-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1668
           Moderate: nodejs010-node-gyp and nodejs010-nodejs-qs
                        security and bug fix update
                                6 July 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs010-node-gyp and nodejs010-nodejs-qs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7191  

Reference:         ESB-2014.2068

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2016:1380

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nodejs010-node-gyp and nodejs010-nodejs-qs security and bug fix update
Advisory ID:       RHSA-2016:1380-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:1380
Issue date:        2016-07-05
CVE Names:         CVE-2014-7191 
=====================================================================

1. Summary:

An update for nodejs010-node-gyp and nodejs010-nodejs-qs is now available
for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

* The nodejs-qs module has the ability to create sparse arrays during
parsing. By specifying a high index in a querystring parameter it is
possible to create a large array that will eventually take up all the
allocated memory of the running process, resulting in a crash.
(CVE-2014-7191)

Bug Fix(es):

* A previous patch to the nodejs010-node-gyp RPM package introduced a bug,
which caused the node-gyp module to work incorrectly. As a consequence,
users were unable to install or build native Node.js modules. A new patch
has been applied, the node-gyp module now works as expected, and it no
longer affects other modules. (BZ#1255594)

All nodejs010-nodejs-qs and nodejs010-node-gyp users are advised to upgrade
to these updated packages, which contain a backported patch to correct this
issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1146054 - CVE-2014-7191 nodejs-qs: Denial-of-Service Memory Exhaustion
1255594 - FTBFS: Cannot build with v8314-gyp

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm

noarch:
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7191
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXe1akXlSAg2UNWIIRAkZgAJ4pPYggyUaVC8EE7LEOBuw68uDWogCgnDKz
uVWazE2AkoCCOL0zmdRGuC0=
=4B7W
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NVOR
-----END PGP SIGNATURE-----