You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Red Hat OpenShift Application Runtimes

Sigurnosni nedostaci programskog paketa Red Hat OpenShift Application Runtimes

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenShift Application Runtimes Node.js 8.11.4 security update
Advisory ID: RHSA-2018:2552-01
Product: Red Hat OpenShift Application Runtimes
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2552
Issue date: 2018-08-22
Keywords: Node.js
CVE Names: CVE-2018-0732 CVE-2018-12115
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Application Runtimes Node.js 8 – noarch, x86_64

3. Description:

Red Hat Openshift Application Runtimes provides an application platform
that reduces the complexity of developing and operating applications
(monoliths and microservices) for OpenShift as a containerized platform.

This release of RHOAR Node.js 8.11.4 serves as a replacement for RHOAR
Node.js 8.11.3, and includes bug fixes and enhancements. For further
information, refer to the Release Notes linked to in the References
section.

Security Fix(es):

* openssl: Malicious server can send large prime to client during DH(E) TLS
handshake causing the client to hang (CVE-2018-0732)

* nodejs: Out of bounds (OOB) write via UCS-2 encoding (CVE-2018-12115)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1591100 – CVE-2018-0732 openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang
1620219 – CVE-2018-12115 nodejs: Out of bounds (OOB) write via UCS-2 encoding

6. JIRA issues fixed (https://issues.jboss.org/):

NODE-153 – Productisation (Node CVE-2018-12115): Out of bounds (OOB) write
NODE-154 – Productisation (OpenSSL (CVE-2018-0732): Client DoS due to large DH parameter
NODE-155 – Productisation (OpenSSL CVE not assigned): ECDSA key extraction via local side-channel
NODE-160 – Productisation (Errata): Build Node 8.11.4 RPMs

7. Package List:

Red Hat OpenShift Application Runtimes Node.js 8:

Source:
rhoar-nodejs-8.11.4-2.el7.src.rpm

noarch:
rhoar-nodejs-docs-8.11.4-2.el7.noarch.rpm

x86_64:
npm-5.6.0-1.8.11.4.2.el7.x86_64.rpm
rhoar-nodejs-8.11.4-2.el7.x86_64.rpm
rhoar-nodejs-debuginfo-8.11.4-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2018-0732
https://access.redhat.com/security/cve/CVE-2018-12115
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_openshift_application_runtimes/1/html-single/red_hat_openshift_application_runtimes_release_notes/index#runtime_components_nodejs_rpm_packages
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=tMx/
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa pango1.0

Otkriven je sigurnosni nedostatak u programskom paketu pango1.0 za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close