lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 29 Mar 2015 13:33:01 +0200
From: security@...driva.com
To: bugtraq@...urityfocus.com
Subject: [ MDVSA-2015:142 ] nodejs

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

 _______________________________________________________________________

 Mandriva Linux Security Advisory                         MDVSA-2015:142
 http://www.mandriva.com/en/support/security/
 _______________________________________________________________________

 Package : nodejs
 Date    : March 29, 2015
 Affected: Business Server 2.0
 _______________________________________________________________________

 Problem Description:

 Updated nodejs package fixes security vulnerabilities:
 
 A memory corruption vulnerability, which results in a
 denial-of-service, was identified in the versions of V8 that ship with
 Node.js 0.8 and 0.10. In certain circumstances, a particularly deep
 recursive workload that may trigger a GC and receive an interrupt may
 overflow the stack and result in a segmentation fault. For instance,
 if your work load involves successive JSON.parse calls and the parsed
 objects are significantly deep, you may experience the process aborting
 while parsing (CVE-2014-5256).
 
 Multiple unspecified vulnerabilities in Google V8 before 3.24.35.10,
 as used in Node.js before 0.10.31, allow attackers to cause a
 denial of service or possibly have other impact via unknown vectors
 (CVE-2013-6668).
 
 The nodejs package has been updated to version 0.10.33 to fix these
 issues as well as several other bugs.
 _______________________________________________________________________

 References:

 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5256
 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6668
 http://advisories.mageia.org/MGASA-2014-0516.html
 _______________________________________________________________________

 Updated Packages:

 Mandriva Business Server 2/X86_64:
 1e12800b680b99a38a8fee68ae313f3d  mbs2/x86_64/nodejs-0.10.33-1.mbs2.x86_64.rpm 
 8c931eed2bcfedf0fc947b268c20f206  mbs2/SRPMS/nodejs-0.10.33-1.mbs2.src.rpm
 _______________________________________________________________________

 To upgrade automatically use MandrivaUpdate or urpmi.  The verification
 of md5 checksums and GPG signatures is performed automatically for you.

 All packages are signed by Mandriva for security.  You can obtain the
 GPG public key of the Mandriva Security Team by executing:

  gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

 You can view other update advisories for Mandriva Linux at:

  http://www.mandriva.com/en/support/security/advisories/

 If you want to report vulnerabilities, please contact

  security_(at)_mandriva.com
 _______________________________________________________________________

 Type Bits/KeyID     Date       User ID
 pub  1024D/22458A98 2000-07-10 Mandriva Security Team
  <security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iD8DBQFVF9TomqjQ0CJFipgRAg9dAKDraQX/p+aOuyOpLOgz9BvQWrMgMgCdH8Lf
hWtZsghw9u0wOJ+Uh+I4Tkc=
=DXmi
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ