[RHSA-2020:2848] nodejs:10 security update

Severity Important
Affected Packages 19
CVEs 3

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: nodejs (10.21.0).

Security Fix(es):

  • nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)

  • nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or proto payload (CVE-2020-7598)

  • nodejs: memory corruption in napi_get_value_string_* functions (CVE-2020-8174)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Package Affected Version
pkg:rpm/redhat/npm?arch=x86_64&distro=redhat-8.2 < 6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/npm?arch=s390x&distro=redhat-8.2 < 6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/npm?arch=ppc64le&distro=redhat-8.2 < 6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/npm?arch=aarch64&distro=redhat-8.2 < 6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/nodejs?arch=x86_64&distro=redhat-8.2 < 10.21.0-3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/nodejs?arch=s390x&distro=redhat-8.2 < 10.21.0-3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/nodejs?arch=ppc64le&distro=redhat-8.2 < 10.21.0-3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/nodejs?arch=aarch64&distro=redhat-8.2 < 10.21.0-3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/nodejs-packaging?distro=redhat-8 < 17-3.module+el8+2873+aa7dfd9a
pkg:rpm/redhat/nodejs-nodemon?distro=redhat-8 < 1.18.3-1.module+el8+2632+6c5111ed
pkg:rpm/redhat/nodejs-full-i18n?arch=x86_64&distro=redhat-8.2 < 10.21.0-3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/nodejs-full-i18n?arch=s390x&distro=redhat-8.2 < 10.21.0-3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/nodejs-full-i18n?arch=ppc64le&distro=redhat-8.2 < 10.21.0-3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/nodejs-full-i18n?arch=aarch64&distro=redhat-8.2 < 10.21.0-3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/nodejs-docs?distro=redhat-8.2 < 10.21.0-3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/nodejs-devel?arch=x86_64&distro=redhat-8.2 < 10.21.0-3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/nodejs-devel?arch=s390x&distro=redhat-8.2 < 10.21.0-3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/nodejs-devel?arch=ppc64le&distro=redhat-8.2 < 10.21.0-3.module+el8.2.0+7071+d2377ea3
pkg:rpm/redhat/nodejs-devel?arch=aarch64&distro=redhat-8.2 < 10.21.0-3.module+el8.2.0+7071+d2377ea3
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/redhat/npm?arch=x86_64&distro=redhat-8.2 redhat npm < 6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3 redhat-8.2 x86_64
Affected pkg:rpm/redhat/npm?arch=s390x&distro=redhat-8.2 redhat npm < 6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3 redhat-8.2 s390x
Affected pkg:rpm/redhat/npm?arch=ppc64le&distro=redhat-8.2 redhat npm < 6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3 redhat-8.2 ppc64le
Affected pkg:rpm/redhat/npm?arch=aarch64&distro=redhat-8.2 redhat npm < 6.14.4-1.10.21.0.3.module+el8.2.0+7071+d2377ea3 redhat-8.2 aarch64
Affected pkg:rpm/redhat/nodejs?arch=x86_64&distro=redhat-8.2 redhat nodejs < 10.21.0-3.module+el8.2.0+7071+d2377ea3 redhat-8.2 x86_64
Affected pkg:rpm/redhat/nodejs?arch=s390x&distro=redhat-8.2 redhat nodejs < 10.21.0-3.module+el8.2.0+7071+d2377ea3 redhat-8.2 s390x
Affected pkg:rpm/redhat/nodejs?arch=ppc64le&distro=redhat-8.2 redhat nodejs < 10.21.0-3.module+el8.2.0+7071+d2377ea3 redhat-8.2 ppc64le
Affected pkg:rpm/redhat/nodejs?arch=aarch64&distro=redhat-8.2 redhat nodejs < 10.21.0-3.module+el8.2.0+7071+d2377ea3 redhat-8.2 aarch64
Affected pkg:rpm/redhat/nodejs-packaging?distro=redhat-8 redhat nodejs-packaging < 17-3.module+el8+2873+aa7dfd9a redhat-8
Affected pkg:rpm/redhat/nodejs-nodemon?distro=redhat-8 redhat nodejs-nodemon < 1.18.3-1.module+el8+2632+6c5111ed redhat-8
Affected pkg:rpm/redhat/nodejs-full-i18n?arch=x86_64&distro=redhat-8.2 redhat nodejs-full-i18n < 10.21.0-3.module+el8.2.0+7071+d2377ea3 redhat-8.2 x86_64
Affected pkg:rpm/redhat/nodejs-full-i18n?arch=s390x&distro=redhat-8.2 redhat nodejs-full-i18n < 10.21.0-3.module+el8.2.0+7071+d2377ea3 redhat-8.2 s390x
Affected pkg:rpm/redhat/nodejs-full-i18n?arch=ppc64le&distro=redhat-8.2 redhat nodejs-full-i18n < 10.21.0-3.module+el8.2.0+7071+d2377ea3 redhat-8.2 ppc64le
Affected pkg:rpm/redhat/nodejs-full-i18n?arch=aarch64&distro=redhat-8.2 redhat nodejs-full-i18n < 10.21.0-3.module+el8.2.0+7071+d2377ea3 redhat-8.2 aarch64
Affected pkg:rpm/redhat/nodejs-docs?distro=redhat-8.2 redhat nodejs-docs < 10.21.0-3.module+el8.2.0+7071+d2377ea3 redhat-8.2
Affected pkg:rpm/redhat/nodejs-devel?arch=x86_64&distro=redhat-8.2 redhat nodejs-devel < 10.21.0-3.module+el8.2.0+7071+d2377ea3 redhat-8.2 x86_64
Affected pkg:rpm/redhat/nodejs-devel?arch=s390x&distro=redhat-8.2 redhat nodejs-devel < 10.21.0-3.module+el8.2.0+7071+d2377ea3 redhat-8.2 s390x
Affected pkg:rpm/redhat/nodejs-devel?arch=ppc64le&distro=redhat-8.2 redhat nodejs-devel < 10.21.0-3.module+el8.2.0+7071+d2377ea3 redhat-8.2 ppc64le
Affected pkg:rpm/redhat/nodejs-devel?arch=aarch64&distro=redhat-8.2 redhat nodejs-devel < 10.21.0-3.module+el8.2.0+7071+d2377ea3 redhat-8.2 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...