-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2732
               Important: rh-nodejs8-nodejs security update
                               23 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-nodejs8-nodejs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Modify Arbitrary Files         -- Remote with User Interaction
                   Denial of Service              -- Remote/Unauthenticated      
                   Provide Misleading Information -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-5737 CVE-2018-20834 CVE-2018-12123
                   CVE-2018-12122 CVE-2018-12121 CVE-2018-12116

Reference:         ESB-2019.2114

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1821

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-nodejs8-nodejs security update
Advisory ID:       RHSA-2019:1821-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1821
Issue date:        2019-07-22
CVE Names:         CVE-2018-12116 CVE-2018-12121 CVE-2018-12122 
                   CVE-2018-12123 CVE-2018-20834 CVE-2019-5737 
=====================================================================

1. Summary:

An update for rh-nodejs8-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs8-nodejs (8.16.0). (BZ#1665986, BZ#1710734)

Security Fix(es):

* nodejs-tar: Arbitrary file overwrites when extracting tarballs containing
a hard-link (CVE-2018-20834)

* nodejs: HTTP request splitting (CVE-2018-12116)

* nodejs: Denial of Service with large HTTP headers (CVE-2018-12121)

* nodejs: Slowloris HTTP Denial of Service (CVE-2018-12122)

* nodejs: Hostname spoofing in URL parser for javascript protocol
(CVE-2018-12123)

* nodejs: Insufficient Slowloris fix causing DoS via server.headersTimeout
bypass (CVE-2019-5737)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1660998 - CVE-2018-12116 nodejs: HTTP request splitting
1661002 - CVE-2018-12121 nodejs: Denial of Service with large HTTP headers
1661005 - CVE-2018-12122 nodejs: Slowloris HTTP Denial of Service
1661010 - CVE-2018-12123 nodejs: Hostname spoofing in URL parser for javascript protocol
1690808 - CVE-2019-5737 nodejs: Insufficient Slowloris fix causing DoS via server.headersTimeout bypass
1702338 - CVE-2018-20834 nodejs-tar: Arbitrary file overwrites when extracting tarballs containing a hard-link

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm

aarch64:
rh-nodejs8-nodejs-8.16.0-1.el7.aarch64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.aarch64.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.aarch64.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.aarch64.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm

aarch64:
rh-nodejs8-nodejs-8.16.0-1.el7.aarch64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.aarch64.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.aarch64.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.aarch64.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm

x86_64:
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm

x86_64:
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm

x86_64:
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm

ppc64le:
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm

s390x:
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm

x86_64:
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm

x86_64:
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12116
https://access.redhat.com/security/cve/CVE-2018-12121
https://access.redhat.com/security/cve/CVE-2018-12122
https://access.redhat.com/security/cve/CVE-2018-12123
https://access.redhat.com/security/cve/CVE-2018-20834
https://access.redhat.com/security/cve/CVE-2019-5737
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qKva
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXTZZAWaOgq3Tt24GAQhhog//QNH236QQAu02hSSVcnps9XumVDTnhFjc
TOg1s+U/HP/xbinTPo84kY8TjLNaue9wbuof4aQPWdNsRLRILXJNXuNRz/JHmRid
VKOpfN82TOBTw68KWQ2HJ8eJ4HS+VzY0HsrK37CHiDhTZBRrtrSiucGlIeZDQkzP
mw5TBz332vkRb3T4kLnU1erMURK2j3HjNRV2xkE7Wf7Ocub8N9GQ9eCQPsncrInk
qjvh+s5HgP3n/ptnb5FE4SL5ra1qbdne7A9SsVhcIW3EmLTG6cSYn2Z6EK6m3BbG
PCtBBL8TIi3laXRzaFqpEcsbgLocZ/kVKV5uIJaf3pjdkR/0kCpUS8vVOcL1uOPh
AAWMMZlVxYZYTRlrKr6gktC7g4rWoY6XYoyr5msZBfnWTUfaZvXbPOkS3fnF1pv5
zfVjZ4qniKtr7tng6TtBleFQd6/YS/PflWLSzkRbZ3G+Y/B6diVxmRiIExgq5XAV
ZhMYHZ/NEV8F6lYq8n677em/UORNo8VV88lCunM1cE8b0ucB1j8hCi/x2UtVW1Kq
Qr84PL4dOjoXkied+dgyomjbJV6RXfPgQcL89FNHLy2+lRsuTeGQXjkZHBUBLA0d
1yNwWfElEG+z4aCXEc0JFpcrJq6ouUslF5AX2ijb4wkikp/qUHKKqEcQXtvm4jEl
+f8wS9CocoU=
=lU0t
-----END PGP SIGNATURE-----