You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa http-parser

Sigurnosni nedostatak programskog paketa http-parser

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: http-parser security update
Advisory ID: RHSA-2020:0703-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0703
Issue date: 2020-03-04
CVE Names: CVE-2019-15605
=====================================================================

1. Summary:

An update for http-parser is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The http-parser package provides a utility for parsing HTTP messages. It
parses both requests and responses. The parser is designed to be used in
performance HTTP applications. It does not make any system calls or
allocations, it does not buffer data, and it can be interrupted at any
time. Depending on your architecture, it only requires about 40 bytes of
data per message stream.

Security Fix(es):

* nodejs: HTTP request smuggling using malformed Transfer-Encoding header
(CVE-2019-15605)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800364 – CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
http-parser-2.7.1-8.el7_7.2.src.rpm

x86_64:
http-parser-2.7.1-8.el7_7.2.i686.rpm
http-parser-2.7.1-8.el7_7.2.x86_64.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.i686.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
http-parser-debuginfo-2.7.1-8.el7_7.2.i686.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.x86_64.rpm
http-parser-devel-2.7.1-8.el7_7.2.i686.rpm
http-parser-devel-2.7.1-8.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
http-parser-2.7.1-8.el7_7.2.src.rpm

x86_64:
http-parser-2.7.1-8.el7_7.2.i686.rpm
http-parser-2.7.1-8.el7_7.2.x86_64.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.i686.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
http-parser-debuginfo-2.7.1-8.el7_7.2.i686.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.x86_64.rpm
http-parser-devel-2.7.1-8.el7_7.2.i686.rpm
http-parser-devel-2.7.1-8.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
http-parser-2.7.1-8.el7_7.2.src.rpm

ppc64:
http-parser-2.7.1-8.el7_7.2.ppc.rpm
http-parser-2.7.1-8.el7_7.2.ppc64.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.ppc.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.ppc64.rpm

ppc64le:
http-parser-2.7.1-8.el7_7.2.ppc64le.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.ppc64le.rpm

s390x:
http-parser-2.7.1-8.el7_7.2.s390.rpm
http-parser-2.7.1-8.el7_7.2.s390x.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.s390.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.s390x.rpm

x86_64:
http-parser-2.7.1-8.el7_7.2.i686.rpm
http-parser-2.7.1-8.el7_7.2.x86_64.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.i686.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
http-parser-debuginfo-2.7.1-8.el7_7.2.ppc.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.ppc64.rpm
http-parser-devel-2.7.1-8.el7_7.2.ppc.rpm
http-parser-devel-2.7.1-8.el7_7.2.ppc64.rpm

ppc64le:
http-parser-debuginfo-2.7.1-8.el7_7.2.ppc64le.rpm
http-parser-devel-2.7.1-8.el7_7.2.ppc64le.rpm

s390x:
http-parser-debuginfo-2.7.1-8.el7_7.2.s390.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.s390x.rpm
http-parser-devel-2.7.1-8.el7_7.2.s390.rpm
http-parser-devel-2.7.1-8.el7_7.2.s390x.rpm

x86_64:
http-parser-debuginfo-2.7.1-8.el7_7.2.i686.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.x86_64.rpm
http-parser-devel-2.7.1-8.el7_7.2.i686.rpm
http-parser-devel-2.7.1-8.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
http-parser-2.7.1-8.el7_7.2.src.rpm

x86_64:
http-parser-2.7.1-8.el7_7.2.i686.rpm
http-parser-2.7.1-8.el7_7.2.x86_64.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.i686.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
http-parser-debuginfo-2.7.1-8.el7_7.2.i686.rpm
http-parser-debuginfo-2.7.1-8.el7_7.2.x86_64.rpm
http-parser-devel-2.7.1-8.el7_7.2.i686.rpm
http-parser-devel-2.7.1-8.el7_7.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=crhO
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: http-parser security update
Advisory ID: RHSA-2020:0707-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0707
Issue date: 2020-03-04
CVE Names: CVE-2019-15605
=====================================================================

1. Summary:

An update for http-parser is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, ppc64le, s390x, x86_64

3. Description:

The http-parser package provides a utility for parsing HTTP messages. It
parses both requests and responses. The parser is designed to be used in
performance HTTP applications. It does not make any system calls or
allocations, it does not buffer data, and it can be interrupted at any
time. Depending on your architecture, it only requires about 40 bytes of
data per message stream.

Security Fix(es):

* nodejs: HTTP request smuggling using malformed Transfer-Encoding header
(CVE-2019-15605)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800364 – CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
http-parser-2.8.0-2.el8_0.2.src.rpm

aarch64:
http-parser-2.8.0-2.el8_0.2.aarch64.rpm
http-parser-debuginfo-2.8.0-2.el8_0.2.aarch64.rpm
http-parser-debugsource-2.8.0-2.el8_0.2.aarch64.rpm

ppc64le:
http-parser-2.8.0-2.el8_0.2.ppc64le.rpm
http-parser-debuginfo-2.8.0-2.el8_0.2.ppc64le.rpm
http-parser-debugsource-2.8.0-2.el8_0.2.ppc64le.rpm

s390x:
http-parser-2.8.0-2.el8_0.2.s390x.rpm
http-parser-debuginfo-2.8.0-2.el8_0.2.s390x.rpm
http-parser-debugsource-2.8.0-2.el8_0.2.s390x.rpm

x86_64:
http-parser-2.8.0-2.el8_0.2.i686.rpm
http-parser-2.8.0-2.el8_0.2.x86_64.rpm
http-parser-debuginfo-2.8.0-2.el8_0.2.i686.rpm
http-parser-debuginfo-2.8.0-2.el8_0.2.x86_64.rpm
http-parser-debugsource-2.8.0-2.el8_0.2.i686.rpm
http-parser-debugsource-2.8.0-2.el8_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=J/P6
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: http-parser security update
Advisory ID: RHSA-2020:0708-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0708
Issue date: 2020-03-04
CVE Names: CVE-2019-15605
=====================================================================

1. Summary:

An update for http-parser is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

The http-parser package provides a utility for parsing HTTP messages. It
parses both requests and responses. The parser is designed to be used in
performance HTTP applications. It does not make any system calls or
allocations, it does not buffer data, and it can be interrupted at any
time. Depending on your architecture, it only requires about 40 bytes of
data per message stream.

Security Fix(es):

* nodejs: HTTP request smuggling using malformed Transfer-Encoding header
(CVE-2019-15605)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800364 – CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
http-parser-2.8.0-5.el8_1.2.src.rpm

aarch64:
http-parser-2.8.0-5.el8_1.2.aarch64.rpm
http-parser-debuginfo-2.8.0-5.el8_1.2.aarch64.rpm
http-parser-debugsource-2.8.0-5.el8_1.2.aarch64.rpm

ppc64le:
http-parser-2.8.0-5.el8_1.2.ppc64le.rpm
http-parser-debuginfo-2.8.0-5.el8_1.2.ppc64le.rpm
http-parser-debugsource-2.8.0-5.el8_1.2.ppc64le.rpm

s390x:
http-parser-2.8.0-5.el8_1.2.s390x.rpm
http-parser-debuginfo-2.8.0-5.el8_1.2.s390x.rpm
http-parser-debugsource-2.8.0-5.el8_1.2.s390x.rpm

x86_64:
http-parser-2.8.0-5.el8_1.2.i686.rpm
http-parser-2.8.0-5.el8_1.2.x86_64.rpm
http-parser-debuginfo-2.8.0-5.el8_1.2.i686.rpm
http-parser-debuginfo-2.8.0-5.el8_1.2.x86_64.rpm
http-parser-debugsource-2.8.0-5.el8_1.2.i686.rpm
http-parser-debugsource-2.8.0-5.el8_1.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXl/lJtzjgjWX9erEAQiajA//QRLVckyUnYw4Bjb8PqYsJ6BKomZPJx10
m5ZdQEWpczPrxZzeRdWfItflYmzt5Q1Ml37ifZaMIBQwQbv2Y11mKGmcwRaCVQ3a
CicjC0DvBejgqgzHqoW7AtyBzS+ddzMKvBh1tqR4rngufKrYUoSWdjIFnMgBksOw
Q2ssMTT+sAEpPQ0o1GfjTFLQrwukrW+RZTFd9mQNKDpG15x7ytkcWcCEuY5dyoYC
/xznSPmp1qPOW5HrD0RRz1XQSzpykQ/BdFYJsbNBzA2T7T3XUPrsk5tkdycQe6dx
7hBNSX4pnYdt0geVNgMWc7CeenZozTNnouUkUm20iJR5IJQjyQZ3Qg2Z/WK6Y+Bj
PLGymmSuH/q7TuWvNrCe0ekUHubeubGkAosgWudx8MpgRYDWK9XSLOiKyfsJkO8j
7SmlUM/55cBv+y/5tq/OGy/G4mGWMOwBFr49H1F1BuJ/4Qml4cR/Ho492F5FeJiF
MHRmW/AJlMz3MSJplwBrTwMMjQ3areGR9Xtgq7Uloi1j3QLAfkf/kb6+kzgD/91I
NaLoE3AKyqiC7eIUKbDaxXAquZpxzaTwCUeCUzVH8HX6zVJrL9ADDKeJ5lhDWEjV
tRaIzZBZaxieLOIutpEV7UHsalDYWtqjbLfRWG2ODIQz4sZAIPlx9S9AdAOb+nDf
HSCILjwWbBE=
=+3+z
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2020-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Xerces-C

Otkriven je sigurnosni nedostatak u programskom paketu Xerces-C za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close