Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in rh-nodejs8-nodejs
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in rh-nodejs8-nodejs
ID: RHSA-2018:2949-01
Distribution: Red Hat
Plattformen: Red Hat Software Collections
Datum: Do, 18. Oktober 2018, 14:40
Referenzen: https://access.redhat.com/security/cve/CVE-2018-12115
Applikationen: node.js

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-nodejs8-nodejs security update
Advisory ID: RHSA-2018:2949-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2949
Issue date: 2018-10-18
CVE Names: CVE-2018-12115
=====================================================================

1. Summary:

An update for rh-nodejs8-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) -
aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) -
noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) -
noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) -
noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs8-nodejs (8.11.4). (BZ#1621761)

Security Fix(es):

* nodejs: Out of bounds (OOB) write via UCS-2 encoding (CVE-2018-12115)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1620219 - CVE-2018-12115 nodejs: Out of bounds (OOB) write via UCS-2 encoding

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs8-nodejs-8.11.4-1.el7.src.rpm

aarch64:
rh-nodejs8-nodejs-8.11.4-1.el7.aarch64.rpm
rh-nodejs8-nodejs-debuginfo-8.11.4-1.el7.aarch64.rpm
rh-nodejs8-nodejs-devel-8.11.4-1.el7.aarch64.rpm
rh-nodejs8-npm-5.6.0-8.11.4.1.el7.aarch64.rpm

noarch:
rh-nodejs8-nodejs-docs-8.11.4-1.el7.noarch.rpm

ppc64le:
rh-nodejs8-nodejs-8.11.4-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.11.4-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.11.4-1.el7.ppc64le.rpm
rh-nodejs8-npm-5.6.0-8.11.4.1.el7.ppc64le.rpm

s390x:
rh-nodejs8-nodejs-8.11.4-1.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.11.4-1.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.11.4-1.el7.s390x.rpm
rh-nodejs8-npm-5.6.0-8.11.4.1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs8-nodejs-8.11.4-1.el7.src.rpm

aarch64:
rh-nodejs8-nodejs-8.11.4-1.el7.aarch64.rpm
rh-nodejs8-nodejs-debuginfo-8.11.4-1.el7.aarch64.rpm
rh-nodejs8-nodejs-devel-8.11.4-1.el7.aarch64.rpm
rh-nodejs8-npm-5.6.0-8.11.4.1.el7.aarch64.rpm

noarch:
rh-nodejs8-nodejs-docs-8.11.4-1.el7.noarch.rpm

ppc64le:
rh-nodejs8-nodejs-8.11.4-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.11.4-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.11.4-1.el7.ppc64le.rpm
rh-nodejs8-npm-5.6.0-8.11.4.1.el7.ppc64le.rpm

s390x:
rh-nodejs8-nodejs-8.11.4-1.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.11.4-1.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.11.4-1.el7.s390x.rpm
rh-nodejs8-npm-5.6.0-8.11.4.1.el7.s390x.rpm

x86_64:
rh-nodejs8-nodejs-8.11.4-1.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.11.4-1.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.11.4-1.el7.x86_64.rpm
rh-nodejs8-npm-5.6.0-8.11.4.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-nodejs8-nodejs-8.11.4-1.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.11.4-1.el7.noarch.rpm

ppc64le:
rh-nodejs8-nodejs-8.11.4-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.11.4-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.11.4-1.el7.ppc64le.rpm
rh-nodejs8-npm-5.6.0-8.11.4.1.el7.ppc64le.rpm

s390x:
rh-nodejs8-nodejs-8.11.4-1.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.11.4-1.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.11.4-1.el7.s390x.rpm
rh-nodejs8-npm-5.6.0-8.11.4.1.el7.s390x.rpm

x86_64:
rh-nodejs8-nodejs-8.11.4-1.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.11.4-1.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.11.4-1.el7.x86_64.rpm
rh-nodejs8-npm-5.6.0-8.11.4.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nodejs8-nodejs-8.11.4-1.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.11.4-1.el7.noarch.rpm

ppc64le:
rh-nodejs8-nodejs-8.11.4-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.11.4-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.11.4-1.el7.ppc64le.rpm
rh-nodejs8-npm-5.6.0-8.11.4.1.el7.ppc64le.rpm

s390x:
rh-nodejs8-nodejs-8.11.4-1.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.11.4-1.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.11.4-1.el7.s390x.rpm
rh-nodejs8-npm-5.6.0-8.11.4.1.el7.s390x.rpm

x86_64:
rh-nodejs8-nodejs-8.11.4-1.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.11.4-1.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.11.4-1.el7.x86_64.rpm
rh-nodejs8-npm-5.6.0-8.11.4.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs8-nodejs-8.11.4-1.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.11.4-1.el7.noarch.rpm

x86_64:
rh-nodejs8-nodejs-8.11.4-1.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.11.4-1.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.11.4-1.el7.x86_64.rpm
rh-nodejs8-npm-5.6.0-8.11.4.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12115
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fiNm
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung