-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3710
                     rh-nodejs8-nodejs security update
                              3 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-nodejs8-nodejs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9518 CVE-2019-9517 CVE-2019-9516
                   CVE-2019-9515 CVE-2019-9514 CVE-2019-9513
                   CVE-2019-9512 CVE-2019-9511 

Reference:         ESB-2019.3689

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2955

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-nodejs8-nodejs security update
Advisory ID:       RHSA-2019:2955-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2955
Issue date:        2019-10-02
CVE Names:         CVE-2019-9511 CVE-2019-9512 CVE-2019-9513 
                   CVE-2019-9514 CVE-2019-9515 CVE-2019-9516 
                   CVE-2019-9517 CVE-2019-9518 
=====================================================================

1. Summary:

An update for rh-nodejs8-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs8-nodejs (8.16.1).

Security Fix(es):

* HTTP/2: large amount of data requests leads to denial of service
(CVE-2019-9511)

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using PRIORITY frames results in excessive resource
consumption (CVE-2019-9513)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* HTTP/2: flood using SETTINGS frames results in unbounded memory growth
(CVE-2019-9515)

* HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)

* HTTP/2: request for large response leads to denial of service
(CVE-2019-9517)

* HTTP/2: flood using empty frames results in excessive resource
consumption (CVE-2019-9518)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs8-3.0-5.el7.src.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm

aarch64:
rh-nodejs8-3.0-5.el7.aarch64.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.aarch64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.aarch64.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.aarch64.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.aarch64.rpm
rh-nodejs8-runtime-3.0-5.el7.aarch64.rpm
rh-nodejs8-scldevel-3.0-5.el7.aarch64.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm

ppc64le:
rh-nodejs8-3.0-5.el7.ppc64le.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm

s390x:
rh-nodejs8-3.0-5.el7.s390x.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs8-3.0-5.el7.src.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm

aarch64:
rh-nodejs8-3.0-5.el7.aarch64.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.aarch64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.aarch64.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.aarch64.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.aarch64.rpm
rh-nodejs8-runtime-3.0-5.el7.aarch64.rpm
rh-nodejs8-scldevel-3.0-5.el7.aarch64.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm

ppc64le:
rh-nodejs8-3.0-5.el7.ppc64le.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm

s390x:
rh-nodejs8-3.0-5.el7.s390x.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm

x86_64:
rh-nodejs8-3.0-5.el7.x86_64.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nodejs8-3.0-5.el7.src.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm

ppc64le:
rh-nodejs8-3.0-5.el7.ppc64le.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm

s390x:
rh-nodejs8-3.0-5.el7.s390x.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm

x86_64:
rh-nodejs8-3.0-5.el7.x86_64.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs8-3.0-5.el7.src.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm

ppc64le:
rh-nodejs8-3.0-5.el7.ppc64le.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm

s390x:
rh-nodejs8-3.0-5.el7.s390x.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm

x86_64:
rh-nodejs8-3.0-5.el7.x86_64.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs8-3.0-5.el7.src.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm

ppc64le:
rh-nodejs8-3.0-5.el7.ppc64le.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm

s390x:
rh-nodejs8-3.0-5.el7.s390x.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm

x86_64:
rh-nodejs8-3.0-5.el7.x86_64.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs8-3.0-5.el7.src.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm

x86_64:
rh-nodejs8-3.0-5.el7.x86_64.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/cve/CVE-2019-9518
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXZSz+NzjgjWX9erEAQhrnQ//YWmbjNrYsOnrqBPWZDBil0Basr6JUpEe
YoTqouv9A7gkpSoYLoCRE0E3tsTxHlQwJR91vlr/dPEtHbsF52YEGrumAQCK4H6b
nEhOj2pH9UG+FcPUBkyHzNQXcWYLZ9vaxVCW4gUpxm0QggyigAOdIImlZkTGgcrI
mWReipMFC8hBARJU/vQ0bCCj6LfOYnx4h2pu6Jzy+vkeVJDoCNAxGT5FwfaMZTUy
T0y8dpzWSq/vg2Xd3JaYnoh70a8k62kEMH3VmCBNNU3aiMiXBeBMlS1i/q00IOJ+
fy/1STMJGt1tj6xfYNsZY5E+CPVm0ZvVlKfRi8DpxPWXI48a712XZ/XONYb2jDnt
pmkNM62ZdjZahQwXyC+y8havivg7LcEzxV0G2yfkNIqM33Zplz0h4BOCmLuT4I84
BMylBIrODsw70uWbc1DcPsF8vhmxryGfNNQ9FCk+jH52lRi3YnWkhRBThY+rpAqZ
qmfTb4m2kD0s45q85Xv87N9F2tZJjhfYQ0U2LyHkbQov0CFkNu4YcElKMclBvvvc
lzostLzxOJYt/l3qgXp+RlQNnlQG/jsFrEmmhskjzFJ8a9fhtBWNFxMcQ+SDBrUK
HSNNzBwQhHam6OPCqpyWYvFT/bRbHucyMI6pGZmpc+MQ5cMAjP1A0incXot30UDD
wV7rh6lCkE8=
=S8e1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+C9q
-----END PGP SIGNATURE-----