Operating System:

[RedHat]

Published:

26 February 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0684
                    rh-nodejs10-nodejs security update
                             26 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-nodejs10-nodejs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Overwrite Arbitrary Files      -- Existing Account      
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16777 CVE-2019-16776 CVE-2019-16775
                   CVE-2019-15606 CVE-2019-15605 CVE-2019-15604

Reference:         ASB-2020.0027
                   ESB-2020.0676
                   ESB-2020.0671
                   ESB-2020.0662

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0597

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-nodejs10-nodejs security update
Advisory ID:       RHSA-2020:0597-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0597
Issue date:        2020-02-25
CVE Names:         CVE-2019-15604 CVE-2019-15605 CVE-2019-15606 
                   CVE-2019-16775 CVE-2019-16776 CVE-2019-16777 
=====================================================================

1. Summary:

An update for rh-nodejs10-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs10-nodejs (10.19.0).

Security Fix(es):

* nodejs: HTTP request smuggling using malformed Transfer-Encoding header
(CVE-2019-15605)

* nodejs: Remotely trigger an assertion on a TLS server with a malformed
certificate string (CVE-2019-15604)

* nodejs: HTTP header values do not have trailing optional whitespace
trimmed (CVE-2019-15606)

* npm: Symlink reference outside of node_modules folder through the bin
field upon installation (CVE-2019-16775)

* npm: Arbitrary file write via constructed entry in the package.json bin
field (CVE-2019-16776)

* npm: Global node_modules Binary Overwrite (CVE-2019-16777)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788301 - CVE-2019-16777 npm: Global node_modules Binary Overwrite
1788305 - CVE-2019-16775 npm: Symlink reference outside of node_modules folder through the bin field upon installation
1788310 - CVE-2019-16776 npm: Arbitrary file write via constructed entry in the package.json bin field
1800364 - CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header
1800366 - CVE-2019-15606 nodejs: HTTP header values do not have trailing optional whitespace trimmed
1800367 - CVE-2019-15604 nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs10-nodejs-10.19.0-1.el7.src.rpm

aarch64:
rh-nodejs10-nodejs-10.19.0-1.el7.aarch64.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.aarch64.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.aarch64.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.aarch64.rpm

noarch:
rh-nodejs10-nodejs-docs-10.19.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.s390x.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs10-nodejs-10.19.0-1.el7.src.rpm

aarch64:
rh-nodejs10-nodejs-10.19.0-1.el7.aarch64.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.aarch64.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.aarch64.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.aarch64.rpm

noarch:
rh-nodejs10-nodejs-docs-10.19.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.s390x.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.s390x.rpm

x86_64:
rh-nodejs10-nodejs-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nodejs10-nodejs-10.19.0-1.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.19.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.s390x.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.s390x.rpm

x86_64:
rh-nodejs10-nodejs-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs10-nodejs-10.19.0-1.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.19.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.s390x.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.s390x.rpm

x86_64:
rh-nodejs10-nodejs-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs10-nodejs-10.19.0-1.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.19.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs10-nodejs-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.ppc64le.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs10-nodejs-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.s390x.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.s390x.rpm

x86_64:
rh-nodejs10-nodejs-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs10-nodejs-10.19.0-1.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.19.0-1.el7.noarch.rpm

x86_64:
rh-nodejs10-nodejs-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.19.0-1.el7.x86_64.rpm
rh-nodejs10-npm-6.13.4-10.19.0.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15604
https://access.redhat.com/security/cve/CVE-2019-15605
https://access.redhat.com/security/cve/CVE-2019-15606
https://access.redhat.com/security/cve/CVE-2019-16775
https://access.redhat.com/security/cve/CVE-2019-16776
https://access.redhat.com/security/cve/CVE-2019-16777
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=M7lN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tLOk
-----END PGP SIGNATURE-----