-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: nodejs:10 security update
Advisory ID:       RHSA-2020:1343-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1343
Issue date:        2020-04-07
CVE Names:         CVE-2020-10531 
====================================================================
1. Summary:

An update for the nodejs:10 module is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language. 

Security Fix(es):

* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.src.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm

aarch64:
nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.aarch64.rpm
nodejs-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.aarch64.rpm
nodejs-debugsource-10.19.0-2.module+el8.0.0+6119+7cbe4838.aarch64.rpm
nodejs-devel-10.19.0-2.module+el8.0.0+6119+7cbe4838.aarch64.rpm
npm-6.13.4-1.10.19.0.2.module+el8.0.0+6119+7cbe4838.aarch64.rpm

noarch:
nodejs-docs-10.19.0-2.module+el8.0.0+6119+7cbe4838.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm

ppc64le:
nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm
nodejs-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm
nodejs-debugsource-10.19.0-2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm
nodejs-devel-10.19.0-2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm
npm-6.13.4-1.10.19.0.2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm

s390x:
nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.s390x.rpm
nodejs-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.s390x.rpm
nodejs-debugsource-10.19.0-2.module+el8.0.0+6119+7cbe4838.s390x.rpm
nodejs-devel-10.19.0-2.module+el8.0.0+6119+7cbe4838.s390x.rpm
npm-6.13.4-1.10.19.0.2.module+el8.0.0+6119+7cbe4838.s390x.rpm

x86_64:
nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm
nodejs-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm
nodejs-debugsource-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm
nodejs-devel-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm
nodejs-devel-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm
npm-6.13.4-1.10.19.0.2.module+el8.0.0+6119+7cbe4838.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10531
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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T+S/
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1343:01 Important: nodejs:10 security update

An update for the nodejs:10 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-10531 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source: nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.src.rpm nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm
aarch64: nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.aarch64.rpm nodejs-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.aarch64.rpm nodejs-debugsource-10.19.0-2.module+el8.0.0+6119+7cbe4838.aarch64.rpm nodejs-devel-10.19.0-2.module+el8.0.0+6119+7cbe4838.aarch64.rpm npm-6.13.4-1.10.19.0.2.module+el8.0.0+6119+7cbe4838.aarch64.rpm
noarch: nodejs-docs-10.19.0-2.module+el8.0.0+6119+7cbe4838.noarch.rpm nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm
ppc64le: nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm nodejs-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm nodejs-debugsource-10.19.0-2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm nodejs-devel-10.19.0-2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm npm-6.13.4-1.10.19.0.2.module+el8.0.0+6119+7cbe4838.ppc64le.rpm
s390x: nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.s390x.rpm nodejs-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.s390x.rpm nodejs-debugsource-10.19.0-2.module+el8.0.0+6119+7cbe4838.s390x.rpm nodejs-devel-10.19.0-2.module+el8.0.0+6119+7cbe4838.s390x.rpm npm-6.13.4-1.10.19.0.2.module+el8.0.0+6119+7cbe4838.s390x.rpm
x86_64: nodejs-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm nodejs-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm nodejs-debugsource-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm nodejs-devel-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm nodejs-devel-debuginfo-10.19.0-2.module+el8.0.0+6119+7cbe4838.x86_64.rpm npm-6.13.4-1.10.19.0.2.module+el8.0.0+6119+7cbe4838.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1343-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1343
Issued Date: : 2020-04-07
CVE Names: CVE-2020-10531

Topic

An update for the nodejs:10 module is now available for Red Hat EnterpriseLinux 8.0 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1807349 - CVE-2020-10531 ICU: Integer overflow in UnicodeString::doAppend()


Related News