-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2624
                Moderate: rh-nodejs6-nodejs security update
                              19 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-nodejs6-nodejs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-11499  

Reference:         ESB-2017.2421
                   ESB-2017.2432

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2908

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-nodejs6-nodejs security update
Advisory ID:       RHSA-2017:2908-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2908
Issue date:        2017-10-18
CVE Names:         CVE-2017-11499 
=====================================================================

1. Summary:

An update for rh-nodejs6-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs6-nodejs (6.11.3). (BZ#1476317)

Security Fix(es):

* It was found that Node.js was using a non-randomized seed when populating
hash tables. An attacker, able to supply a large number of inputs, could
send specially crafted entries to the Node.js application, maximizing hash
collisions to trigger an excessive amount of CPU usage, resulting in a
denial of service. (CVE-2017-11499)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1475327 - CVE-2017-11499 nodejs: Constant Hashtable Seeds vulnerability

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-nodejs6-nodejs-6.11.3-2.el6.src.rpm

noarch:
rh-nodejs6-nodejs-docs-6.11.3-2.el6.noarch.rpm

x86_64:
rh-nodejs6-nodejs-6.11.3-2.el6.x86_64.rpm
rh-nodejs6-nodejs-debuginfo-6.11.3-2.el6.x86_64.rpm
rh-nodejs6-nodejs-devel-6.11.3-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-nodejs6-nodejs-6.11.3-2.el6.src.rpm

noarch:
rh-nodejs6-nodejs-docs-6.11.3-2.el6.noarch.rpm

x86_64:
rh-nodejs6-nodejs-6.11.3-2.el6.x86_64.rpm
rh-nodejs6-nodejs-debuginfo-6.11.3-2.el6.x86_64.rpm
rh-nodejs6-nodejs-devel-6.11.3-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-nodejs6-nodejs-6.11.3-2.el6.src.rpm

noarch:
rh-nodejs6-nodejs-docs-6.11.3-2.el6.noarch.rpm

x86_64:
rh-nodejs6-nodejs-6.11.3-2.el6.x86_64.rpm
rh-nodejs6-nodejs-debuginfo-6.11.3-2.el6.x86_64.rpm
rh-nodejs6-nodejs-devel-6.11.3-2.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs6-nodejs-6.11.3-2.el7.src.rpm

noarch:
rh-nodejs6-nodejs-docs-6.11.3-2.el7.noarch.rpm

x86_64:
rh-nodejs6-nodejs-6.11.3-2.el7.x86_64.rpm
rh-nodejs6-nodejs-debuginfo-6.11.3-2.el7.x86_64.rpm
rh-nodejs6-nodejs-devel-6.11.3-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-nodejs6-nodejs-6.11.3-2.el7.src.rpm

noarch:
rh-nodejs6-nodejs-docs-6.11.3-2.el7.noarch.rpm

x86_64:
rh-nodejs6-nodejs-6.11.3-2.el7.x86_64.rpm
rh-nodejs6-nodejs-debuginfo-6.11.3-2.el7.x86_64.rpm
rh-nodejs6-nodejs-devel-6.11.3-2.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs6-nodejs-6.11.3-2.el7.src.rpm

noarch:
rh-nodejs6-nodejs-docs-6.11.3-2.el7.noarch.rpm

x86_64:
rh-nodejs6-nodejs-6.11.3-2.el7.x86_64.rpm
rh-nodejs6-nodejs-debuginfo-6.11.3-2.el7.x86_64.rpm
rh-nodejs6-nodejs-devel-6.11.3-2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-11499
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ5wgTXlSAg2UNWIIRAjr0AKCktmtDIRE7ArlXEpBANfCnZBp0nQCggwVi
mNsMtsRQP3PlvvgN4fizpvU=
=oUtq
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+3nM
-----END PGP SIGNATURE-----