Gentoo Archives: gentoo-announce

From: Sam James <sam@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202101-07 ] NodeJS: Multiple vulnerabilities
Date: Mon, 11 Jan 2021 09:18:59
Message-Id: 7399C35E-F4C8-4BAC-88A4-EA3BBEA6CFDD@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202101-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: NodeJS: Multiple vulnerabilities
9 Date: January 11, 2021
10 Bugs: #726836, #731654, #742893, #754942, #763588
11 ID: 202101-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in NodeJS, the worst of which
19 could result in the arbitrary execution of code.
20
21 Background
22 ==========
23
24 Node.js is a JavaScript runtime built on Chrome’s V8 JavaScript engine.
25
26 Affected packages
27 =================
28
29 -------------------------------------------------------------------
30 Package / Vulnerable / Unaffected
31 -------------------------------------------------------------------
32 1 net-libs/nodejs < 15.5.1 >= 12.20.1:0/12
33 >= 14.15.1:0/14
34 >= 15.5.1:0/15
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in NodeJS. Please review
40 the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 Please review the referenced CVE identifiers for details.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All NodeJS 15 users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=net-libs/nodejs-15.5.1"
59
60 All NodeJS 14 users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=net-libs/nodejs-14.15.1"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2020-15095
69 https://nvd.nist.gov/vuln/detail/CVE-2020-15095
70 [ 2 ] CVE-2020-8172
71 https://nvd.nist.gov/vuln/detail/CVE-2020-8172
72 [ 3 ] CVE-2020-8174
73 https://nvd.nist.gov/vuln/detail/CVE-2020-8174
74 [ 4 ] CVE-2020-8201
75 https://nvd.nist.gov/vuln/detail/CVE-2020-8201
76 [ 5 ] CVE-2020-8251
77 https://nvd.nist.gov/vuln/detail/CVE-2020-8251
78 [ 6 ] CVE-2020-8265
79 https://nvd.nist.gov/vuln/detail/CVE-2020-8265
80 [ 7 ] CVE-2020-8277
81 https://nvd.nist.gov/vuln/detail/CVE-2020-8277
82 [ 8 ] CVE-2020-8287
83 https://nvd.nist.gov/vuln/detail/CVE-2020-8287
84
85 Availability
86 ============
87
88 This GLSA and any updates to it are available for viewing at
89 the Gentoo Security Website:
90
91 https://security.gentoo.org/glsa/202101-07
92
93 Concerns?
94 =========
95
96 Security is a primary focus of Gentoo Linux and ensuring the
97 confidentiality and security of our users' machines is of utmost
98 importance to us. Any security concerns should be addressed to
99 security@g.o or alternatively, you may file a bug at
100 https://bugs.gentoo.org.
101
102 License
103 =======
104
105 Copyright 2021 Gentoo Foundation, Inc; referenced text
106 belongs to its owner(s).
107
108 The contents of this document are licensed under the
109 Creative Commons - Attribution / Share Alike license.
110
111 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature