exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-3002-01

Red Hat Security Advisory 2017-3002-01
Posted Oct 23, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-3002-01 - Node.js is a platform built on Chrome's JavaScript runtime for easily building fast, scalable network applications. Node.js uses an event-driven, non-blocking I/O model that makes it lightweight and efficient, perfect for data-intensive real-time applications that run across distributed devices. The following packages have been upgraded to a later upstream version: rh-nodejs4-nodejs. Security Fix: It was found that Node.js was using a non-randomized seed when populating hash tables. An attacker, able to supply a large number of inputs, could send specially crafted entries to the Node.js application, maximizing hash collisions to trigger an excessive amount of CPU usage, resulting in a denial of service.

tags | advisory, denial of service, javascript
systems | linux, redhat
advisories | CVE-2017-11499
SHA-256 | b7c8154b1f5237a078676a57b89ad1b4f6366494158e4a90b9f5691fbdad6562

Red Hat Security Advisory 2017-3002-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: rh-nodejs4-nodejs security and bug fix update
Advisory ID: RHSA-2017:3002-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2017:3002
Issue date: 2017-10-23
CVE Names: CVE-2017-11499
=====================================================================

1. Summary:

An update for rh-nodejs4, rh-nodejs4-node-gyp, and rh-nodejs4-nodejs is now
available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a platform built on Chrome's JavaScript runtime for easily
building fast, scalable network applications. Node.js uses an event-driven,
non-blocking I/O model that makes it lightweight and efficient, perfect for
data-intensive real-time applications that run across distributed devices.

The following packages have been upgraded to a later upstream version:
rh-nodejs4-nodejs (4.8.4). (BZ#1476314)

Security Fix(es):

* It was found that Node.js was using a non-randomized seed when populating
hash tables. An attacker, able to supply a large number of inputs, could
send specially crafted entries to the Node.js application, maximizing hash
collisions to trigger an excessive amount of CPU usage, resulting in a
denial of service. (CVE-2017-11499)

Bug Fix(es):

* The /opt/rh/rh-nodejs4/root/usr/share/licenses/ directory was not owned
by any package. Consequently, when the rh-nodejs4 collection was
uninstalled, the directory was not removed. This bug has been fixed, and
the aforementioned directory is correctly removed after uninstalling
rh-nodejs4. (BZ#1316626)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1316626 - Leftover /opt/rh/rh-nodejs4/root/usr/share/licenses after uninstallation
1475327 - CVE-2017-11499 nodejs: Constant Hashtable Seeds vulnerability

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-nodejs4-2.4-4.el6.src.rpm
rh-nodejs4-node-gyp-3.3.1-5.el6.src.rpm
rh-nodejs4-nodejs-4.6.2-7.el6.src.rpm

noarch:
rh-nodejs4-node-gyp-3.3.1-5.el6.noarch.rpm
rh-nodejs4-nodejs-docs-4.6.2-7.el6.noarch.rpm

x86_64:
rh-nodejs4-2.4-4.el6.x86_64.rpm
rh-nodejs4-nodejs-4.6.2-7.el6.x86_64.rpm
rh-nodejs4-nodejs-debuginfo-4.6.2-7.el6.x86_64.rpm
rh-nodejs4-nodejs-devel-4.6.2-7.el6.x86_64.rpm
rh-nodejs4-runtime-2.4-4.el6.x86_64.rpm
rh-nodejs4-scldevel-2.4-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-nodejs4-2.4-4.el6.src.rpm
rh-nodejs4-node-gyp-3.3.1-5.el6.src.rpm
rh-nodejs4-nodejs-4.6.2-7.el6.src.rpm

noarch:
rh-nodejs4-node-gyp-3.3.1-5.el6.noarch.rpm
rh-nodejs4-nodejs-docs-4.6.2-7.el6.noarch.rpm

x86_64:
rh-nodejs4-2.4-4.el6.x86_64.rpm
rh-nodejs4-nodejs-4.6.2-7.el6.x86_64.rpm
rh-nodejs4-nodejs-debuginfo-4.6.2-7.el6.x86_64.rpm
rh-nodejs4-nodejs-devel-4.6.2-7.el6.x86_64.rpm
rh-nodejs4-runtime-2.4-4.el6.x86_64.rpm
rh-nodejs4-scldevel-2.4-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-nodejs4-2.4-4.el6.src.rpm
rh-nodejs4-node-gyp-3.3.1-5.el6.src.rpm
rh-nodejs4-nodejs-4.6.2-7.el6.src.rpm

noarch:
rh-nodejs4-node-gyp-3.3.1-5.el6.noarch.rpm
rh-nodejs4-nodejs-docs-4.6.2-7.el6.noarch.rpm

x86_64:
rh-nodejs4-2.4-4.el6.x86_64.rpm
rh-nodejs4-nodejs-4.6.2-7.el6.x86_64.rpm
rh-nodejs4-nodejs-debuginfo-4.6.2-7.el6.x86_64.rpm
rh-nodejs4-nodejs-devel-4.6.2-7.el6.x86_64.rpm
rh-nodejs4-runtime-2.4-4.el6.x86_64.rpm
rh-nodejs4-scldevel-2.4-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs4-2.4-3.el7.src.rpm
rh-nodejs4-nodejs-4.6.2-6.el7.src.rpm

noarch:
rh-nodejs4-nodejs-docs-4.6.2-6.el7.noarch.rpm

x86_64:
rh-nodejs4-2.4-3.el7.x86_64.rpm
rh-nodejs4-nodejs-4.6.2-6.el7.x86_64.rpm
rh-nodejs4-nodejs-debuginfo-4.6.2-6.el7.x86_64.rpm
rh-nodejs4-nodejs-devel-4.6.2-6.el7.x86_64.rpm
rh-nodejs4-runtime-2.4-3.el7.x86_64.rpm
rh-nodejs4-scldevel-2.4-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-nodejs4-2.4-3.el7.src.rpm
rh-nodejs4-nodejs-4.6.2-6.el7.src.rpm

noarch:
rh-nodejs4-nodejs-docs-4.6.2-6.el7.noarch.rpm

x86_64:
rh-nodejs4-2.4-3.el7.x86_64.rpm
rh-nodejs4-nodejs-4.6.2-6.el7.x86_64.rpm
rh-nodejs4-nodejs-debuginfo-4.6.2-6.el7.x86_64.rpm
rh-nodejs4-nodejs-devel-4.6.2-6.el7.x86_64.rpm
rh-nodejs4-runtime-2.4-3.el7.x86_64.rpm
rh-nodejs4-scldevel-2.4-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs4-2.4-3.el7.src.rpm
rh-nodejs4-nodejs-4.6.2-6.el7.src.rpm

noarch:
rh-nodejs4-nodejs-docs-4.6.2-6.el7.noarch.rpm

x86_64:
rh-nodejs4-2.4-3.el7.x86_64.rpm
rh-nodejs4-nodejs-4.6.2-6.el7.x86_64.rpm
rh-nodejs4-nodejs-debuginfo-4.6.2-6.el7.x86_64.rpm
rh-nodejs4-nodejs-devel-4.6.2-6.el7.x86_64.rpm
rh-nodejs4-runtime-2.4-3.el7.x86_64.rpm
rh-nodejs4-scldevel-2.4-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-11499
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ7bQqXlSAg2UNWIIRAsEwAKCpqntBrxcj9HZQI5KxfCo9OdO0rQCfdA3o
CGpfY/Ft1/WXIlhl67JpZmw=
=hoUS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close