-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1384
                        http-parser security update
                               22 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           http-parser
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
                   Reduced Security         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15605  

Reference:         ESB-2020.0819
                   ESB-2020.0815

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1510

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: http-parser security update
Advisory ID:       RHSA-2020:1510-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1510
Issue date:        2020-04-21
CVE Names:         CVE-2019-15605 
=====================================================================

1. Summary:

An update for http-parser is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The http-parser package provides a utility for parsing HTTP messages. It
parses both requests and responses. The parser is designed to be used in
performance HTTP applications. It does not make any system calls or
allocations, it does not buffer data, and it can be interrupted at any
time. Depending on your architecture, it only requires about 40 bytes of
data per message stream.

Security Fix(es):

* nodejs: HTTP request smuggling using malformed Transfer-Encoding header
(CVE-2019-15605)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800364 - CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
http-parser-2.7.1-5.el7_6.1.src.rpm

x86_64:
http-parser-2.7.1-5.el7_6.1.i686.rpm
http-parser-2.7.1-5.el7_6.1.x86_64.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.i686.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
http-parser-debuginfo-2.7.1-5.el7_6.1.i686.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.x86_64.rpm
http-parser-devel-2.7.1-5.el7_6.1.i686.rpm
http-parser-devel-2.7.1-5.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
http-parser-2.7.1-5.el7_6.1.src.rpm

ppc64:
http-parser-2.7.1-5.el7_6.1.ppc.rpm
http-parser-2.7.1-5.el7_6.1.ppc64.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc64.rpm

ppc64le:
http-parser-2.7.1-5.el7_6.1.ppc64le.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc64le.rpm

s390x:
http-parser-2.7.1-5.el7_6.1.s390.rpm
http-parser-2.7.1-5.el7_6.1.s390x.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.s390.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.s390x.rpm

x86_64:
http-parser-2.7.1-5.el7_6.1.i686.rpm
http-parser-2.7.1-5.el7_6.1.x86_64.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.i686.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
http-parser-2.7.1-5.el7_6.1.src.rpm

aarch64:
http-parser-2.7.1-5.el7_6.1.aarch64.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.aarch64.rpm

ppc64le:
http-parser-2.7.1-5.el7_6.1.ppc64le.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc64le.rpm

s390x:
http-parser-2.7.1-5.el7_6.1.s390.rpm
http-parser-2.7.1-5.el7_6.1.s390x.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.s390.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc64.rpm
http-parser-devel-2.7.1-5.el7_6.1.ppc.rpm
http-parser-devel-2.7.1-5.el7_6.1.ppc64.rpm

ppc64le:
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc64le.rpm
http-parser-devel-2.7.1-5.el7_6.1.ppc64le.rpm

s390x:
http-parser-debuginfo-2.7.1-5.el7_6.1.s390.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.s390x.rpm
http-parser-devel-2.7.1-5.el7_6.1.s390.rpm
http-parser-devel-2.7.1-5.el7_6.1.s390x.rpm

x86_64:
http-parser-debuginfo-2.7.1-5.el7_6.1.i686.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.x86_64.rpm
http-parser-devel-2.7.1-5.el7_6.1.i686.rpm
http-parser-devel-2.7.1-5.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
http-parser-debuginfo-2.7.1-5.el7_6.1.aarch64.rpm
http-parser-devel-2.7.1-5.el7_6.1.aarch64.rpm

ppc64le:
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc64le.rpm
http-parser-devel-2.7.1-5.el7_6.1.ppc64le.rpm

s390x:
http-parser-debuginfo-2.7.1-5.el7_6.1.s390.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.s390x.rpm
http-parser-devel-2.7.1-5.el7_6.1.s390.rpm
http-parser-devel-2.7.1-5.el7_6.1.s390x.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXp7Vv9zjgjWX9erEAQiO/A/+M4Kh4qcRfyDRCwd/G/puky+RiNsAR3NQ
ksOJOjobNZEFkO1DfMGSgRQ5I+2WHizpvQm+HHzh5MQJgcrMg64UF+WqXrrqVyLe
rBi0am6X832oDCbpbA8iEQMTs30rqSp2t5XSz1BzVx0XYLozlwzn/40v3s1nNgGe
Wb1vgYv1kHIl/t4f9gm2nHDErV3rwA2cY99nXX+3f/8lac/OV7ywyKOwmzK3yORg
QXBx1l1iVWSfb/uBVOkBcYfmP1ZSicx/Bat/8nKOlhGEjfWBlSZKkEYFCPWLDWOM
69fmVRGQT00evkdfU/HIR4CDWewBvd7GXahILpJl3E//MBPX0j3L3BcfRKsAVMpA
D1T8/MxnwwXAXdIinWWdbMgDSzG553yNp4NyMp+jUckiyxw7dqn0MPTGLoT+93w7
IM7H8Obt8rQJKc4tFFwL+ScGMlSuGWZVhIdhBIgYfCfD0RMlOzhSoe5h9Oa46xKu
B1EYM+zm7nryEPwYQKpfRyzg/YurZUw3/VJB2dDNEulP9pIJipr+CXk0sepjhWqg
A1cHJNmpZwGNIhtjmSLA8YIZ4YnPWx8NegnfZ9cxf3DAaGBxP8k2otfXoORlG0er
EQXcklNkbuQSfc38ImeeOHmi9KNk97JLvTRXs79i54wMsi7VJDGNS6P1cD4BE8ND
6AwmB/NM4qk=
=h7Tj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8kB9
-----END PGP SIGNATURE-----