Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in node.js
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in node.js
ID: 201612-43
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 13. Dezember 2016, 16:53
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5325
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2216
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8027
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2086
Applikationen: node.js

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--cBbggmUVOhlwvePCMJbP7s3MGI2elw6F5
Content-Type: multipart/mixed;
boundary="dUNgHBc5hLTp889FFbmGjRL0FKRBvhLb1"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <fbc664c4-2bab-ba51-fd22-e18839382c47@gentoo.org>
Subject: [ GLSA 201612-43 ] Node.js: Multiple vulnerabilities

--dUNgHBc5hLTp889FFbmGjRL0FKRBvhLb1
Content-Type: multipart/alternative;
boundary="------------3B1EAA0FC7118D82ABFE781B"

This is a multi-part message in MIME format.
--------------3B1EAA0FC7118D82ABFE781B
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-43
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Node.js: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #568900, #586084, #595256
ID: 201612-43

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Node.js, the worst of which
can allow remote attackers to cause Denial of Service conditions.

Background
==========

Node.js is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/nodejs < 4.6.1 *>= 0.12.17
>= 4.6.1

Description
===========

Multiple vulnerabilities have been discovered in Node.js. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly cause a Denial of Service condition,
or conduct man-in-the-middle attacks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Node.js 0.12.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/nodejs-0.12.17"

All Node.js 4.6.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/nodejs-4.6.1"

References
==========

[ 1 ] CVE-2015-8027
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8027
[ 2 ] CVE-2016-2086
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2086
[ 3 ] CVE-2016-2216
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2216
[ 4 ] CVE-2016-5325
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5325

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-43

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------3B1EAA0FC7118D82ABFE781B
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-43
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Node.js: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #568900, #586084, #595256
ID: 201612-43

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in Node.js, the worst of which
can allow remote attackers to cause Denial of Service conditions.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Node.js is a JavaScript runtime built on Chrome's V8 JavaScript engine.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/nodejs &lt; 4.6.1 *&gt;=3D
0.1=
2.17=20
&gt;=3D 4.6.=
1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in Node.js. Please review
the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly cause a Denial of Service condition,
or conduct man-in-the-middle attacks.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Node.js 0.12.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dnet-libs/nodejs-0.12.17"

All Node.js 4.6.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dnet-libs/nodejs-4.6.1"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2015-8027
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2015-8027">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
15-8027</a>
[ 2 ] CVE-2016-2086
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-2086">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-2086</a>
[ 3 ] CVE-2016-2216
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-2216">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-2216</a>
[ 4 ] CVE-2016-5325
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-5325">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-5325</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-43">https://security.gentoo.org/glsa/201612-43</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------3B1EAA0FC7118D82ABFE781B--

--dUNgHBc5hLTp889FFbmGjRL0FKRBvhLb1--

--cBbggmUVOhlwvePCMJbP7s3MGI2elw6F5
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=1qq7
-----END PGP SIGNATURE-----

--cBbggmUVOhlwvePCMJbP7s3MGI2elw6F5--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung