You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa nodejs:12

Sigurnosni nedostatak programskog paketa nodejs:12

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nodejs:12 security update
Advisory ID: RHSA-2020:1293-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1293
Issue date: 2020-04-02
CVE Names: CVE-2020-10531
=====================================================================

1. Summary:

An update for the nodejs:12 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1807349 – CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-12.16.1-2.module+el8.1.0+6117+b25a342c.src.rpm
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

aarch64:
nodejs-12.16.1-2.module+el8.1.0+6117+b25a342c.aarch64.rpm
nodejs-debuginfo-12.16.1-2.module+el8.1.0+6117+b25a342c.aarch64.rpm
nodejs-debugsource-12.16.1-2.module+el8.1.0+6117+b25a342c.aarch64.rpm
nodejs-devel-12.16.1-2.module+el8.1.0+6117+b25a342c.aarch64.rpm
npm-6.13.4-1.12.16.1.2.module+el8.1.0+6117+b25a342c.aarch64.rpm

noarch:
nodejs-docs-12.16.1-2.module+el8.1.0+6117+b25a342c.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

ppc64le:
nodejs-12.16.1-2.module+el8.1.0+6117+b25a342c.ppc64le.rpm
nodejs-debuginfo-12.16.1-2.module+el8.1.0+6117+b25a342c.ppc64le.rpm
nodejs-debugsource-12.16.1-2.module+el8.1.0+6117+b25a342c.ppc64le.rpm
nodejs-devel-12.16.1-2.module+el8.1.0+6117+b25a342c.ppc64le.rpm
npm-6.13.4-1.12.16.1.2.module+el8.1.0+6117+b25a342c.ppc64le.rpm

s390x:
nodejs-12.16.1-2.module+el8.1.0+6117+b25a342c.s390x.rpm
nodejs-debuginfo-12.16.1-2.module+el8.1.0+6117+b25a342c.s390x.rpm
nodejs-debugsource-12.16.1-2.module+el8.1.0+6117+b25a342c.s390x.rpm
nodejs-devel-12.16.1-2.module+el8.1.0+6117+b25a342c.s390x.rpm
npm-6.13.4-1.12.16.1.2.module+el8.1.0+6117+b25a342c.s390x.rpm

x86_64:
nodejs-12.16.1-2.module+el8.1.0+6117+b25a342c.x86_64.rpm
nodejs-debuginfo-12.16.1-2.module+el8.1.0+6117+b25a342c.x86_64.rpm
nodejs-debugsource-12.16.1-2.module+el8.1.0+6117+b25a342c.x86_64.rpm
nodejs-devel-12.16.1-2.module+el8.1.0+6117+b25a342c.x86_64.rpm
npm-6.13.4-1.12.16.1.2.module+el8.1.0+6117+b25a342c.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXoWfR9zjgjWX9erEAQg1AhAAodQIYmLQ5BI2VmdcZ9prTjKycXyk4PKR
rGL8jjfPwt+vR9ALg+rVv9siIMxlCJyc7h4Fyp8lp5fx7xmkfnAVYagwMfYdoYZr
U1eTOn491Gi760F9x4nJ/dtaXhp0SXtoGS0RVl1AZsNsLneT1jNaRRSWHsU7qWkg
LQqVLdEcqGIQgX+IlOpfTUje/k3CYG7q7CaPVAloSaXxHTrM6v+7SOsUVFLq3km8
ZepAyZmGEQ3VrV7eYb8HTT5/BRHDqAYazhY9JD6qLt9jWqVvbrCa2XLY382XaS3q
l/qaVvP6Kv77PY7a6/cMJiGgclHjhHbz2pbPdFcrIXR8FdNiz0dFTe8bzMEdjmvL
CWWX4wYJgtbQN8//xXOnJ6WY9XM+cyhxf16hTPIw9Wtu08qMsJDoD/m2mCnFx6Vf
zVrJ47+6pHuCWcM6sRn+Y5z4Iu09XSFovrOzlmvxdiYP8J2SWIkPu6e3ml/KuaBK
HgmQ4BgJLv2YjOqAdaQx+owYEJli7d9XPKz7CHltiJyY7ACUQm1L7VXw7gAXpbix
h1+PJVjiXW1DHXBebytHvS/dAACaTrrnkluGnM9pEjoYecA470Fxi20gVAZG0+0J
oWr9FkDiBIPNVbQ121GWfUz0PKjBM8fKmfHQSVbkcDLPqXOOLpDNbEoei/hVZnSu
6kvhMyD3ku0=
=xGEW
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa python-nltk

Otkriven je sigurnosni nedostatak u programskom paketu python-nltk za operacijski sustav openSUUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje neovlaštenog pristupa...

Close