You are here
Home > Preporuke > Sigurnosni nedostatak programskih paketa nodejs010-node-gyp i nodejs010-nodejs-qs

Sigurnosni nedostatak programskih paketa nodejs010-node-gyp i nodejs010-nodejs-qs

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nodejs010-node-gyp and nodejs010-nodejs-qs security and bug fix update
Advisory ID: RHSA-2016:1380-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1380
Issue date: 2016-07-05
CVE Names: CVE-2014-7191
=====================================================================

1. Summary:

An update for nodejs010-node-gyp and nodejs010-nodejs-qs is now available
for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) – noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – noarch

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* The nodejs-qs module has the ability to create sparse arrays during
parsing. By specifying a high index in a querystring parameter it is
possible to create a large array that will eventually take up all the
allocated memory of the running process, resulting in a crash.
(CVE-2014-7191)

Bug Fix(es):

* A previous patch to the nodejs010-node-gyp RPM package introduced a bug,
which caused the node-gyp module to work incorrectly. As a consequence,
users were unable to install or build native Node.js modules. A new patch
has been applied, the node-gyp module now works as expected, and it no
longer affects other modules. (BZ#1255594)

All nodejs010-nodejs-qs and nodejs010-node-gyp users are advised to upgrade
to these updated packages, which contain a backported patch to correct this
issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1146054 – CVE-2014-7191 nodejs-qs: Denial-of-Service Memory Exhaustion
1255594 – FTBFS: Cannot build with v8314-gyp

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7191
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iD8DBQFXe1akXlSAg2UNWIIRAkZgAJ4pPYggyUaVC8EE7LEOBuw68uDWogCgnDKz
uVWazE2AkoCCOL0zmdRGuC0=
=4B7W
—–END PGP SIGNATURE—–


Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

AutorTomislav Protega
Cert idNCERT-REF-2016-07-0005-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa pypy3

Otkriveni su sigurnosni nedostaci u programskom paketu pypy3 za Fedoru. Prvi nedostatak nalazio se u biblioteki smtplib koja nije uspješno...

Close