Login
Newsletter
Werbung

Sicherheit: Denial of Service in nodejs-uri-js
Aktuelle Meldungen Distributionen
Name: Denial of Service in nodejs-uri-js
ID: FEDORA-2018-373bbbd408
Distribution: Fedora
Plattformen: Fedora 28
Datum: So, 17. Juni 2018, 08:52
Referenzen: https://bugzilla.redhat.com/show_bug.cgi?id=1435853
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16021
Applikationen: nodejs-uri-js

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-373bbbd408
2018-06-16 20:14:44.574452
-------------------------------------------------------------------------------
-

Name : nodejs-uri-js
Product : Fedora 28
Version : 4.2.2
Release : 2.fc28
URL : https://github.com/garycourt/uri-js
Summary : URI parsing/validating/resolving library for Javascript
Description :
URI.js is an RFC 3986 compliant, scheme extendable URI
parsing/validating/resolving library for all JavaScript
environments (browsers, Node.js, etc).

-------------------------------------------------------------------------------
-
Update Information:

Update to latest nodejs-uri-js for CVE fix
-------------------------------------------------------------------------------
-
ChangeLog:

* Thu Jun 7 2018 Tom Hughes <tom@compton.nu> - 4.2.2-2
- Update npm(punycode) dependency
* Thu Jun 7 2018 Tom Hughes <tom@compton.nu> - 4.2.2-1
- Update to 4.2.2 upstream release
* Thu Jun 7 2018 Tom Hughes <tom@compton.nu> - 4.2.0-1
- Update to 4.2.0 upstream release
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1588825 - CVE-2017-16021 nodejs-uri-js: regular expression denial
of service vulnerability in parse method [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1588825
[ 2 ] Bug #1435853 - nodejs-uri-js-4.2.2 is available
https://bugzilla.redhat.com/show_bug.cgi?id=1435853
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-373bbbd408' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/K6Q3JZ4JQ7BCJNI2YJBL2BNZR64DZP3E/
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung