-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1805
                Moderate: nodejs010-nodejs security update
                             17 December 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs010-nodejs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Windows
                   OS X
                   Linux variants
                   Solaris
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-4450  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-1842.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running nodejs010-nodejs check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nodejs010-nodejs security update
Advisory ID:       RHSA-2013:1842-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-1842.html
Issue date:        2013-12-16
CVE Names:         CVE-2013-4450 
=====================================================================

1. Summary:

Updated nodejs010-nodejs packages that fix one security issue are now
available for Red Hat Software Collections 1.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for RHEL 6 Server - x86_64
Red Hat Software Collections for RHEL 6 Workstation - x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

A denial of service flaw was found in the way Node.js handled pipelined
HTTP requests. A remote attacker could use this flaw to send an excessive
amount of HTTP requests over a network connection, causing Node.js to use
an excessive amount of memory and possibly exit when all available memory
is exhausted. (CVE-2013-4450)

Node.js is included in Red Hat Software Collections 1.0 as a Technology
Preview. More information about Red Hat Technology Previews is available
here: https://access.redhat.com/support/offerings/techpreview/

All nodejs010-nodejs users are advised to upgrade to these updated
packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1021170 - CVE-2013-4450 NodeJS: HTTP Pipelining DoS

6. Package List:

Red Hat Software Collections for RHEL 6 Server:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHSCL/SRPMS/nodejs010-nodejs-0.10.5-8.el6.src.rpm

x86_64:
nodejs010-nodejs-0.10.5-8.el6.x86_64.rpm
nodejs010-nodejs-debuginfo-0.10.5-8.el6.x86_64.rpm
nodejs010-nodejs-devel-0.10.5-8.el6.x86_64.rpm
nodejs010-nodejs-docs-0.10.5-8.el6.x86_64.rpm

Red Hat Software Collections for RHEL 6 Workstation:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/RHSCL/SRPMS/nodejs010-nodejs-0.10.5-8.el6.src.rpm

x86_64:
nodejs010-nodejs-0.10.5-8.el6.x86_64.rpm
nodejs010-nodejs-debuginfo-0.10.5-8.el6.x86_64.rpm
nodejs010-nodejs-devel-0.10.5-8.el6.x86_64.rpm
nodejs010-nodejs-docs-0.10.5-8.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4450.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSr0q9XlSAg2UNWIIRAplZAKCNJooZ8mJA2a/ke2+zDonkXBgQMACgjYHJ
q5tCftH+wfTRq0Xalgs8iMM=
=7XqG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Lqfx
-----END PGP SIGNATURE-----