-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2941
                        http-parser security update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           http-parser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12121 CVE-2018-7159 

Reference:         ESB-2019.2732
                   ESB-2018.1038

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2258

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: http-parser security update
Advisory ID:       RHSA-2019:2258-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2258
Issue date:        2019-08-06
CVE Names:         CVE-2018-7159 CVE-2018-12121 
=====================================================================

1. Summary:

An update for http-parser is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The http-parser package provides a utility for parsing HTTP messages. It
parses both requests and responses. The parser is designed to be used in
performance HTTP applications. It does not make any system calls or
allocations, it does not buffer data, and it can be interrupted at any
time. Depending on your architecture, it only requires about 40 bytes of
data per message stream.

Security Fix(es):

* nodejs: Denial of Service with large HTTP headers (CVE-2018-12121)

* nodejs: HTTP parser allowed for spaces inside Content-Length header
values (CVE-2018-7159)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1561981 - CVE-2018-7159 nodejs: HTTP parser allowed for spaces inside Content-Length header values
1661002 - CVE-2018-12121 nodejs: Denial of Service with large HTTP headers

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
http-parser-2.7.1-8.el7.src.rpm

x86_64:
http-parser-2.7.1-8.el7.i686.rpm
http-parser-2.7.1-8.el7.x86_64.rpm
http-parser-debuginfo-2.7.1-8.el7.i686.rpm
http-parser-debuginfo-2.7.1-8.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
http-parser-debuginfo-2.7.1-8.el7.i686.rpm
http-parser-debuginfo-2.7.1-8.el7.x86_64.rpm
http-parser-devel-2.7.1-8.el7.i686.rpm
http-parser-devel-2.7.1-8.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
http-parser-2.7.1-8.el7.src.rpm

x86_64:
http-parser-2.7.1-8.el7.i686.rpm
http-parser-2.7.1-8.el7.x86_64.rpm
http-parser-debuginfo-2.7.1-8.el7.i686.rpm
http-parser-debuginfo-2.7.1-8.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
http-parser-debuginfo-2.7.1-8.el7.i686.rpm
http-parser-debuginfo-2.7.1-8.el7.x86_64.rpm
http-parser-devel-2.7.1-8.el7.i686.rpm
http-parser-devel-2.7.1-8.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
http-parser-2.7.1-8.el7.src.rpm

ppc64:
http-parser-2.7.1-8.el7.ppc.rpm
http-parser-2.7.1-8.el7.ppc64.rpm
http-parser-debuginfo-2.7.1-8.el7.ppc.rpm
http-parser-debuginfo-2.7.1-8.el7.ppc64.rpm

ppc64le:
http-parser-2.7.1-8.el7.ppc64le.rpm
http-parser-debuginfo-2.7.1-8.el7.ppc64le.rpm

s390x:
http-parser-2.7.1-8.el7.s390.rpm
http-parser-2.7.1-8.el7.s390x.rpm
http-parser-debuginfo-2.7.1-8.el7.s390.rpm
http-parser-debuginfo-2.7.1-8.el7.s390x.rpm

x86_64:
http-parser-2.7.1-8.el7.i686.rpm
http-parser-2.7.1-8.el7.x86_64.rpm
http-parser-debuginfo-2.7.1-8.el7.i686.rpm
http-parser-debuginfo-2.7.1-8.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
http-parser-debuginfo-2.7.1-8.el7.ppc.rpm
http-parser-debuginfo-2.7.1-8.el7.ppc64.rpm
http-parser-devel-2.7.1-8.el7.ppc.rpm
http-parser-devel-2.7.1-8.el7.ppc64.rpm

ppc64le:
http-parser-debuginfo-2.7.1-8.el7.ppc64le.rpm
http-parser-devel-2.7.1-8.el7.ppc64le.rpm

s390x:
http-parser-debuginfo-2.7.1-8.el7.s390.rpm
http-parser-debuginfo-2.7.1-8.el7.s390x.rpm
http-parser-devel-2.7.1-8.el7.s390.rpm
http-parser-devel-2.7.1-8.el7.s390x.rpm

x86_64:
http-parser-debuginfo-2.7.1-8.el7.i686.rpm
http-parser-debuginfo-2.7.1-8.el7.x86_64.rpm
http-parser-devel-2.7.1-8.el7.i686.rpm
http-parser-devel-2.7.1-8.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
http-parser-2.7.1-8.el7.src.rpm

x86_64:
http-parser-2.7.1-8.el7.i686.rpm
http-parser-2.7.1-8.el7.x86_64.rpm
http-parser-debuginfo-2.7.1-8.el7.i686.rpm
http-parser-debuginfo-2.7.1-8.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
http-parser-debuginfo-2.7.1-8.el7.i686.rpm
http-parser-debuginfo-2.7.1-8.el7.x86_64.rpm
http-parser-devel-2.7.1-8.el7.i686.rpm
http-parser-devel-2.7.1-8.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-7159
https://access.redhat.com/security/cve/CVE-2018-12121
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=NCOx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXUpGc2aOgq3Tt24GAQiL1hAA3NWVF1yuieACsWNvGrshkZlop2PznlaS
LrZXrRfg1CT5ayT1oN8hFWpbiqvUzAEc7ylNonfZMlKqveD11LcfM8zSLzZ0PcI4
j63FH9UMVTw5XD/EHwERJdNhzF29GRK1G5u9o4ASSxvyRRzBjmOOfOl91JAaaODK
YvMUjw8WNrQITXkF13A0Vb8MXf4N9OSnFA9ifDC4njDJvCfyBYe3ejgq7Y2mU5BB
JadyEyg95yF3kUsQDU78Oyon1KjyyS4WPZDr/AU4qNwDkDjlaqkHsp2bmvAXw0eA
cU636MgM41AAv2xJ/9HsRTahPTh+j1iaJtJf0+BMMII1xGbHp2aHuL0UQKOVb9uB
J3Q4NR2DygEcbykhMfhHEe59bvv6P8PrMTyQeL6pq/nVCfWMGI8iNLD8skYGCK5O
Tt9bcL4/ckDzEeo85IaVKOQUjg/eP+5XebCp2vV4MezYmR816VuYeuJODWOH2Wc/
8EBsO87MO7BORLK8COELWdl8tA0h0GAmuIYSEQM4svgPC43pGk+HTDw3tlarUxXu
BBDH6Y86F0qhX97RcxYbwh4p3gmC7CoYdOa3GrjTSW8rC/XIdErnxIb/TuScgAnG
ng4rOyWFTeBXpZ27PSmJirtrvhyreMvR1UojwFVkxm3A2wjc73s2s1XSOZeCWyXl
/EKHwSQ6K4Q=
=Z/jk
-----END PGP SIGNATURE-----