exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1510-01

Red Hat Security Advisory 2020-1510-01
Posted Apr 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1510-01 - The http-parser package provides a utility for parsing HTTP messages. An HTTP request smuggling vulnerability was addressed.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2019-15605
SHA-256 | 335d91cf414060a0080be61719c914c89c3326a0d37793f422f0fca45c961081

Red Hat Security Advisory 2020-1510-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: http-parser security update
Advisory ID: RHSA-2020:1510-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1510
Issue date: 2020-04-21
CVE Names: CVE-2019-15605
=====================================================================

1. Summary:

An update for http-parser is now available for Red Hat Enterprise Linux 7.6
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The http-parser package provides a utility for parsing HTTP messages. It
parses both requests and responses. The parser is designed to be used in
performance HTTP applications. It does not make any system calls or
allocations, it does not buffer data, and it can be interrupted at any
time. Depending on your architecture, it only requires about 40 bytes of
data per message stream.

Security Fix(es):

* nodejs: HTTP request smuggling using malformed Transfer-Encoding header
(CVE-2019-15605)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800364 - CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header

6. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.6):

Source:
http-parser-2.7.1-5.el7_6.1.src.rpm

x86_64:
http-parser-2.7.1-5.el7_6.1.i686.rpm
http-parser-2.7.1-5.el7_6.1.x86_64.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.i686.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6):

x86_64:
http-parser-debuginfo-2.7.1-5.el7_6.1.i686.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.x86_64.rpm
http-parser-devel-2.7.1-5.el7_6.1.i686.rpm
http-parser-devel-2.7.1-5.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
http-parser-2.7.1-5.el7_6.1.src.rpm

ppc64:
http-parser-2.7.1-5.el7_6.1.ppc.rpm
http-parser-2.7.1-5.el7_6.1.ppc64.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc64.rpm

ppc64le:
http-parser-2.7.1-5.el7_6.1.ppc64le.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc64le.rpm

s390x:
http-parser-2.7.1-5.el7_6.1.s390.rpm
http-parser-2.7.1-5.el7_6.1.s390x.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.s390.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.s390x.rpm

x86_64:
http-parser-2.7.1-5.el7_6.1.i686.rpm
http-parser-2.7.1-5.el7_6.1.x86_64.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.i686.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
http-parser-2.7.1-5.el7_6.1.src.rpm

aarch64:
http-parser-2.7.1-5.el7_6.1.aarch64.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.aarch64.rpm

ppc64le:
http-parser-2.7.1-5.el7_6.1.ppc64le.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc64le.rpm

s390x:
http-parser-2.7.1-5.el7_6.1.s390.rpm
http-parser-2.7.1-5.el7_6.1.s390x.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.s390.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.s390x.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.6):

ppc64:
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc64.rpm
http-parser-devel-2.7.1-5.el7_6.1.ppc.rpm
http-parser-devel-2.7.1-5.el7_6.1.ppc64.rpm

ppc64le:
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc64le.rpm
http-parser-devel-2.7.1-5.el7_6.1.ppc64le.rpm

s390x:
http-parser-debuginfo-2.7.1-5.el7_6.1.s390.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.s390x.rpm
http-parser-devel-2.7.1-5.el7_6.1.s390.rpm
http-parser-devel-2.7.1-5.el7_6.1.s390x.rpm

x86_64:
http-parser-debuginfo-2.7.1-5.el7_6.1.i686.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.x86_64.rpm
http-parser-devel-2.7.1-5.el7_6.1.i686.rpm
http-parser-devel-2.7.1-5.el7_6.1.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
http-parser-debuginfo-2.7.1-5.el7_6.1.aarch64.rpm
http-parser-devel-2.7.1-5.el7_6.1.aarch64.rpm

ppc64le:
http-parser-debuginfo-2.7.1-5.el7_6.1.ppc64le.rpm
http-parser-devel-2.7.1-5.el7_6.1.ppc64le.rpm

s390x:
http-parser-debuginfo-2.7.1-5.el7_6.1.s390.rpm
http-parser-debuginfo-2.7.1-5.el7_6.1.s390x.rpm
http-parser-devel-2.7.1-5.el7_6.1.s390.rpm
http-parser-devel-2.7.1-5.el7_6.1.s390x.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXp7Vv9zjgjWX9erEAQiO/A/+M4Kh4qcRfyDRCwd/G/puky+RiNsAR3NQ
ksOJOjobNZEFkO1DfMGSgRQ5I+2WHizpvQm+HHzh5MQJgcrMg64UF+WqXrrqVyLe
rBi0am6X832oDCbpbA8iEQMTs30rqSp2t5XSz1BzVx0XYLozlwzn/40v3s1nNgGe
Wb1vgYv1kHIl/t4f9gm2nHDErV3rwA2cY99nXX+3f/8lac/OV7ywyKOwmzK3yORg
QXBx1l1iVWSfb/uBVOkBcYfmP1ZSicx/Bat/8nKOlhGEjfWBlSZKkEYFCPWLDWOM
69fmVRGQT00evkdfU/HIR4CDWewBvd7GXahILpJl3E//MBPX0j3L3BcfRKsAVMpA
D1T8/MxnwwXAXdIinWWdbMgDSzG553yNp4NyMp+jUckiyxw7dqn0MPTGLoT+93w7
IM7H8Obt8rQJKc4tFFwL+ScGMlSuGWZVhIdhBIgYfCfD0RMlOzhSoe5h9Oa46xKu
B1EYM+zm7nryEPwYQKpfRyzg/YurZUw3/VJB2dDNEulP9pIJipr+CXk0sepjhWqg
A1cHJNmpZwGNIhtjmSLA8YIZ4YnPWx8NegnfZ9cxf3DAaGBxP8k2otfXoORlG0er
EQXcklNkbuQSfc38ImeeOHmi9KNk97JLvTRXs79i54wMsi7VJDGNS6P1cD4BE8ND
6AwmB/NM4qk=
=h7Tj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close