-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1933
                   Moderate: Minimatch security updates
                              10 August 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Minimatch
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1000023  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1582.html
   https://rhn.redhat.com/errata/RHSA-2016-1583.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Minimatch check for an updated version of the software for 
         their operating system.
         
         This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: nodejs010-nodejs-minimatch security update
Advisory ID:       RHSA-2016:1582-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1582.html
Issue date:        2016-08-09
CVE Names:         CVE-2016-1000023 
=====================================================================

1. Summary:

An update for nodejs010-nodejs-minimatch is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Minimatch is a minimal matching utility that works by converting glob
expressions into JavaScript RegExp objects.

Security Fix(es):

* A regular expression denial of service flaw was found in Minimatch. An
attacker able to make an application using Minimatch to perform matching
using a specially crafted glob pattern could cause the application to
consume an excessive amount of CPU. (CVE-2016-1000023)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1348509 - CVE-2016-1000023 nodejs-minimatch: Regular expression denial-of-service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
nodejs010-nodejs-minimatch-3.0.2-1.el6.src.rpm

noarch:
nodejs010-nodejs-minimatch-3.0.2-1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
nodejs010-nodejs-minimatch-3.0.2-1.el6.src.rpm

noarch:
nodejs010-nodejs-minimatch-3.0.2-1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
nodejs010-nodejs-minimatch-3.0.2-1.el6.src.rpm

noarch:
nodejs010-nodejs-minimatch-3.0.2-1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
nodejs010-nodejs-minimatch-3.0.2-1.el6.src.rpm

noarch:
nodejs010-nodejs-minimatch-3.0.2-1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
nodejs010-nodejs-minimatch-3.0.2-1.el7.src.rpm

noarch:
nodejs010-nodejs-minimatch-3.0.2-1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
nodejs010-nodejs-minimatch-3.0.2-1.el7.src.rpm

noarch:
nodejs010-nodejs-minimatch-3.0.2-1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
nodejs010-nodejs-minimatch-3.0.2-1.el7.src.rpm

noarch:
nodejs010-nodejs-minimatch-3.0.2-1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
nodejs010-nodejs-minimatch-3.0.2-1.el7.src.rpm

noarch:
nodejs010-nodejs-minimatch-3.0.2-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1000023
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXqavZXlSAg2UNWIIRAovuAJwNxbXMGtGBE2WMuuPTYjd4arkZKQCfU/8z
yMCdvyYfbEY3KXJUYgIYKac=
=CiXe
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-nodejs4-nodejs-minimatch security update
Advisory ID:       RHSA-2016:1583-01
Product:           Red Hat Software Collections
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1583.html
Issue date:        2016-08-09
CVE Names:         CVE-2016-1000023 
=====================================================================

1. Summary:

An update for rh-nodejs4-nodejs-minimatch is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Minimatch is a minimal matching utility that works by converting glob
expressions into JavaScript RegExp objects.

Security Fix(es):

* A regular expression denial of service flaw was found in Minimatch. An
attacker able to make an application using Minimatch to perform matching
using a specially crafted glob pattern could cause the application to
consume an excessive amount of CPU. (CVE-2016-1000023)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1348509 - CVE-2016-1000023 nodejs-minimatch: Regular expression denial-of-service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el6.src.rpm

noarch:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el6.src.rpm

noarch:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el6.src.rpm

noarch:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el6.src.rpm

noarch:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el7.src.rpm

noarch:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el7.src.rpm

noarch:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el7.src.rpm

noarch:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el7.src.rpm

noarch:
rh-nodejs4-nodejs-minimatch-3.0.2-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1000023
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXqawYXlSAg2UNWIIRAtdmAJ9lGkj95j/T7JXR91BochGvRa5YRwCdGd3+
9yWZvLJXl5zpPR2DcwNATns=
=bVWG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=66Fi
-----END PGP SIGNATURE-----