Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Node.js
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Node.js
ID: 202003-48
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 20. März 2020, 20:43
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2018-12122
https://nvd.nist.gov/vuln/detail/CVE-2019-15604
https://nvd.nist.gov/vuln/detail/CVE-2019-5739
https://nvd.nist.gov/vuln/detail/CVE-2019-5737
https://nvd.nist.gov/vuln/detail/CVE-2018-12116
https://nvd.nist.gov/vuln/detail/CVE-2018-7161
https://nvd.nist.gov/vuln/detail/CVE-2019-15606
https://nvd.nist.gov/vuln/detail/CVE-2018-12121
https://nvd.nist.gov/vuln/detail/CVE-2018-12123
https://nvd.nist.gov/vuln/detail/CVE-2019-15605
https://nvd.nist.gov/vuln/detail/CVE-2018-7164
https://nvd.nist.gov/vuln/detail/CVE-2018-12115
https://nvd.nist.gov/vuln/detail/CVE-2019-16777
https://nvd.nist.gov/vuln/detail/CVE-2018-7162
https://nvd.nist.gov/vuln/detail/CVE-2018-7167
Applikationen: node.js

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Ol2WcOQwrlhFl8CrRaRaksSINCWYEffK3
Content-Type: multipart/mixed;
boundary="UUAQ5FhhcRykVHqBy6zccBnqjk7YUMwLy"

--UUAQ5FhhcRykVHqBy6zccBnqjk7YUMwLy
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202003-48
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Node.js: Multiple vulnerabilities
Date: March 20, 2020
Bugs: #658074, #665656, #672136, #679132, #702988, #708458
ID: 202003-48

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Node.js, worst of which
could allow remote attackers to write arbitrary files.

Background
==========

Node.js is a JavaScript runtime built on Chrome’s V8 JavaScript engine.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/nodejs < 12.15.0 >= 10.19.0
>= 12.15.0

Description
===========

Multiple vulnerabilities have been discovered in Node.js. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly write arbitrary files, cause a Denial
of Service condition or can conduct HTTP request splitting attacks.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Node.js <12.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/nodejs-10.19.0"

All Node.js 12.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/nodejs-12.15.0"

References
==========

[ 1 ] CVE-2018-12115
https://nvd.nist.gov/vuln/detail/CVE-2018-12115
[ 2 ] CVE-2018-12116
https://nvd.nist.gov/vuln/detail/CVE-2018-12116
[ 3 ] CVE-2018-12121
https://nvd.nist.gov/vuln/detail/CVE-2018-12121
[ 4 ] CVE-2018-12122
https://nvd.nist.gov/vuln/detail/CVE-2018-12122
[ 5 ] CVE-2018-12123
https://nvd.nist.gov/vuln/detail/CVE-2018-12123
[ 6 ] CVE-2018-7161
https://nvd.nist.gov/vuln/detail/CVE-2018-7161
[ 7 ] CVE-2018-7162
https://nvd.nist.gov/vuln/detail/CVE-2018-7162
[ 8 ] CVE-2018-7164
https://nvd.nist.gov/vuln/detail/CVE-2018-7164
[ 9 ] CVE-2018-7167
https://nvd.nist.gov/vuln/detail/CVE-2018-7167
[ 10 ] CVE-2019-15604
https://nvd.nist.gov/vuln/detail/CVE-2019-15604
[ 11 ] CVE-2019-15605
https://nvd.nist.gov/vuln/detail/CVE-2019-15605
[ 12 ] CVE-2019-15606
https://nvd.nist.gov/vuln/detail/CVE-2019-15606
[ 13 ] CVE-2019-16777
https://nvd.nist.gov/vuln/detail/CVE-2019-16777
[ 14 ] CVE-2019-5737
https://nvd.nist.gov/vuln/detail/CVE-2019-5737
[ 15 ] CVE-2019-5739
https://nvd.nist.gov/vuln/detail/CVE-2019-5739

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-48

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5



--UUAQ5FhhcRykVHqBy6zccBnqjk7YUMwLy--

--Ol2WcOQwrlhFl8CrRaRaksSINCWYEffK3
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=rtGg
-----END PGP SIGNATURE-----

--Ol2WcOQwrlhFl8CrRaRaksSINCWYEffK3--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung