rh-nodejs12-nodejs-12.18.4-3.el7

エラータID: AXSA:2020-894:04

リリース日: 
2020/11/11 Wednesday - 20:45
題名: 
rh-nodejs12-nodejs-12.18.4-3.el7
影響のあるチャネル: 
Asianux Server 7 for x86_64
Severity: 
Moderate
Description: 

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: rh-nodejs12-nodejs (12.18.4).

Security Fix(es):

* nodejs-dot-prop: prototype pollution (CVE-2020-8116)

* nodejs: HTTP request smuggling due to CR-to-Hyphen conversion (CVE-2020-8201)

* npm: Sensitive information exposure through logs (CVE-2020-15095)

* libuv: buffer overflow in realpath (CVE-2020-8252)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2020-15095
Versions of the npm CLI prior to 6.14.6 are vulnerable to an information exposure vulnerability through log files. The CLI supports URLs like "://[[:]@][:][:][/]". The password value is not redacted and is printed to stdout and also to any generated log files.
CVE-2020-8116
Prototype pollution vulnerability in dot-prop npm package versions before 4.2.1 and versions 5.x before 5.1.1 allows an attacker to add arbitrary properties to JavaScript language constructs such as objects.
CVE-2020-8201
Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.
CVE-2020-8252
The implementation of realpath in libuv < 10.22.1, < 12.18.4, and < 14.9.0 used within Node.js incorrectly determined the buffer size which can result in a buffer overflow if the resolved path is longer than 256 bytes.

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. rh-nodejs12-nodejs-12.18.4-3.el7.src.rpm
    MD5: f9be6a87df8af66aecf1f9c45002a410
    SHA-256: d989266170d77175fce8acd886e457a27a9ad29a7cb3b0b2ad783bf8a7e8e44b
    Size: 32.95 MB

Asianux Server 7 for x86_64
  1. rh-nodejs12-nodejs-12.18.4-3.el7.x86_64.rpm
    MD5: f2355c8b3505516f112d2b9121490f6c
    SHA-256: e23395189f2adb756ee6414f9086a93f9c89d97217ac16e1c8c1c473488de09c
    Size: 10.07 MB
  2. rh-nodejs12-nodejs-devel-12.18.4-3.el7.x86_64.rpm
    MD5: c5a072cdd167993fc3b0b67c756dbd82
    SHA-256: 71b05b1c389a346c4ff4a864d081e556ec601bed3dce42792f615e61f5173408
    Size: 204.07 kB
  3. rh-nodejs12-nodejs-docs-12.18.4-3.el7.noarch.rpm
    MD5: 278cc60d80c28be018333c9321631331
    SHA-256: 5cdc87ea96de671a9aff42a3b21a07fd7a653d01d1ac1c938a7bcae74ba7e537
    Size: 4.00 MB
  4. rh-nodejs12-npm-6.14.6-12.18.4.3.el7.x86_64.rpm
    MD5: aa49600e5ecdd268ded2052307f74c29
    SHA-256: 4f88e92c2723492f4d791f1d26b3b7864b9fc67449661095f14258ef6ee4f408
    Size: 4.17 MB