You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Red Hat OpenShift Application Runtimes

Sigurnosni nedostaci programskog paketa Red Hat OpenShift Application Runtimes

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenShift Application Runtimes Node.js 10.9.0 security update
Advisory ID: RHSA-2018:2553-01
Product: Red Hat OpenShift Application Runtimes
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2553
Issue date: 2018-08-22
Keywords: Node.js
CVE Names: CVE-2018-0732 CVE-2018-7166 CVE-2018-12115
=====================================================================

1. Summary:

An update is now available for Red Hat OpenShift Application Runtimes.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenShift Application Runtimes Node.js 10 – noarch, x86_64

3. Description:

Red Hat Openshift Application Runtimes provides an application platform
that reduces the complexity of developing and operating applications
(monoliths and microservices) for OpenShift as a containerized platform.

This release of RHOAR Node.js 10.9.0 serves as a replacement for RHOAR
Node.js 10.8.0, and includes bug fixes and enhancements. For further
information, refer to the Release Notes linked to in the References
section.

Security Fix(es):

* openssl: Malicious server can send large prime to client during DH(E) TLS
handshake causing the client to hang (CVE-2018-0732)

* nodejs: Unintentional exposure of uninitialized memory (CVE-2018-7166)

* nodejs: Out of bounds (OOB) write via UCS-2 encoding (CVE-2018-12115)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1591100 – CVE-2018-0732 openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang
1620215 – CVE-2018-7166 nodejs: Unintentional exposure of uninitialized memory
1620219 – CVE-2018-12115 nodejs: Out of bounds (OOB) write via UCS-2 encoding

6. JIRA issues fixed (https://issues.jboss.org/):

NODE-152 – Productisation (Node CVE-2018-7166): Unintentional exposure of uninitialized memory
NODE-153 – Productisation (Node CVE-2018-12115): Out of bounds (OOB) write
NODE-154 – Productisation (OpenSSL (CVE-2018-0732): Client DoS due to large DH parameter
NODE-155 – Productisation (OpenSSL CVE not assigned): ECDSA key extraction via local side-channel

7. Package List:

Red Hat OpenShift Application Runtimes Node.js 10:

Source:
rhoar-nodejs-10.9.0-1.el7.src.rpm

noarch:
rhoar-nodejs-docs-10.9.0-1.el7.noarch.rpm

x86_64:
npm-6.2.0-1.10.9.0.1.el7.x86_64.rpm
rhoar-nodejs-10.9.0-1.el7.x86_64.rpm
rhoar-nodejs-debuginfo-10.9.0-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

8. References:

https://access.redhat.com/security/cve/CVE-2018-0732
https://access.redhat.com/security/cve/CVE-2018-7166
https://access.redhat.com/security/cve/CVE-2018-12115
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_openshift_application_runtimes/1/html-single/red_hat_openshift_application_runtimes_release_notes/index#runtime_components_nodejs_rpm_packages
https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/

9. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=hzV6
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Red Hat OpenShift Application Runtimes

Otkriveni su sigurnosni nedostaci u programskom paketu Red Hat OpenShift Application Runtimes. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close