Bug 1021171

Summary: CVE-2013-4450 NodeJS: HTTP Pipelining DoS [fedora-all]
Product: [Fedora] Fedora Reporter: Kurt Seifried <kseifried>
Component: nodejsAssignee: T.C. Hollingsworth <tchollingsworth>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: low Docs Contact:
Priority: low    
Version: 19CC: jamielinux, mrunge, sgallagh, tchollingsworth, thrcka
Target Milestone: ---Keywords: Security, SecurityTracking
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: libuv-0.10.18-1.fc20 Doc Type: Release Note
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-10-29 03:31:03 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1021170    

Description Kurt Seifried 2013-10-20 04:54:16 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of Fedora.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When creating a Bodhi update request, please use the bodhi submission link
noted in the next comment(s).  This will include the bug IDs of this
tracking bug as well as the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
Bodhi notes field when available.

Please note: this issue affects multiple supported versions of Fedora.
Only one tracking bug has been filed; please ensure that it is only closed
when all affected versions are fixed.

[bug automatically created by: add-tracking-bugs]

Comment 1 Kurt Seifried 2013-10-20 04:54:25 UTC
Please use the following update submission link to create the Bodhi
request for this issue as it contains the top-level parent bug(s) as well
as this tracking bug.  This will ensure that all associated bugs get
updated when new packages are pushed to stable.

Please also ensure that the "Close bugs when update is stable" option
remains checked.

Bodhi update submission link:
https://admin.fedoraproject.org/updates/new/?type_=security&bugs=1021170,1021171

Comment 2 Fedora Update System 2013-10-20 05:10:24 UTC
libuv-0.10.18-1.fc19, nodejs-0.10.21-1.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/FEDORA-2013-19497/libuv-0.10.18-1.fc19,nodejs-0.10.21-1.fc19

Comment 3 Fedora Update System 2013-10-20 05:10:37 UTC
libuv-0.10.18-1.fc18, nodejs-0.10.21-1.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/FEDORA-2013-19491/libuv-0.10.18-1.fc18,nodejs-0.10.21-1.fc18

Comment 4 Fedora Update System 2013-10-20 05:12:13 UTC
libuv-0.10.18-1.fc20, nodejs-0.10.21-1.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/FEDORA-2013-19512/libuv-0.10.18-1.fc20,nodejs-0.10.21-1.fc20

Comment 5 T.C. Hollingsworth 2013-10-20 05:14:28 UTC
A fix for this security vulnerability is already available in updates-testing for all currently supported Fedora releases.

Comment 6 Fedora Update System 2013-10-29 03:31:03 UTC
libuv-0.10.18-1.fc19, nodejs-0.10.21-1.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 7 Fedora Update System 2013-10-29 03:35:49 UTC
libuv-0.10.18-1.fc18, nodejs-0.10.21-1.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2013-11-10 07:46:07 UTC
libuv-0.10.18-1.fc20, nodejs-0.10.21-1.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.