RLSA-2020:0598

See a problem?
Import Source
https://storage.googleapis.com/resf-osv-data/RLSA-2020:0598.json
JSON Data
https://api.osv.dev/v1/vulns/RLSA-2020:0598
Related
Published
2020-02-25T13:06:23Z
Modified
2023-02-02T13:01:47.991252Z
Severity
  • 7.1 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L CVSS Calculator
Summary
Important: nodejs:12 security update
Details

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: nodejs (12.16.1).

Security Fix(es):

  • nodejs: HTTP request smuggling using malformed Transfer-Encoding header (CVE-2019-15605)

  • nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string (CVE-2019-15604)

  • nodejs: HTTP header values do not have trailing optional whitespace trimmed (CVE-2019-15606)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References
Credits
    • Rocky Enterprise Software Foundation
    • Red Hat

Affected packages

Rocky Linux:8 / nodejs-nodemon

Package

Name
nodejs-nodemon
Purl
pkg:rpm/rocky-linux/nodejs-nodemon?distro=rocky-linux-8-x86-64&epoch=0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0:1.18.3-1.module+el8.3.0+101+f84c7154

Rocky Linux:8 / nodejs-packaging

Package

Name
nodejs-packaging
Purl
pkg:rpm/rocky-linux/nodejs-packaging?distro=rocky-linux-8-x86-64&epoch=0

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0:17-3.module+el8.3.0+101+f84c7154