rh-nodejs10-nodejs-10.23.1-2.el7

エラータID: AXSA:2021-1479:01

リリース日: 
2021/02/16 Tuesday - 09:54
題名: 
rh-nodejs10-nodejs-10.23.1-2.el7
影響のあるチャネル: 
Asianux Server 7 for x86_64
Severity: 
Moderate
Description: 

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: rh-nodejs10-nodejs (10.23.1).

Security Fix(es):

* libuv: buffer overflow in realpath (CVE-2020-8252)

* nodejs-npm-user-validate: improper input validation when validating user emails leads to ReDoS (CVE-2020-7754)

* nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)

* nodejs-ini: prototype pollution via malicious INI file (CVE-2020-7788)

* nodejs-dot-prop: prototype pollution (CVE-2020-8116)

* nodejs: use-after-free in the TLS implementation (CVE-2020-8265)

* npm: sensitive information exposure through logs (CVE-2020-15095)

* nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function (CVE-2020-15366)

* nodejs-yargs-parser: prototype pollution vulnerability (CVE-2020-7608)

* nodejs: HTTP request smuggling via two copies of a header field in an http request (CVE-2020-8287)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2020-15095
Versions of the npm CLI prior to 6.14.6 are vulnerable to an information exposure vulnerability through log files. The CLI supports URLs like "://[[:]@][:][:][/]". The password value is not redacted and is printed to stdout and also to any generated log files.
CVE-2020-15366
An issue was discovered in ajv.validate() in Ajv (aka Another JSON Schema Validator) 6.12.2. A carefully crafted JSON schema could be provided that allows execution of other code by prototype pollution. (While untrusted schemas are recommended against, the worst case of an untrusted schema should be a denial of service, not execution of code.)
CVE-2020-7608
yargs-parser could be tricked into adding or modifying properties of Object.prototype using a "__proto__" payload.
CVE-2020-7754
This affects the package npm-user-validate before 1.0.1. The regex that validates user emails took exponentially longer to process long input strings beginning with @ characters.
CVE-2020-7774
This affects the package y18n before 3.2.2, 4.0.1 and 5.0.5. PoC by po6ix: const y18n = require('y18n')(); y18n.setLocale('__proto__'); y18n.updateLocale({polluted: true}); console.log(polluted); // true
CVE-2020-7788
This affects the package ini before 1.3.6. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.
CVE-2020-8116
Prototype pollution vulnerability in dot-prop npm package versions before 4.2.1 and versions 5.x before 5.1.1 allows an attacker to add arbitrary properties to JavaScript language constructs such as objects.
CVE-2020-8252
The implementation of realpath in libuv < 10.22.1, < 12.18.4, and < 14.9.0 used within Node.js incorrectly determined the buffer size which can result in a buffer overflow if the resolved path is longer than 256 bytes.
CVE-2020-8265
Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 are vulnerable to a use-after-free bug in its TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method does not return an error, this object is passed back to the caller as part of a StreamWriteResult structure. This may be exploited to corrupt memory leading to a Denial of Service or potentially other exploits.
CVE-2020-8287
Node.js versions before 10.23.1, 12.20.1, 14.15.4, 15.5.1 allow two copies of a header field in an HTTP request (for example, two Transfer-Encoding header fields). In this case, Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling.

解決策: 

Update packages.

追加情報: 

N/A

ダウンロード: 

SRPMS
  1. rh-nodejs10-nodejs-10.23.1-2.el7.src.rpm
    MD5: e211e57015dd84a5e3aac26e135ab34a
    SHA-256: 5c6bb494d11a848775383c79f04d4e3220979059b8d77fad4c026b1e9f0c3a01
    Size: 27.96 MB

Asianux Server 7 for x86_64
  1. rh-nodejs10-nodejs-10.23.1-2.el7.x86_64.rpm
    MD5: f33b0f4e59d0c356ff9b86d596106f5b
    SHA-256: 53b398958fbd0dbcc92dde1cd60fd9342a15359e6615ddbf9801702a0867caab
    Size: 8.60 MB
  2. rh-nodejs10-nodejs-devel-10.23.1-2.el7.x86_64.rpm
    MD5: 12182ffc9d4f89c6f7de353e2281edd6
    SHA-256: e496b14e0b7d390fa0ee81b70c2c9e4c9e72e82c9706d3a059ade7252eb20aba
    Size: 193.86 kB
  3. rh-nodejs10-nodejs-docs-10.23.1-2.el7.noarch.rpm
    MD5: e934cf209cbf06a6a87e1eafdce56541
    SHA-256: 605856c50cc9589386596460344cac2c6421659630f1f0a1489f15ff82b82dd9
    Size: 3.37 MB
  4. rh-nodejs10-npm-6.14.10-10.23.1.2.el7.x86_64.rpm
    MD5: b05c83934431fdffb881f55f01af1f90
    SHA-256: 730f769819abe949fe16d6a21f28e1906ed3c148d84f2d41cee4c1f19ba18014
    Size: 4.00 MB