Synopsis
Moderate: nodejs010-node-gyp and nodejs010-nodejs-qs security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for nodejs010-node-gyp and nodejs010-nodejs-qs is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
- The nodejs-qs module has the ability to create sparse arrays during parsing. By specifying a high index in a querystring parameter it is possible to create a large array that will eventually take up all the allocated memory of the running process, resulting in a crash. (CVE-2014-7191)
Bug Fix(es):
- A previous patch to the nodejs010-node-gyp RPM package introduced a bug, which caused the node-gyp module to work incorrectly. As a consequence, users were unable to install or build native Node.js modules. A new patch has been applied, the node-gyp module now works as expected, and it no longer affects other modules. (BZ#1255594)
All nodejs010-nodejs-qs and nodejs010-node-gyp users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
Solution
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
Affected Products
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.2 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.1 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.6 x86_64
-
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6 x86_64
-
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64
-
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6 x86_64
Fixes
-
BZ - 1146054
- CVE-2014-7191 nodejs-qs: Denial-of-Service Memory Exhaustion
-
BZ - 1255594
- FTBFS: Cannot build with v8314-gyp
Note:
More recent versions of these packages may be available.
Click a package name for more details.
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7
SRPM |
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
|
SHA-256: b77014f3cd858b73580af5030dfc0e33e979ac61d7cecdb918b3998be637adf6 |
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm
|
SHA-256: 98b1f32bd5359e758d484fa6aa2825443b8b423338bfb530738beae062d5412e |
x86_64 |
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
|
SHA-256: e6ec68b3bbdc60489a2932a42c122fc5c8c5b3a45d8ac6c18be5dcf2bb305f34 |
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm
|
SHA-256: cf3cf55c2705014e97b9dc13ec3677791870db927fc703b439222a78fd04ab20 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6
SRPM |
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
|
SHA-256: b77014f3cd858b73580af5030dfc0e33e979ac61d7cecdb918b3998be637adf6 |
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm
|
SHA-256: 98b1f32bd5359e758d484fa6aa2825443b8b423338bfb530738beae062d5412e |
x86_64 |
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
|
SHA-256: e6ec68b3bbdc60489a2932a42c122fc5c8c5b3a45d8ac6c18be5dcf2bb305f34 |
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm
|
SHA-256: cf3cf55c2705014e97b9dc13ec3677791870db927fc703b439222a78fd04ab20 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5
SRPM |
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
|
SHA-256: b77014f3cd858b73580af5030dfc0e33e979ac61d7cecdb918b3998be637adf6 |
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm
|
SHA-256: 98b1f32bd5359e758d484fa6aa2825443b8b423338bfb530738beae062d5412e |
x86_64 |
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
|
SHA-256: e6ec68b3bbdc60489a2932a42c122fc5c8c5b3a45d8ac6c18be5dcf2bb305f34 |
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm
|
SHA-256: cf3cf55c2705014e97b9dc13ec3677791870db927fc703b439222a78fd04ab20 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4
SRPM |
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
|
SHA-256: b77014f3cd858b73580af5030dfc0e33e979ac61d7cecdb918b3998be637adf6 |
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm
|
SHA-256: 98b1f32bd5359e758d484fa6aa2825443b8b423338bfb530738beae062d5412e |
x86_64 |
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
|
SHA-256: e6ec68b3bbdc60489a2932a42c122fc5c8c5b3a45d8ac6c18be5dcf2bb305f34 |
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm
|
SHA-256: cf3cf55c2705014e97b9dc13ec3677791870db927fc703b439222a78fd04ab20 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.3
SRPM |
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
|
SHA-256: b77014f3cd858b73580af5030dfc0e33e979ac61d7cecdb918b3998be637adf6 |
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm
|
SHA-256: 98b1f32bd5359e758d484fa6aa2825443b8b423338bfb530738beae062d5412e |
x86_64 |
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
|
SHA-256: e6ec68b3bbdc60489a2932a42c122fc5c8c5b3a45d8ac6c18be5dcf2bb305f34 |
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm
|
SHA-256: cf3cf55c2705014e97b9dc13ec3677791870db927fc703b439222a78fd04ab20 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.2
SRPM |
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
|
SHA-256: b77014f3cd858b73580af5030dfc0e33e979ac61d7cecdb918b3998be637adf6 |
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm
|
SHA-256: 98b1f32bd5359e758d484fa6aa2825443b8b423338bfb530738beae062d5412e |
x86_64 |
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
|
SHA-256: e6ec68b3bbdc60489a2932a42c122fc5c8c5b3a45d8ac6c18be5dcf2bb305f34 |
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm
|
SHA-256: cf3cf55c2705014e97b9dc13ec3677791870db927fc703b439222a78fd04ab20 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.1
SRPM |
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
|
SHA-256: b77014f3cd858b73580af5030dfc0e33e979ac61d7cecdb918b3998be637adf6 |
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm
|
SHA-256: 98b1f32bd5359e758d484fa6aa2825443b8b423338bfb530738beae062d5412e |
x86_64 |
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
|
SHA-256: e6ec68b3bbdc60489a2932a42c122fc5c8c5b3a45d8ac6c18be5dcf2bb305f34 |
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm
|
SHA-256: cf3cf55c2705014e97b9dc13ec3677791870db927fc703b439222a78fd04ab20 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 7
SRPM |
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
|
SHA-256: b77014f3cd858b73580af5030dfc0e33e979ac61d7cecdb918b3998be637adf6 |
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm
|
SHA-256: 98b1f32bd5359e758d484fa6aa2825443b8b423338bfb530738beae062d5412e |
x86_64 |
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
|
SHA-256: e6ec68b3bbdc60489a2932a42c122fc5c8c5b3a45d8ac6c18be5dcf2bb305f34 |
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm
|
SHA-256: cf3cf55c2705014e97b9dc13ec3677791870db927fc703b439222a78fd04ab20 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.7
SRPM |
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
|
SHA-256: ee82e0beaf2a9faae4319192f98d7cacc444d4748aadb8ff3673fbf8d8fdbae2 |
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm
|
SHA-256: 21dd88fa7de90795294cd94a08bc4b3965fe9f9c8597e040b370073ceaeb96bd |
x86_64 |
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
|
SHA-256: 8096713ad7b3949becf38cce36d950ef974da3f99bdcaae2b897e2a0dad70fbe |
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm
|
SHA-256: 93496ae13bee9d413c06fec3d3284c7f0a77ee570bad2a355a595d0e4b9dbec3 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6.6
SRPM |
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
|
SHA-256: ee82e0beaf2a9faae4319192f98d7cacc444d4748aadb8ff3673fbf8d8fdbae2 |
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm
|
SHA-256: 21dd88fa7de90795294cd94a08bc4b3965fe9f9c8597e040b370073ceaeb96bd |
x86_64 |
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
|
SHA-256: 8096713ad7b3949becf38cce36d950ef974da3f99bdcaae2b897e2a0dad70fbe |
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm
|
SHA-256: 93496ae13bee9d413c06fec3d3284c7f0a77ee570bad2a355a595d0e4b9dbec3 |
Red Hat Software Collections (for RHEL Server) 1 for RHEL 6
SRPM |
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
|
SHA-256: ee82e0beaf2a9faae4319192f98d7cacc444d4748aadb8ff3673fbf8d8fdbae2 |
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm
|
SHA-256: 21dd88fa7de90795294cd94a08bc4b3965fe9f9c8597e040b370073ceaeb96bd |
x86_64 |
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
|
SHA-256: 8096713ad7b3949becf38cce36d950ef974da3f99bdcaae2b897e2a0dad70fbe |
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm
|
SHA-256: 93496ae13bee9d413c06fec3d3284c7f0a77ee570bad2a355a595d0e4b9dbec3 |
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7
SRPM |
nodejs010-node-gyp-3.2.0-3.el7.src.rpm
|
SHA-256: b77014f3cd858b73580af5030dfc0e33e979ac61d7cecdb918b3998be637adf6 |
nodejs010-nodejs-qs-0.6.5-5.el7.src.rpm
|
SHA-256: 98b1f32bd5359e758d484fa6aa2825443b8b423338bfb530738beae062d5412e |
x86_64 |
nodejs010-node-gyp-3.2.0-3.el7.noarch.rpm
|
SHA-256: e6ec68b3bbdc60489a2932a42c122fc5c8c5b3a45d8ac6c18be5dcf2bb305f34 |
nodejs010-nodejs-qs-0.6.5-5.el7.noarch.rpm
|
SHA-256: cf3cf55c2705014e97b9dc13ec3677791870db927fc703b439222a78fd04ab20 |
Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 6
SRPM |
nodejs010-node-gyp-3.2.0-3.el6.src.rpm
|
SHA-256: ee82e0beaf2a9faae4319192f98d7cacc444d4748aadb8ff3673fbf8d8fdbae2 |
nodejs010-nodejs-qs-0.6.5-5.el6.src.rpm
|
SHA-256: 21dd88fa7de90795294cd94a08bc4b3965fe9f9c8597e040b370073ceaeb96bd |
x86_64 |
nodejs010-node-gyp-3.2.0-3.el6.noarch.rpm
|
SHA-256: 8096713ad7b3949becf38cce36d950ef974da3f99bdcaae2b897e2a0dad70fbe |
nodejs010-nodejs-qs-0.6.5-5.el6.noarch.rpm
|
SHA-256: 93496ae13bee9d413c06fec3d3284c7f0a77ee570bad2a355a595d0e4b9dbec3 |