Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.10.2019.0277
Category:Mageia Linux Local Security Checks
Title:Mageia: Security Advisory (MGASA-2019-0277)
Summary:The remote host is missing an update for the 'http-parser, libuv, nodejs' package(s) announced via the MGASA-2019-0277 advisory.
Description:Summary:
The remote host is missing an update for the 'http-parser, libuv, nodejs' package(s) announced via the MGASA-2019-0277 advisory.

Vulnerability Insight:
This update provides nodejs v6.17.1 fixing at least the following security
issues:

The c-ares function ares_parse_naptr_reply(), which is used for parsing
NAPTR responses, could be triggered to read memory outside of the given
input buffer (CVE-2017-1000381)

Fix for 'path' module regular expression denial of service (CVE-2018-7158)

Reject spaces in HTTP Content-Length header values (CVE-2018-7159)

Fix for inspector DNS rebinding vulnerability (CVE-2018-7160)

buffer: Fixes Denial of Service vulnerability where calling Buffer.fill()
could hang (CVE-2018-7167)

buffer: Fix out-of-bounds (OOB) write in Buffer.write() for UCS-2 encoding
(CVE-2018-12115)

Node.js: HTTP request splitting (CVE-2018-12116)

Node.js: Debugger port 5858 listens on any interface by default
(CVE-2018-12120)

Node.js: Denial of Service with large HTTP headers (CVE-2018-12121)

Node.js: Slowloris HTTP Denial of Service (CVE-2018-12122)

Node.js: Hostname spoofing in URL parser for javascript protocol (CVE-2018-12123)

Node.js: Slowloris HTTP Denial of Service with keep-alive (CVE-2019-5737)

Node.js: Denial of Service with keep-alive HTTP connections (CVE-2019-5739)

For other fixes in this update, see the referenced release logs.

Affected Software/OS:
'http-parser, libuv, nodejs' package(s) on Mageia 6.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2017-1000381
BugTraq ID: 99148
http://www.securityfocus.com/bid/99148
Common Vulnerability Exposure (CVE) ID: CVE-2018-12115
BugTraq ID: 105127
http://www.securityfocus.com/bid/105127
https://security.gentoo.org/glsa/202003-48
RedHat Security Advisories: RHSA-2018:2552
https://access.redhat.com/errata/RHSA-2018:2552
RedHat Security Advisories: RHSA-2018:2553
https://access.redhat.com/errata/RHSA-2018:2553
RedHat Security Advisories: RHSA-2018:2944
https://access.redhat.com/errata/RHSA-2018:2944
RedHat Security Advisories: RHSA-2018:2949
https://access.redhat.com/errata/RHSA-2018:2949
RedHat Security Advisories: RHSA-2018:3537
https://access.redhat.com/errata/RHSA-2018:3537
Common Vulnerability Exposure (CVE) ID: CVE-2018-12116
RedHat Security Advisories: RHSA-2019:1821
https://access.redhat.com/errata/RHSA-2019:1821
Common Vulnerability Exposure (CVE) ID: CVE-2018-12120
BugTraq ID: 106040
http://www.securityfocus.com/bid/106040
Common Vulnerability Exposure (CVE) ID: CVE-2018-12121
BugTraq ID: 106043
http://www.securityfocus.com/bid/106043
RedHat Security Advisories: RHSA-2019:2258
https://access.redhat.com/errata/RHSA-2019:2258
RedHat Security Advisories: RHSA-2019:3497
https://access.redhat.com/errata/RHSA-2019:3497
Common Vulnerability Exposure (CVE) ID: CVE-2018-12122
Common Vulnerability Exposure (CVE) ID: CVE-2018-12123
Common Vulnerability Exposure (CVE) ID: CVE-2018-7158
Common Vulnerability Exposure (CVE) ID: CVE-2018-7159
Common Vulnerability Exposure (CVE) ID: CVE-2018-7160
https://nodejs.org/en/blog/vulnerability/march-2018-security-releases/
https://support.f5.com/csp/article/K63025104?utm_source=f5support&utm_medium=RSS
https://www.oracle.com//security-alerts/cpujul2021.html
Common Vulnerability Exposure (CVE) ID: CVE-2018-7167
BugTraq ID: 106363
http://www.securityfocus.com/bid/106363
Common Vulnerability Exposure (CVE) ID: CVE-2019-5737
https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/
SuSE Security Announcement: openSUSE-SU-2019:1076 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html
SuSE Security Announcement: openSUSE-SU-2019:1173 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html
SuSE Security Announcement: openSUSE-SU-2019:1211 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00059.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-5739
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.