bin
field (CVE-2019-16776)

* npm: Global node_modules Binary Overwrite (CVE-2019-16777)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788301 – CVE-2019-16777 npm: Global node_modules Binary Overwrite
1788305 – CVE-2019-16775 npm: Symlink reference outside of node_modules folder through the bin field upon installation
1788310 – CVE-2019-16776 npm: Arbitrary file write via constructed entry in the package.json bin field
1800364 – CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header
1800366 – CVE-2019-15606 nodejs: HTTP header values do not have trailing optional whitespace trimmed
1800367 – CVE-2019-15604 nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs10-nodejs-10.19.0-1.el7.src.rpm

aarch64:
rh-nodejs10-nodejs-10.19.0-1.el7.aarch64.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.aarch64.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.aarch64.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.aarch64.rpm

noarch:
rh-nodejs10-nodejs-docs-10.19.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.s390x.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs10-nodejs-10.19.0-1.el7.src.rpm

aarch64:
rh-nodejs10-nodejs-10.19.0-1.el7.aarch64.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.aarch64.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.aarch64.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.aarch64.rpm

noarch:
rh-nodejs10-nodejs-docs-10.19.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.s390x.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.s390x.rpm

x86_64:
rh-nodejs10-nodejs-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nodejs10-nodejs-10.19.0-1.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.19.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.s390x.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.s390x.rpm

x86_64:
rh-nodejs10-nodejs-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs10-nodejs-10.19.0-1.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.19.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.s390x.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.s390x.rpm

x86_64:
rh-nodejs10-nodejs-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs10-nodejs-10.19.0-1.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.19.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.s390x.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.s390x.rpm

x86_64:
rh-nodejs10-nodejs-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs10-nodejs-10.19.0-1.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.19.0-1.el7.noarch.rpm

x86_64:
rh-nodejs10-nodejs-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15604
https://access.redhat.com/security/cve/CVE-2019-15605
https://access.redhat.com/security/cve/CVE-2019-15606
https://access.redhat.com/security/cve/CVE-2019-16775
https://access.redhat.com/security/cve/CVE-2019-16776
https://access.redhat.com/security/cve/CVE-2019-16777
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=M7lN
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-02-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa AMQ Clients

Otkriveni su sigurnosni nedostaci u programskom paketu AMQ Clients za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim napadačima omogućuju zaobilaženje sigurnosnih...

Close