Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in rh-nodejs8-nodejs
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in rh-nodejs8-nodejs
ID: RHSA-2019:1821-01
Distribution: Red Hat
Plattformen: Red Hat Software Collections
Datum: Mo, 22. Juli 2019, 17:35
Referenzen: https://access.redhat.com/security/cve/CVE-2018-12122
https://access.redhat.com/security/cve/CVE-2018-12123
https://access.redhat.com/security/cve/CVE-2018-12121
https://access.redhat.com/security/cve/CVE-2019-5737
https://access.redhat.com/security/cve/CVE-2018-12116
https://access.redhat.com/security/cve/CVE-2018-20834
Applikationen: node.js

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-nodejs8-nodejs security update
Advisory ID: RHSA-2019:1821-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1821
Issue date: 2019-07-22
CVE Names: CVE-2018-12116 CVE-2018-12121 CVE-2018-12122
CVE-2018-12123 CVE-2018-20834 CVE-2019-5737
=====================================================================

1. Summary:

An update for rh-nodejs8-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) -
aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) -
noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) -
noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) -
noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) -
noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs8-nodejs (8.16.0). (BZ#1665986, BZ#1710734)

Security Fix(es):

* nodejs-tar: Arbitrary file overwrites when extracting tarballs containing
a hard-link (CVE-2018-20834)

* nodejs: HTTP request splitting (CVE-2018-12116)

* nodejs: Denial of Service with large HTTP headers (CVE-2018-12121)

* nodejs: Slowloris HTTP Denial of Service (CVE-2018-12122)

* nodejs: Hostname spoofing in URL parser for javascript protocol
(CVE-2018-12123)

* nodejs: Insufficient Slowloris fix causing DoS via server.headersTimeout
bypass (CVE-2019-5737)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1660998 - CVE-2018-12116 nodejs: HTTP request splitting
1661002 - CVE-2018-12121 nodejs: Denial of Service with large HTTP headers
1661005 - CVE-2018-12122 nodejs: Slowloris HTTP Denial of Service
1661010 - CVE-2018-12123 nodejs: Hostname spoofing in URL parser for javascript
protocol
1690808 - CVE-2019-5737 nodejs: Insufficient Slowloris fix causing DoS via
server.headersTimeout bypass
1702338 - CVE-2018-20834 nodejs-tar: Arbitrary file overwrites when extracting
tarballs containing a hard-link

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm

aarch64:
rh-nodejs8-nodejs-8.16.0-1.el7.aarch64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.aarch64.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.aarch64.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.aarch64.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm

aarch64:
rh-nodejs8-nodejs-8.16.0-1.el7.aarch64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.aarch64.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.aarch64.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.aarch64.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm

x86_64:
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm

x86_64:
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm

x86_64:
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm

x86_64:
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm

x86_64:
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12116
https://access.redhat.com/security/cve/CVE-2018-12121
https://access.redhat.com/security/cve/CVE-2018-12122
https://access.redhat.com/security/cve/CVE-2018-12123
https://access.redhat.com/security/cve/CVE-2018-20834
https://access.redhat.com/security/cve/CVE-2019-5737
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qKva
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung