Red Hat 9041 Published by

A nodejs:10 security update has been released for Red Hat Enterprise Linux 8.



RHSA-2020:1317-01: Important: nodejs:10 security update



=====================================================================
Red Hat Security Advisory

Synopsis: Important: nodejs:10 security update
Advisory ID: RHSA-2020:1317-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1317
Issue date: 2020-04-06
CVE Names: CVE-2020-10531
=====================================================================

1. Summary:

An update for the nodejs:10 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed ( https://bugzilla.redhat.com/):

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-10.19.0-2.module+el8.1.0+6118+5aaa808b.src.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm

aarch64:
nodejs-10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64.rpm
nodejs-debuginfo-10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64.rpm
nodejs-debugsource-10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64.rpm
nodejs-devel-10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64.rpm
npm-6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.aarch64.rpm

noarch:
nodejs-docs-10.19.0-2.module+el8.1.0+6118+5aaa808b.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm

ppc64le:
nodejs-10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le.rpm
nodejs-debuginfo-10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le.rpm
nodejs-debugsource-10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le.rpm
nodejs-devel-10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le.rpm
npm-6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.ppc64le.rpm

s390x:
nodejs-10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x.rpm
nodejs-debuginfo-10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x.rpm
nodejs-debugsource-10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x.rpm
nodejs-devel-10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x.rpm
npm-6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.s390x.rpm

x86_64:
nodejs-10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64.rpm
nodejs-debuginfo-10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64.rpm
nodejs-debugsource-10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64.rpm
nodejs-devel-10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64.rpm
nodejs-devel-debuginfo-10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64.rpm
npm-6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.