-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3677
                    rh-nodejs10-nodejs security update
                              1 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-nodejs10-nodejs
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9518 CVE-2019-9517 CVE-2019-9516
                   CVE-2019-9515 CVE-2019-9514 CVE-2019-9513
                   CVE-2019-9512 CVE-2019-9511 

Reference:         ESB-2019.3670

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2939

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-nodejs10-nodejs security update
Advisory ID:       RHSA-2019:2939-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2939
Issue date:        2019-09-30
CVE Names:         CVE-2019-9511 CVE-2019-9512 CVE-2019-9513 
                   CVE-2019-9514 CVE-2019-9515 CVE-2019-9516 
                   CVE-2019-9517 CVE-2019-9518 
=====================================================================

1. Summary:

An update for rh-nodejs10-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs10-nodejs (10.16.3).

Security Fix(es):

* HTTP/2: large amount of data requests leads to denial of service
(CVE-2019-9511)

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using PRIORITY frames results in excessive resource
consumption (CVE-2019-9513)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* HTTP/2: flood using SETTINGS frames results in unbounded memory growth
(CVE-2019-9515)

* HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)

* HTTP/2: request for large response leads to denial of service
(CVE-2019-9517)

* HTTP/2: flood using empty frames results in excessive resource
consumption (CVE-2019-9518)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs10-3.2-3.el7.src.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.src.rpm

aarch64:
rh-nodejs10-3.2-3.el7.aarch64.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.aarch64.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.aarch64.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.aarch64.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.aarch64.rpm
rh-nodejs10-runtime-3.2-3.el7.aarch64.rpm
rh-nodejs10-scldevel-3.2-3.el7.aarch64.rpm

noarch:
rh-nodejs10-nodejs-docs-10.16.3-3.el7.noarch.rpm

ppc64le:
rh-nodejs10-3.2-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.ppc64le.rpm
rh-nodejs10-runtime-3.2-3.el7.ppc64le.rpm
rh-nodejs10-scldevel-3.2-3.el7.ppc64le.rpm

s390x:
rh-nodejs10-3.2-3.el7.s390x.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.s390x.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.s390x.rpm
rh-nodejs10-runtime-3.2-3.el7.s390x.rpm
rh-nodejs10-scldevel-3.2-3.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs10-3.2-3.el7.src.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.src.rpm

aarch64:
rh-nodejs10-3.2-3.el7.aarch64.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.aarch64.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.aarch64.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.aarch64.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.aarch64.rpm
rh-nodejs10-runtime-3.2-3.el7.aarch64.rpm
rh-nodejs10-scldevel-3.2-3.el7.aarch64.rpm

noarch:
rh-nodejs10-nodejs-docs-10.16.3-3.el7.noarch.rpm

ppc64le:
rh-nodejs10-3.2-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.ppc64le.rpm
rh-nodejs10-runtime-3.2-3.el7.ppc64le.rpm
rh-nodejs10-scldevel-3.2-3.el7.ppc64le.rpm

s390x:
rh-nodejs10-3.2-3.el7.s390x.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.s390x.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.s390x.rpm
rh-nodejs10-runtime-3.2-3.el7.s390x.rpm
rh-nodejs10-scldevel-3.2-3.el7.s390x.rpm

x86_64:
rh-nodejs10-3.2-3.el7.x86_64.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.x86_64.rpm
rh-nodejs10-runtime-3.2-3.el7.x86_64.rpm
rh-nodejs10-scldevel-3.2-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nodejs10-3.2-3.el7.src.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.16.3-3.el7.noarch.rpm

ppc64le:
rh-nodejs10-3.2-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.ppc64le.rpm
rh-nodejs10-runtime-3.2-3.el7.ppc64le.rpm
rh-nodejs10-scldevel-3.2-3.el7.ppc64le.rpm

s390x:
rh-nodejs10-3.2-3.el7.s390x.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.s390x.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.s390x.rpm
rh-nodejs10-runtime-3.2-3.el7.s390x.rpm
rh-nodejs10-scldevel-3.2-3.el7.s390x.rpm

x86_64:
rh-nodejs10-3.2-3.el7.x86_64.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.x86_64.rpm
rh-nodejs10-runtime-3.2-3.el7.x86_64.rpm
rh-nodejs10-scldevel-3.2-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs10-3.2-3.el7.src.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.16.3-3.el7.noarch.rpm

ppc64le:
rh-nodejs10-3.2-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.ppc64le.rpm
rh-nodejs10-runtime-3.2-3.el7.ppc64le.rpm
rh-nodejs10-scldevel-3.2-3.el7.ppc64le.rpm

s390x:
rh-nodejs10-3.2-3.el7.s390x.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.s390x.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.s390x.rpm
rh-nodejs10-runtime-3.2-3.el7.s390x.rpm
rh-nodejs10-scldevel-3.2-3.el7.s390x.rpm

x86_64:
rh-nodejs10-3.2-3.el7.x86_64.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.x86_64.rpm
rh-nodejs10-runtime-3.2-3.el7.x86_64.rpm
rh-nodejs10-scldevel-3.2-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs10-3.2-3.el7.src.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.16.3-3.el7.noarch.rpm

ppc64le:
rh-nodejs10-3.2-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.ppc64le.rpm
rh-nodejs10-runtime-3.2-3.el7.ppc64le.rpm
rh-nodejs10-scldevel-3.2-3.el7.ppc64le.rpm

s390x:
rh-nodejs10-3.2-3.el7.s390x.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.s390x.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.s390x.rpm
rh-nodejs10-runtime-3.2-3.el7.s390x.rpm
rh-nodejs10-scldevel-3.2-3.el7.s390x.rpm

x86_64:
rh-nodejs10-3.2-3.el7.x86_64.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.x86_64.rpm
rh-nodejs10-runtime-3.2-3.el7.x86_64.rpm
rh-nodejs10-scldevel-3.2-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs10-3.2-3.el7.src.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.16.3-3.el7.noarch.rpm

x86_64:
rh-nodejs10-3.2-3.el7.x86_64.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.x86_64.rpm
rh-nodejs10-runtime-3.2-3.el7.x86_64.rpm
rh-nodejs10-scldevel-3.2-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/cve/CVE-2019-9518
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bNnl
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXZLY/maOgq3Tt24GAQiqxg/9FNke4FuVa6p77Ekh3mWG0dZEc27nZdkq
pdUt9PULo5vlWRFMfBCbU4EjJ0q3h2/ZZWTWqGg5PNmEXPqbbbAfaLLJ1WUc5FdM
NGQPsHex65JDEOEMR5fVk98Dv1t/JKQ3f6NVL0fDkG0f5GSJrj4tRG/sMgyW7kZ1
vAgpnxt6Cu+AzogMWmZYbh1OH63Q+WBsSmMxj7uKE0MUn5E26OzXxuC+nchxiEE9
bEHG/P5oZCVjtj7faqh/SIVEXZA95IoxqIKuztuToUxwg65xLZaP0mn9zyAPVsKh
FHDd+PVkRpqfo9d887IjdymYE2zOUkSZ0rJ0dN56GrC3gyeHW8oF+2X1QXEAT9z1
wWNRqCAjbb8r3Qtgj/wYoihueqD57RYjGTIpnLopbxr74Kowzh3AaKR1uGLwZP7H
jHnNq6ocQInTN6LO/OfoCTmkttDRnV6Xq7YIpkVFjsqKQ0zFjc6gMTCEgiIzG7Ju
pco46TcnhpbS+qsV49VXemeuHMGxn59U76FBFR/gXydYdN9oa+TWUek7USPxR0GH
le16xGeI23tHzrx98maEoyQffe5ok0mdYXuTXgMYgNIq03ZL3ffICtfrejcDWtz3
ofYvS0sTcwfbcH3/wvinoLIpeJfabqwWLfRqp9N8GL8SN8g98QXepl6SgsMkWSQ5
FJFxCmtBxPk=
=cZ30
-----END PGP SIGNATURE-----