-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0662
                         nodejs:10 security update
                             25 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs:10
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Overwrite Arbitrary Files      -- Existing Account      
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Unauthorised Access            -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16777 CVE-2019-16776 CVE-2019-16775
                   CVE-2019-15606 CVE-2019-15605 CVE-2019-15604

Reference:         ASB-2020.0027
                   ESB-2020.0617
                   ESB-2020.0616
                   ESB-2020.0593

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0573

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: nodejs:10 security update
Advisory ID:       RHSA-2020:0573-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0573
Issue date:        2020-02-24
CVE Names:         CVE-2019-15604 CVE-2019-15605 CVE-2019-15606 
                   CVE-2019-16775 CVE-2019-16776 CVE-2019-16777 
=====================================================================

1. Summary:

An update for the nodejs:10 module is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
nodejs (10.19.0).

Security Fix(es):

* nodejs: HTTP request smuggling using malformed Transfer-Encoding header
(CVE-2019-15605)

* nodejs: Remotely trigger an assertion on a TLS server with a malformed
certificate string (CVE-2019-15604)

* nodejs: HTTP header values do not have trailing optional whitespace
trimmed (CVE-2019-15606)

* npm: Symlink reference outside of node_modules folder through the bin
field upon installation (CVE-2019-16775)

* npm: Arbitrary file write via constructed entry in the package.json bin
field (CVE-2019-16776)

* npm: Global node_modules Binary Overwrite (CVE-2019-16777)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1788301 - CVE-2019-16777 npm: Global node_modules Binary Overwrite
1788305 - CVE-2019-16775 npm: Symlink reference outside of node_modules folder through the bin field upon installation
1788310 - CVE-2019-16776 npm: Arbitrary file write via constructed entry in the package.json bin field
1800364 - CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header
1800366 - CVE-2019-15606 nodejs: HTTP header values do not have trailing optional whitespace trimmed
1800367 - CVE-2019-15604 nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
nodejs-10.19.0-1.module+el8.0.0+5738+1362a79c.src.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.src.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.src.rpm

aarch64:
nodejs-10.19.0-1.module+el8.0.0+5738+1362a79c.aarch64.rpm
nodejs-debuginfo-10.19.0-1.module+el8.0.0+5738+1362a79c.aarch64.rpm
nodejs-debugsource-10.19.0-1.module+el8.0.0+5738+1362a79c.aarch64.rpm
nodejs-devel-10.19.0-1.module+el8.0.0+5738+1362a79c.aarch64.rpm
npm-6.13.4-1.10.19.0.1.module+el8.0.0+5738+1362a79c.aarch64.rpm

noarch:
nodejs-docs-10.19.0-1.module+el8.0.0+5738+1362a79c.noarch.rpm
nodejs-nodemon-1.18.3-1.module+el8+2632+6c5111ed.noarch.rpm
nodejs-packaging-17-3.module+el8+2873+aa7dfd9a.noarch.rpm

ppc64le:
nodejs-10.19.0-1.module+el8.0.0+5738+1362a79c.ppc64le.rpm
nodejs-debuginfo-10.19.0-1.module+el8.0.0+5738+1362a79c.ppc64le.rpm
nodejs-debugsource-10.19.0-1.module+el8.0.0+5738+1362a79c.ppc64le.rpm
nodejs-devel-10.19.0-1.module+el8.0.0+5738+1362a79c.ppc64le.rpm
npm-6.13.4-1.10.19.0.1.module+el8.0.0+5738+1362a79c.ppc64le.rpm

s390x:
nodejs-10.19.0-1.module+el8.0.0+5738+1362a79c.s390x.rpm
nodejs-debuginfo-10.19.0-1.module+el8.0.0+5738+1362a79c.s390x.rpm
nodejs-debugsource-10.19.0-1.module+el8.0.0+5738+1362a79c.s390x.rpm
nodejs-devel-10.19.0-1.module+el8.0.0+5738+1362a79c.s390x.rpm
npm-6.13.4-1.10.19.0.1.module+el8.0.0+5738+1362a79c.s390x.rpm

x86_64:
nodejs-10.19.0-1.module+el8.0.0+5738+1362a79c.x86_64.rpm
nodejs-debuginfo-10.19.0-1.module+el8.0.0+5738+1362a79c.x86_64.rpm
nodejs-debugsource-10.19.0-1.module+el8.0.0+5738+1362a79c.x86_64.rpm
nodejs-devel-10.19.0-1.module+el8.0.0+5738+1362a79c.x86_64.rpm
nodejs-devel-debuginfo-10.19.0-1.module+el8.0.0+5738+1362a79c.x86_64.rpm
npm-6.13.4-1.10.19.0.1.module+el8.0.0+5738+1362a79c.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15604
https://access.redhat.com/security/cve/CVE-2019-15605
https://access.redhat.com/security/cve/CVE-2019-15606
https://access.redhat.com/security/cve/CVE-2019-16775
https://access.redhat.com/security/cve/CVE-2019-16776
https://access.redhat.com/security/cve/CVE-2019-16777
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=RUSZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cubr
-----END PGP SIGNATURE-----