exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-1380-01

Red Hat Security Advisory 2016-1380-01
Posted Jul 5, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-1380-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix: The nodejs-qs module has the ability to create sparse arrays during parsing. By specifying a high index in a querystring parameter it is possible to create a large array that will eventually take up all the allocated memory of the running process, resulting in a crash.

tags | advisory, javascript
systems | linux, redhat
advisories | CVE-2014-7191
SHA-256 | acdec234b54c7dfd32536ce5ae44e6ef68bd3a56857fe91b3743c4c38970aea2

Red Hat Security Advisory 2016-1380-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: nodejs010-node-gyp and nodejs010-nodejs-qs security and bug fix update
Advisory ID: RHSA-2016:1380-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2016:1380
Issue date: 2016-07-05
CVE Names: CVE-2014-7191
=====================================================================

1. Summary:

An update for nodejs010-node-gyp and nodejs010-nodejs-qs is now available
for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* The nodejs-qs module has the ability to create sparse arrays during
parsing. By specifying a high index in a querystring parameter it is
possible to create a large array that will eventually take up all the
allocated memory of the running process, resulting in a crash.
(CVE-2014-7191)

Bug Fix(es):

* A previous patch to the nodejs010-node-gyp RPM package introduced a bug,
which caused the node-gyp module to work incorrectly. As a consequence,
users were unable to install or build native Node.js modules. A new patch
has been applied, the node-gyp module now works as expected, and it no
longer affects other modules. (BZ#1255594)

All nodejs010-nodejs-qs and nodejs010-node-gyp users are advised to upgrade
to these updated packages, which contain a backported patch to correct this
issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1146054 - CVE-2014-7191 nodejs-qs: Denial-of-Service Memory Exhaustion
1255594 - FTBFS: Cannot build with v8314-gyp

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7191
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXe1akXlSAg2UNWIIRAkZgAJ4pPYggyUaVC8EE7LEOBuw68uDWogCgnDKz
uVWazE2AkoCCOL0zmdRGuC0=
=4B7W
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close