exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0002-01

Red Hat Security Advisory 2017-0002-01
Posted Jan 3, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0002-01 - Node.js is a platform built on Chrome's JavaScript runtime for easily building fast, scalable network applications. Node.js uses an event-driven, non-blocking I/O model that makes it lightweight and efficient, perfect for data-intensive real-time applications that run across distributed devices. The following packages have been upgraded to a newer upstream version: rh-nodejs4-nodejs, rh-nodejs4-http-parser. Security Fix: It was found that Node.js' tls.checkServerIdentity() function did not properly validate server certificates containing wildcards. A malicious TLS server could use this flaw to get a specially crafted certificate accepted by a Node.js TLS client.

tags | advisory, web, javascript
systems | linux, redhat
advisories | CVE-2016-1669, CVE-2016-5180, CVE-2016-5325, CVE-2016-7099
SHA-256 | 487f8935425fab345c81e3d7c667d1f0fbea527ff25fc99538a766b46a2d968b

Red Hat Security Advisory 2017-0002-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-nodejs4-nodejs and rh-nodejs4-http-parser security update
Advisory ID: RHSA-2017:0002-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0002.html
Issue date: 2017-01-02
CVE Names: CVE-2016-1669 CVE-2016-5180 CVE-2016-5325
CVE-2016-7099
=====================================================================

1. Summary:

An update for rh-nodejs4-nodejs and rh-nodejs4-http-parser is now available
for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a platform built on Chrome's JavaScript runtime for easily
building fast, scalable network applications. Node.js uses an event-driven,
non-blocking I/O model that makes it lightweight and efficient, perfect for
data-intensive real-time applications that run across distributed devices.

The following packages have been upgraded to a newer upstream version:
rh-nodejs4-nodejs (4.6.2), rh-nodejs4-http-parser (2.7.0). (BZ#1388097)

Security Fix(es):

* It was found that Node.js' tls.checkServerIdentity() function did not
properly validate server certificates containing wildcards. A malicious TLS
server could use this flaw to get a specially crafted certificate accepted
by a Node.js TLS client. (CVE-2016-7099)

* It was found that the V8 Zone class was vulnerable to integer overflow
when allocating new memory (Zone::New() and Zone::NewExpand()). An attacker
with the ability to manipulate a large zone could crash the application or,
potentially, execute arbitrary code with the application privileges.
(CVE-2016-1669)

* A vulnerability was found in c-ares, a DNS resolver library bundled with
Node.js. A hostname with an escaped trailing dot would have its size
calculated incorrectly, leading to a single byte written beyond the end of
a buffer on the heap. An attacker able to provide such a hostname to an
application using c-ares, could potentially cause that application to
crash. (CVE-2016-5180)

* It was found that the reason argument in ServerResponse#writeHead() was
not properly validated. A remote attacker could possibly use this flaw to
conduct an HTTP response splitting attack via a specially-crafted HTTP
request. (CVE-2016-5325)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1335449 - CVE-2016-1669 V8: integer overflow leading to buffer overflow in Zone::New
1346910 - CVE-2016-5325 nodejs: reason argument in ServerResponse#writeHead() not properly validated
1379921 - CVE-2016-7099 nodejs: wildcard certificates not properly validated
1380463 - CVE-2016-5180 c-ares: Single byte out of buffer write
1388097 - Rebase nodejs to latest v4 release

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-nodejs4-http-parser-2.7.0-2.el6.src.rpm
rh-nodejs4-nodejs-4.6.2-4.el6.src.rpm

noarch:
rh-nodejs4-nodejs-docs-4.6.2-4.el6.noarch.rpm

x86_64:
rh-nodejs4-http-parser-2.7.0-2.el6.x86_64.rpm
rh-nodejs4-http-parser-debuginfo-2.7.0-2.el6.x86_64.rpm
rh-nodejs4-http-parser-devel-2.7.0-2.el6.x86_64.rpm
rh-nodejs4-nodejs-4.6.2-4.el6.x86_64.rpm
rh-nodejs4-nodejs-debuginfo-4.6.2-4.el6.x86_64.rpm
rh-nodejs4-nodejs-devel-4.6.2-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-nodejs4-http-parser-2.7.0-2.el6.src.rpm
rh-nodejs4-nodejs-4.6.2-4.el6.src.rpm

noarch:
rh-nodejs4-nodejs-docs-4.6.2-4.el6.noarch.rpm

x86_64:
rh-nodejs4-http-parser-2.7.0-2.el6.x86_64.rpm
rh-nodejs4-http-parser-debuginfo-2.7.0-2.el6.x86_64.rpm
rh-nodejs4-http-parser-devel-2.7.0-2.el6.x86_64.rpm
rh-nodejs4-nodejs-4.6.2-4.el6.x86_64.rpm
rh-nodejs4-nodejs-debuginfo-4.6.2-4.el6.x86_64.rpm
rh-nodejs4-nodejs-devel-4.6.2-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-nodejs4-http-parser-2.7.0-2.el6.src.rpm
rh-nodejs4-nodejs-4.6.2-4.el6.src.rpm

noarch:
rh-nodejs4-nodejs-docs-4.6.2-4.el6.noarch.rpm

x86_64:
rh-nodejs4-http-parser-2.7.0-2.el6.x86_64.rpm
rh-nodejs4-http-parser-debuginfo-2.7.0-2.el6.x86_64.rpm
rh-nodejs4-http-parser-devel-2.7.0-2.el6.x86_64.rpm
rh-nodejs4-nodejs-4.6.2-4.el6.x86_64.rpm
rh-nodejs4-nodejs-debuginfo-4.6.2-4.el6.x86_64.rpm
rh-nodejs4-nodejs-devel-4.6.2-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-nodejs4-http-parser-2.7.0-2.el7.src.rpm
rh-nodejs4-nodejs-4.6.2-4.el7.src.rpm

noarch:
rh-nodejs4-nodejs-docs-4.6.2-4.el7.noarch.rpm

x86_64:
rh-nodejs4-http-parser-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-http-parser-debuginfo-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-http-parser-devel-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-nodejs-4.6.2-4.el7.x86_64.rpm
rh-nodejs4-nodejs-debuginfo-4.6.2-4.el7.x86_64.rpm
rh-nodejs4-nodejs-devel-4.6.2-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs4-http-parser-2.7.0-2.el7.src.rpm
rh-nodejs4-nodejs-4.6.2-4.el7.src.rpm

noarch:
rh-nodejs4-nodejs-docs-4.6.2-4.el7.noarch.rpm

x86_64:
rh-nodejs4-http-parser-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-http-parser-debuginfo-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-http-parser-devel-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-nodejs-4.6.2-4.el7.x86_64.rpm
rh-nodejs4-nodejs-debuginfo-4.6.2-4.el7.x86_64.rpm
rh-nodejs4-nodejs-devel-4.6.2-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-nodejs4-http-parser-2.7.0-2.el7.src.rpm
rh-nodejs4-nodejs-4.6.2-4.el7.src.rpm

noarch:
rh-nodejs4-nodejs-docs-4.6.2-4.el7.noarch.rpm

x86_64:
rh-nodejs4-http-parser-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-http-parser-debuginfo-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-http-parser-devel-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-nodejs-4.6.2-4.el7.x86_64.rpm
rh-nodejs4-nodejs-debuginfo-4.6.2-4.el7.x86_64.rpm
rh-nodejs4-nodejs-devel-4.6.2-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-nodejs4-http-parser-2.7.0-2.el7.src.rpm
rh-nodejs4-nodejs-4.6.2-4.el7.src.rpm

noarch:
rh-nodejs4-nodejs-docs-4.6.2-4.el7.noarch.rpm

x86_64:
rh-nodejs4-http-parser-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-http-parser-debuginfo-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-http-parser-devel-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-nodejs-4.6.2-4.el7.x86_64.rpm
rh-nodejs4-nodejs-debuginfo-4.6.2-4.el7.x86_64.rpm
rh-nodejs4-nodejs-devel-4.6.2-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs4-http-parser-2.7.0-2.el7.src.rpm
rh-nodejs4-nodejs-4.6.2-4.el7.src.rpm

noarch:
rh-nodejs4-nodejs-docs-4.6.2-4.el7.noarch.rpm

x86_64:
rh-nodejs4-http-parser-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-http-parser-debuginfo-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-http-parser-devel-2.7.0-2.el7.x86_64.rpm
rh-nodejs4-nodejs-4.6.2-4.el7.x86_64.rpm
rh-nodejs4-nodejs-debuginfo-4.6.2-4.el7.x86_64.rpm
rh-nodejs4-nodejs-devel-4.6.2-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1669
https://access.redhat.com/security/cve/CVE-2016-5180
https://access.redhat.com/security/cve/CVE-2016-5325
https://access.redhat.com/security/cve/CVE-2016-7099
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYang/XlSAg2UNWIIRAqPhAJ4rtqdCTCITn3nsH6i7k5urjevpaQCcD5oD
hZtZN/u1FLCbl80ixw3ROf0=
=bLnw
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close