-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2625
         Moderate: rh-nodejs4-nodejs-tough-cookie security update
                              19 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-nodejs4-nodejs-tough-cookie
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-15010 CVE-2016-1000232 

Reference:         ESB-2016.2507

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2912

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-nodejs4-nodejs-tough-cookie security update
Advisory ID:       RHSA-2017:2912-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2912
Issue date:        2017-10-18
CVE Names:         CVE-2016-1000232 CVE-2017-15010 
=====================================================================

1. Summary:

An update for rh-nodejs4-nodejs-tough-cookie is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Tough-Cookie is a Node.js module that offers RFC6265 Cookies and Cookie
Jar.

The following packages have been upgraded to a later upstream version:
rh-nodejs4-nodejs-tough-cookie (2.3.3). (BZ#1497695)

Security Fix(es):

* Regular expression denial of service flaws were found in Tough-Cookie. An
attacker able to make an application using Touch-Cookie to parse a
sufficiently large HTTP request Cookie header could cause the application
to consume an excessive amount of CPU. (CVE-2016-1000232, CVE-2017-15010)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1359818 - CVE-2016-1000232 nodejs-tough-cookie: regular expression DoS via Cookie header with many semicolons
1493989 - CVE-2017-15010 nodejs-tough-cookie: Regular expression denial of service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-nodejs4-nodejs-tough-cookie-2.3.3-2.el6.src.rpm

noarch:
rh-nodejs4-nodejs-tough-cookie-2.3.3-2.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-nodejs4-nodejs-tough-cookie-2.3.3-2.el6.src.rpm

noarch:
rh-nodejs4-nodejs-tough-cookie-2.3.3-2.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-nodejs4-nodejs-tough-cookie-2.3.3-2.el6.src.rpm

noarch:
rh-nodejs4-nodejs-tough-cookie-2.3.3-2.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs4-nodejs-tough-cookie-2.3.3-2.el7.src.rpm

noarch:
rh-nodejs4-nodejs-tough-cookie-2.3.3-2.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-nodejs4-nodejs-tough-cookie-2.3.3-2.el7.src.rpm

noarch:
rh-nodejs4-nodejs-tough-cookie-2.3.3-2.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs4-nodejs-tough-cookie-2.3.3-2.el7.src.rpm

noarch:
rh-nodejs4-nodejs-tough-cookie-2.3.3-2.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1000232
https://access.redhat.com/security/cve/CVE-2017-15010
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ54WxXlSAg2UNWIIRAu3tAJ4o+zipaOjRhJ+BU1YxGVU4bXq49ACePZqM
e95+x23+XpSdae42uwySqhk=
=Nn4S
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: rh-nodejs6-nodejs-tough-cookie security update
Advisory ID:       RHSA-2017:2913-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2913
Issue date:        2017-10-18
CVE Names:         CVE-2017-15010 
=====================================================================

1. Summary:

An update for rh-nodejs6-nodejs-tough-cookie is now available for Red Hat
Software Collections.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch

3. Description:

Tough-Cookie is a Node.js module that offers RFC6265 Cookies and Cookie
Jar.

The following packages have been upgraded to a later upstream version:
rh-nodejs6-nodejs-tough-cookie (2.3.3). (BZ#1497701)

Security Fix(es):

* A regular expression denial of service flaw was found in Tough-Cookie. An
attacker able to make an application using Touch-Cookie to parse a
sufficiently large HTTP request Cookie header could cause the application
to consume an excessive amount of CPU. (CVE-2017-15010)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1493989 - CVE-2017-15010 nodejs-tough-cookie: Regular expression denial of service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-nodejs6-nodejs-tough-cookie-2.3.3-1.el6.src.rpm

noarch:
rh-nodejs6-nodejs-tough-cookie-2.3.3-1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-nodejs6-nodejs-tough-cookie-2.3.3-1.el6.src.rpm

noarch:
rh-nodejs6-nodejs-tough-cookie-2.3.3-1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-nodejs6-nodejs-tough-cookie-2.3.3-1.el6.src.rpm

noarch:
rh-nodejs6-nodejs-tough-cookie-2.3.3-1.el6.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs6-nodejs-tough-cookie-2.3.3-1.el7.src.rpm

noarch:
rh-nodejs6-nodejs-tough-cookie-2.3.3-1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-nodejs6-nodejs-tough-cookie-2.3.3-1.el7.src.rpm

noarch:
rh-nodejs6-nodejs-tough-cookie-2.3.3-1.el7.noarch.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs6-nodejs-tough-cookie-2.3.3-1.el7.src.rpm

noarch:
rh-nodejs6-nodejs-tough-cookie-2.3.3-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15010
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ54hEXlSAg2UNWIIRAoFLAJsES6BL0Cy4eaST/Mk/DS6RyAT+9wCeOSwB
ojajbBAJGgQXwjASYIunfos=
=MyNI
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BJXU
-----END PGP SIGNATURE-----