[RHSA-2019:2939-01] Important: rh-nodejs10-nodejs security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Sep 30 23:40:10 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-nodejs10-nodejs security update
Advisory ID:       RHSA-2019:2939-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2939
Issue date:        2019-09-30
CVE Names:         CVE-2019-9511 CVE-2019-9512 CVE-2019-9513 
                   CVE-2019-9514 CVE-2019-9515 CVE-2019-9516 
                   CVE-2019-9517 CVE-2019-9518 
=====================================================================

1. Summary:

An update for rh-nodejs10-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs10-nodejs (10.16.3).

Security Fix(es):

* HTTP/2: large amount of data requests leads to denial of service
(CVE-2019-9511)

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using PRIORITY frames results in excessive resource
consumption (CVE-2019-9513)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* HTTP/2: flood using SETTINGS frames results in unbounded memory growth
(CVE-2019-9515)

* HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)

* HTTP/2: request for large response leads to denial of service
(CVE-2019-9517)

* HTTP/2: flood using empty frames results in excessive resource
consumption (CVE-2019-9518)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs10-3.2-3.el7.src.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.src.rpm

aarch64:
rh-nodejs10-3.2-3.el7.aarch64.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.aarch64.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.aarch64.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.aarch64.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.aarch64.rpm
rh-nodejs10-runtime-3.2-3.el7.aarch64.rpm
rh-nodejs10-scldevel-3.2-3.el7.aarch64.rpm

noarch:
rh-nodejs10-nodejs-docs-10.16.3-3.el7.noarch.rpm

ppc64le:
rh-nodejs10-3.2-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.ppc64le.rpm
rh-nodejs10-runtime-3.2-3.el7.ppc64le.rpm
rh-nodejs10-scldevel-3.2-3.el7.ppc64le.rpm

s390x:
rh-nodejs10-3.2-3.el7.s390x.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.s390x.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.s390x.rpm
rh-nodejs10-runtime-3.2-3.el7.s390x.rpm
rh-nodejs10-scldevel-3.2-3.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs10-3.2-3.el7.src.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.src.rpm

aarch64:
rh-nodejs10-3.2-3.el7.aarch64.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.aarch64.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.aarch64.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.aarch64.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.aarch64.rpm
rh-nodejs10-runtime-3.2-3.el7.aarch64.rpm
rh-nodejs10-scldevel-3.2-3.el7.aarch64.rpm

noarch:
rh-nodejs10-nodejs-docs-10.16.3-3.el7.noarch.rpm

ppc64le:
rh-nodejs10-3.2-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.ppc64le.rpm
rh-nodejs10-runtime-3.2-3.el7.ppc64le.rpm
rh-nodejs10-scldevel-3.2-3.el7.ppc64le.rpm

s390x:
rh-nodejs10-3.2-3.el7.s390x.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.s390x.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.s390x.rpm
rh-nodejs10-runtime-3.2-3.el7.s390x.rpm
rh-nodejs10-scldevel-3.2-3.el7.s390x.rpm

x86_64:
rh-nodejs10-3.2-3.el7.x86_64.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.x86_64.rpm
rh-nodejs10-runtime-3.2-3.el7.x86_64.rpm
rh-nodejs10-scldevel-3.2-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nodejs10-3.2-3.el7.src.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.16.3-3.el7.noarch.rpm

ppc64le:
rh-nodejs10-3.2-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.ppc64le.rpm
rh-nodejs10-runtime-3.2-3.el7.ppc64le.rpm
rh-nodejs10-scldevel-3.2-3.el7.ppc64le.rpm

s390x:
rh-nodejs10-3.2-3.el7.s390x.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.s390x.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.s390x.rpm
rh-nodejs10-runtime-3.2-3.el7.s390x.rpm
rh-nodejs10-scldevel-3.2-3.el7.s390x.rpm

x86_64:
rh-nodejs10-3.2-3.el7.x86_64.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.x86_64.rpm
rh-nodejs10-runtime-3.2-3.el7.x86_64.rpm
rh-nodejs10-scldevel-3.2-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs10-3.2-3.el7.src.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.16.3-3.el7.noarch.rpm

ppc64le:
rh-nodejs10-3.2-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.ppc64le.rpm
rh-nodejs10-runtime-3.2-3.el7.ppc64le.rpm
rh-nodejs10-scldevel-3.2-3.el7.ppc64le.rpm

s390x:
rh-nodejs10-3.2-3.el7.s390x.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.s390x.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.s390x.rpm
rh-nodejs10-runtime-3.2-3.el7.s390x.rpm
rh-nodejs10-scldevel-3.2-3.el7.s390x.rpm

x86_64:
rh-nodejs10-3.2-3.el7.x86_64.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.x86_64.rpm
rh-nodejs10-runtime-3.2-3.el7.x86_64.rpm
rh-nodejs10-scldevel-3.2-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs10-3.2-3.el7.src.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.16.3-3.el7.noarch.rpm

ppc64le:
rh-nodejs10-3.2-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.ppc64le.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.ppc64le.rpm
rh-nodejs10-runtime-3.2-3.el7.ppc64le.rpm
rh-nodejs10-scldevel-3.2-3.el7.ppc64le.rpm

s390x:
rh-nodejs10-3.2-3.el7.s390x.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.s390x.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.s390x.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.s390x.rpm
rh-nodejs10-runtime-3.2-3.el7.s390x.rpm
rh-nodejs10-scldevel-3.2-3.el7.s390x.rpm

x86_64:
rh-nodejs10-3.2-3.el7.x86_64.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.x86_64.rpm
rh-nodejs10-runtime-3.2-3.el7.x86_64.rpm
rh-nodejs10-scldevel-3.2-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs10-3.2-3.el7.src.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.src.rpm

noarch:
rh-nodejs10-nodejs-docs-10.16.3-3.el7.noarch.rpm

x86_64:
rh-nodejs10-3.2-3.el7.x86_64.rpm
rh-nodejs10-nodejs-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-debuginfo-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-nodejs-devel-10.16.3-3.el7.x86_64.rpm
rh-nodejs10-npm-6.9.0-10.16.3.3.el7.x86_64.rpm
rh-nodejs10-runtime-3.2-3.el7.x86_64.rpm
rh-nodejs10-scldevel-3.2-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/cve/CVE-2019-9518
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=bNnl
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list