You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa nodejs:10

Sigurnosni nedostaci programskog paketa nodejs:10

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: nodejs:10 security update
Advisory ID: RHSA-2019:2925-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2925
Issue date: 2019-09-30
CVE Names: CVE-2019-9511 CVE-2019-9512 CVE-2019-9513
CVE-2019-9514 CVE-2019-9515 CVE-2019-9516
CVE-2019-9517 CVE-2019-9518
=====================================================================

1. Summary:

An update for the nodejs:10 module is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (10.16.3).

Security Fix(es):

* HTTP/2: large amount of data requests leads to denial of service
(CVE-2019-9511)

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using PRIORITY frames results in excessive resource
consumption (CVE-2019-9513)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* HTTP/2: flood using SETTINGS frames results in unbounded memory growth
(CVE-2019-9515)

* HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)

* HTTP/2: request for large response leads to denial of service
(CVE-2019-9517)

* HTTP/2: flood using empty frames results in excessive resource
consumption (CVE-2019-9518)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 – CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735741 – CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
1735744 – CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 – CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1735749 – CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption
1741860 – CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 – CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 – CVE-2019-9517 HTTP/2: request for large response leads to denial of service

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
nodejs-10.16.3-2.module+el8.0.0+4214+49953fda.src.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm

aarch64:
nodejs-10.16.3-2.module+el8.0.0+4214+49953fda.aarch64.rpm
nodejs-debuginfo-10.16.3-2.module+el8.0.0+4214+49953fda.aarch64.rpm
nodejs-debugsource-10.16.3-2.module+el8.0.0+4214+49953fda.aarch64.rpm
nodejs-devel-10.16.3-2.module+el8.0.0+4214+49953fda.aarch64.rpm
npm-6.9.0-1.10.16.3.2.module+el8.0.0+4214+49953fda.aarch64.rpm

noarch:
nodejs-docs-10.16.3-2.module+el8.0.0+4214+49953fda.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm

ppc64le:
nodejs-10.16.3-2.module+el8.0.0+4214+49953fda.ppc64le.rpm
nodejs-debuginfo-10.16.3-2.module+el8.0.0+4214+49953fda.ppc64le.rpm
nodejs-debugsource-10.16.3-2.module+el8.0.0+4214+49953fda.ppc64le.rpm
nodejs-devel-10.16.3-2.module+el8.0.0+4214+49953fda.ppc64le.rpm
npm-6.9.0-1.10.16.3.2.module+el8.0.0+4214+49953fda.ppc64le.rpm

s390x:
nodejs-10.16.3-2.module+el8.0.0+4214+49953fda.s390x.rpm
nodejs-debuginfo-10.16.3-2.module+el8.0.0+4214+49953fda.s390x.rpm
nodejs-debugsource-10.16.3-2.module+el8.0.0+4214+49953fda.s390x.rpm
nodejs-devel-10.16.3-2.module+el8.0.0+4214+49953fda.s390x.rpm
npm-6.9.0-1.10.16.3.2.module+el8.0.0+4214+49953fda.s390x.rpm

x86_64:
nodejs-10.16.3-2.module+el8.0.0+4214+49953fda.x86_64.rpm
nodejs-debuginfo-10.16.3-2.module+el8.0.0+4214+49953fda.x86_64.rpm
nodejs-debugsource-10.16.3-2.module+el8.0.0+4214+49953fda.x86_64.rpm
nodejs-devel-10.16.3-2.module+el8.0.0+4214+49953fda.x86_64.rpm
nodejs-devel-debuginfo-10.16.3-2.module+el8.0.0+4214+49953fda.x86_64.rpm
npm-6.9.0-1.10.16.3.2.module+el8.0.0+4214+49953fda.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/cve/CVE-2019-9518
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=4d1d
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa mosquitto

Otkriven je sigurnosni nedostatak u programskom paketu mosquitto za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim udaljenim napadačima omogućuje izazivanje DoS...

Close