-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: rh-nodejs8-nodejs security update
Advisory ID:       RHSA-2019:2955-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2955
Issue date:        2019-10-02
CVE Names:         CVE-2019-9511 CVE-2019-9512 CVE-2019-9513 
                   CVE-2019-9514 CVE-2019-9515 CVE-2019-9516 
                   CVE-2019-9517 CVE-2019-9518 
====================================================================
1. Summary:

An update for rh-nodejs8-nodejs is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version:
rh-nodejs8-nodejs (8.16.1).

Security Fix(es):

* HTTP/2: large amount of data requests leads to denial of service
(CVE-2019-9511)

* HTTP/2: flood using PING frames results in unbounded memory growth
(CVE-2019-9512)

* HTTP/2: flood using PRIORITY frames results in excessive resource
consumption (CVE-2019-9513)

* HTTP/2: flood using HEADERS frames results in unbounded memory growth
(CVE-2019-9514)

* HTTP/2: flood using SETTINGS frames results in unbounded memory growth
(CVE-2019-9515)

* HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)

* HTTP/2: request for large response leads to denial of service
(CVE-2019-9517)

* HTTP/2: flood using empty frames results in excessive resource
consumption (CVE-2019-9518)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption
1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs8-3.0-5.el7.src.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm

aarch64:
rh-nodejs8-3.0-5.el7.aarch64.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.aarch64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.aarch64.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.aarch64.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.aarch64.rpm
rh-nodejs8-runtime-3.0-5.el7.aarch64.rpm
rh-nodejs8-scldevel-3.0-5.el7.aarch64.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm

ppc64le:
rh-nodejs8-3.0-5.el7.ppc64le.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm

s390x:
rh-nodejs8-3.0-5.el7.s390x.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-nodejs8-3.0-5.el7.src.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm

aarch64:
rh-nodejs8-3.0-5.el7.aarch64.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.aarch64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.aarch64.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.aarch64.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.aarch64.rpm
rh-nodejs8-runtime-3.0-5.el7.aarch64.rpm
rh-nodejs8-scldevel-3.0-5.el7.aarch64.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm

ppc64le:
rh-nodejs8-3.0-5.el7.ppc64le.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm

s390x:
rh-nodejs8-3.0-5.el7.s390x.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm

x86_64:
rh-nodejs8-3.0-5.el7.x86_64.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-nodejs8-3.0-5.el7.src.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm

ppc64le:
rh-nodejs8-3.0-5.el7.ppc64le.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm

s390x:
rh-nodejs8-3.0-5.el7.s390x.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm

x86_64:
rh-nodejs8-3.0-5.el7.x86_64.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-nodejs8-3.0-5.el7.src.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm

ppc64le:
rh-nodejs8-3.0-5.el7.ppc64le.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm

s390x:
rh-nodejs8-3.0-5.el7.s390x.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm

x86_64:
rh-nodejs8-3.0-5.el7.x86_64.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-nodejs8-3.0-5.el7.src.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm

ppc64le:
rh-nodejs8-3.0-5.el7.ppc64le.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm

s390x:
rh-nodejs8-3.0-5.el7.s390x.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm

x86_64:
rh-nodejs8-3.0-5.el7.x86_64.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-nodejs8-3.0-5.el7.src.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm

noarch:
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm

x86_64:
rh-nodejs8-3.0-5.el7.x86_64.rpm
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-9511
https://access.redhat.com/security/cve/CVE-2019-9512
https://access.redhat.com/security/cve/CVE-2019-9513
https://access.redhat.com/security/cve/CVE-2019-9514
https://access.redhat.com/security/cve/CVE-2019-9515
https://access.redhat.com/security/cve/CVE-2019-9516
https://access.redhat.com/security/cve/CVE-2019-9517
https://access.redhat.com/security/cve/CVE-2019-9518
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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S8e1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-2955:01 Important: rh-nodejs8-nodejs security update

An update for rh-nodejs8-nodejs is now available for Red Hat Software Collections

Summary

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: rh-nodejs8-nodejs (8.16.1).
Security Fix(es):
* HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511)
* HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
* HTTP/2: flood using PRIORITY frames results in excessive resource consumption (CVE-2019-9513)
* HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
* HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)
* HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)
* HTTP/2: request for large response leads to denial of service (CVE-2019-9517)
* HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-9511 https://access.redhat.com/security/cve/CVE-2019-9512 https://access.redhat.com/security/cve/CVE-2019-9513 https://access.redhat.com/security/cve/CVE-2019-9514 https://access.redhat.com/security/cve/CVE-2019-9515 https://access.redhat.com/security/cve/CVE-2019-9516 https://access.redhat.com/security/cve/CVE-2019-9517 https://access.redhat.com/security/cve/CVE-2019-9518 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-nodejs8-3.0-5.el7.src.rpm rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm
aarch64: rh-nodejs8-3.0-5.el7.aarch64.rpm rh-nodejs8-nodejs-8.16.1-2.el7.aarch64.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.aarch64.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.aarch64.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.aarch64.rpm rh-nodejs8-runtime-3.0-5.el7.aarch64.rpm rh-nodejs8-scldevel-3.0-5.el7.aarch64.rpm
noarch: rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm
ppc64le: rh-nodejs8-3.0-5.el7.ppc64le.rpm rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm
s390x: rh-nodejs8-3.0-5.el7.s390x.rpm rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm rh-nodejs8-runtime-3.0-5.el7.s390x.rpm rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: rh-nodejs8-3.0-5.el7.src.rpm rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm
aarch64: rh-nodejs8-3.0-5.el7.aarch64.rpm rh-nodejs8-nodejs-8.16.1-2.el7.aarch64.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.aarch64.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.aarch64.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.aarch64.rpm rh-nodejs8-runtime-3.0-5.el7.aarch64.rpm rh-nodejs8-scldevel-3.0-5.el7.aarch64.rpm
noarch: rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm
ppc64le: rh-nodejs8-3.0-5.el7.ppc64le.rpm rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm
s390x: rh-nodejs8-3.0-5.el7.s390x.rpm rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm rh-nodejs8-runtime-3.0-5.el7.s390x.rpm rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm
x86_64: rh-nodejs8-3.0-5.el7.x86_64.rpm rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):
Source: rh-nodejs8-3.0-5.el7.src.rpm rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm
noarch: rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm
ppc64le: rh-nodejs8-3.0-5.el7.ppc64le.rpm rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm
s390x: rh-nodejs8-3.0-5.el7.s390x.rpm rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm rh-nodejs8-runtime-3.0-5.el7.s390x.rpm rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm
x86_64: rh-nodejs8-3.0-5.el7.x86_64.rpm rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):
Source: rh-nodejs8-3.0-5.el7.src.rpm rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm
noarch: rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm
ppc64le: rh-nodejs8-3.0-5.el7.ppc64le.rpm rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm
s390x: rh-nodejs8-3.0-5.el7.s390x.rpm rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm rh-nodejs8-runtime-3.0-5.el7.s390x.rpm rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm
x86_64: rh-nodejs8-3.0-5.el7.x86_64.rpm rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: rh-nodejs8-3.0-5.el7.src.rpm rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm
noarch: rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm
ppc64le: rh-nodejs8-3.0-5.el7.ppc64le.rpm rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm
s390x: rh-nodejs8-3.0-5.el7.s390x.rpm rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm rh-nodejs8-runtime-3.0-5.el7.s390x.rpm rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm
x86_64: rh-nodejs8-3.0-5.el7.x86_64.rpm rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: rh-nodejs8-3.0-5.el7.src.rpm rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm
noarch: rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm
x86_64: rh-nodejs8-3.0-5.el7.x86_64.rpm rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:2955-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2955
Issued Date: : 2019-10-02
CVE Names: CVE-2019-9511 CVE-2019-9512 CVE-2019-9513 CVE-2019-9514 CVE-2019-9515 CVE-2019-9516 CVE-2019-9517 CVE-2019-9518

Topic

An update for rh-nodejs8-nodejs is now available for Red Hat SoftwareCollections.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64


Bugs Fixed

1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth

1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption

1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth

1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth

1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption

1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service

1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service

1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service


Related News