-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2267
              Moderate: rh-nodejs6-nodejs-qs security update
                             8 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-nodejs6-nodejs-qs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000048  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2672

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running rh-nodejs6-nodejs-qs check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-nodejs6-nodejs-qs security update
Advisory ID:       RHSA-2017:2672-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2672
Issue date:        2017-09-07
CVE Names:         CVE-2017-1000048 
=====================================================================

1. Summary:

An update for rh-nodejs6-nodejs-qs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

The qs module for Node.js is a querystring parser that supports nesting and
arrays with a depth limit.

The following packages have been upgraded to a later upstream version:
rh-nodejs6-nodejs-qs (6.2.3). (BZ#1485934)

Security Fix(es):

* It was found that ljharb's qs module for Node.js did not properly parse
query strings. An attacker could send a specially crafted query that
overwrites the resulting object's prototype properties (such as toString()
or hasOwnProperty()), resulting in a denial of service when the overwritten
function would be executed. (CVE-2017-1000048)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1427872 - CVE-2017-1000048 nodejs-qs: Prototype override protection bypass

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-nodejs6-nodejs-qs-6.2.3-1.el6.src.rpm

noarch:
rh-nodejs6-nodejs-qs-6.2.3-1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-nodejs6-nodejs-qs-6.2.3-1.el6.src.rpm

noarch:
rh-nodejs6-nodejs-qs-6.2.3-1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-nodejs6-nodejs-qs-6.2.3-1.el6.src.rpm

noarch:
rh-nodejs6-nodejs-qs-6.2.3-1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs6-nodejs-qs-6.2.3-1.el7.src.rpm

noarch:
rh-nodejs6-nodejs-qs-6.2.3-1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-nodejs6-nodejs-qs-6.2.3-1.el7.src.rpm

noarch:
rh-nodejs6-nodejs-qs-6.2.3-1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs6-nodejs-qs-6.2.3-1.el7.src.rpm

noarch:
rh-nodejs6-nodejs-qs-6.2.3-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000048
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZsVg/XlSAg2UNWIIRAiTDAJ9D55vstRjYhyuS6XqSvISz3D7BSwCdGIua
dK98/0Q+bWVQp7MHUn9AecE=
=PDEm
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lHmv
-----END PGP SIGNATURE-----