Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0573 - Security Advisory
Issued:
2020-02-24
Updated:
2020-02-24

RHSA-2020:0573 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nodejs:10 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:10 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: nodejs (10.19.0).

Security Fix(es):

  • nodejs: HTTP request smuggling using malformed Transfer-Encoding header (CVE-2019-15605)
  • nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string (CVE-2019-15604)
  • nodejs: HTTP header values do not have trailing optional whitespace trimmed (CVE-2019-15606)
  • npm: Symlink reference outside of node_modules folder through the bin field upon installation (CVE-2019-16775)
  • npm: Arbitrary file write via constructed entry in the package.json bin field (CVE-2019-16776)
  • npm: Global node_modules Binary Overwrite (CVE-2019-16777)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1788301 - CVE-2019-16777 npm: Global node_modules Binary Overwrite
  • BZ - 1788305 - CVE-2019-16775 npm: Symlink reference outside of node_modules folder through the bin field upon installation
  • BZ - 1788310 - CVE-2019-16776 npm: Arbitrary file write via constructed entry in the package.json bin field
  • BZ - 1800364 - CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header
  • BZ - 1800366 - CVE-2019-15606 nodejs: HTTP header values do not have trailing optional whitespace trimmed
  • BZ - 1800367 - CVE-2019-15604 nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string

CVEs

  • CVE-2019-15604
  • CVE-2019-15605
  • CVE-2019-15606
  • CVE-2019-16775
  • CVE-2019-16776
  • CVE-2019-16777

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
nodejs-10.19.0-1.module+el8.0.0+5738+1362a79c.src.rpm SHA-256: a77effd56ce3e8a99579675a6a272c3e74cfd27cb5782a67884f745926f682ea
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm SHA-256: fd478f2549e3bbf506de232a248b8fc61f0092d9fe186599745b0785cfc7e0c2
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm SHA-256: 01c71dee45a43aeedaa345bfcb877f73db8e5c0af0c606d1f2a2745c3e353f73
ppc64le
nodejs-10.19.0-1.module+el8.0.0+5738+1362a79c.ppc64le.rpm SHA-256: 65f8726d5b3ce298bb9953e8430fc54a2d6780c9d4a36a6443df5ff94f1abdb9
nodejs-debuginfo-10.19.0-1.module+el8.0.0+5738+1362a79c.ppc64le.rpm SHA-256: 1133dffabcb295b9ecd06bafb40106203d9ae1afe5198fa9f3749e714dfe83eb
nodejs-debugsource-10.19.0-1.module+el8.0.0+5738+1362a79c.ppc64le.rpm SHA-256: a332313b5e183eb13e2fdcfa3aaba1c14dd969f17d62f1ae43963212d2a1cf71
nodejs-devel-10.19.0-1.module+el8.0.0+5738+1362a79c.ppc64le.rpm SHA-256: 62a1f3dfa58a678d8d81afe5277c2d94d25ceb716229badd76e9ffd9df6c4c80
nodejs-docs-10.19.0-1.module+el8.0.0+5738+1362a79c.noarch.rpm SHA-256: 5b87e0011bc7a18ff8a33d42557f52a615b11ea378161b716f5fb230d5f4a533
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm SHA-256: 403e2a69dac714c9c946b51af2cbcd1e25bc88c8e762236725d95c457d75d48f
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm SHA-256: 1e250d01555333a28809fb735793ce8a44b6b88ced07e80024722bd423ad6cda
npm-6.13.4-1.10.19.0.1.module+el8.0.0+5738+1362a79c.ppc64le.rpm SHA-256: f14434aa5c8d2a0b70cd3d1a232d917d7b236e8b2bcc5c82693bfd416f43f56c

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
nodejs-10.19.0-1.module+el8.0.0+5738+1362a79c.src.rpm SHA-256: a77effd56ce3e8a99579675a6a272c3e74cfd27cb5782a67884f745926f682ea
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm SHA-256: fd478f2549e3bbf506de232a248b8fc61f0092d9fe186599745b0785cfc7e0c2
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm SHA-256: 01c71dee45a43aeedaa345bfcb877f73db8e5c0af0c606d1f2a2745c3e353f73
x86_64
nodejs-docs-10.19.0-1.module+el8.0.0+5738+1362a79c.noarch.rpm SHA-256: 5b87e0011bc7a18ff8a33d42557f52a615b11ea378161b716f5fb230d5f4a533
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm SHA-256: 403e2a69dac714c9c946b51af2cbcd1e25bc88c8e762236725d95c457d75d48f
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm SHA-256: 1e250d01555333a28809fb735793ce8a44b6b88ced07e80024722bd423ad6cda
nodejs-10.19.0-1.module+el8.0.0+5738+1362a79c.x86_64.rpm SHA-256: d2f6961eb6048efaf01df7932f0a72bef91530f8a57b93e16a7bf8b351c126cf
nodejs-debuginfo-10.19.0-1.module+el8.0.0+5738+1362a79c.x86_64.rpm SHA-256: ebd78773e1a66d1efbaab13360a06a4da1f15b49a9e3f6f4cfd027132b82418d
nodejs-debugsource-10.19.0-1.module+el8.0.0+5738+1362a79c.x86_64.rpm SHA-256: 13570a7ab61094b0bfcb7b10a6a7cf72994a1212da7854ff001303684456d71e
nodejs-devel-10.19.0-1.module+el8.0.0+5738+1362a79c.x86_64.rpm SHA-256: 1da381c7c11647f6e1da7c9090a34c8c8b8ad5a35a5cea235631ccad85dd1293
nodejs-devel-debuginfo-10.19.0-1.module+el8.0.0+5738+1362a79c.x86_64.rpm SHA-256: ef26a44e8003d471d32165044d0b5f16d1787ca137f27e012847cc697faa783f
npm-6.13.4-1.10.19.0.1.module+el8.0.0+5738+1362a79c.x86_64.rpm SHA-256: 8fbd1ff0e2282d7cb537c5c774ac0f0fc4e0105f0aa197f23e283ecf60c7fafe

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility