Bug 1741980 - CVE-2019-9516 nodejs: HTTP/2: 0-length headers lead to denial of service [epel-all]
Summary: CVE-2019-9516 nodejs: HTTP/2: 0-length headers lead to denial of service [epe...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora EPEL
Classification: Fedora
Component: nodejs
Version: epel7
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: ---
Assignee: NodeJS Packaging SIG
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: CVE-2019-9516
TreeView+ depends on / blocked
 
Reported: 2019-08-16 14:25 UTC by msiddiqu
Modified: 2021-01-16 01:22 UTC (History)
6 users (show)

Fixed In Version: nodejs-12-3220210105181808.43bbeeef nodejs-12-3320210105181808.601d93de nodejs-12.20.1-1.fc32
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-01-15 00:24:04 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description msiddiqu 2019-08-16 14:25:26 UTC
This is an automatically created tracking bug!  It was created to ensure
that one or more security vulnerabilities are fixed in affected versions
of epel-all.

For comments that are specific to the vulnerability please use bugs filed
against the "Security Response" product referenced in the "Blocks" field.

For more information see:
http://fedoraproject.org/wiki/Security/TrackingBugs

When submitting as an update, use the fedpkg template provided in the next
comment(s).  This will include the bug IDs of this tracking bug as well as
the relevant top-level CVE bugs.

Please also mention the CVE IDs being fixed in the RPM changelog and the
fedpkg commit message.

NOTE: this issue affects multiple supported versions of Fedora EPEL. While
only one tracking bug has been filed, please correct all affected versions
at the same time.  If you need to fix the versions independent of each
other, you may clone this bug as appropriate.

Comment 1 msiddiqu 2019-08-16 14:25:38 UTC
Use the following template to for the 'fedpkg update' request to submit an
update for this issue as it contains the top-level parent bug(s) as well as
this tracking bug.  This will ensure that all associated bugs get updated
when new packages are pushed to stable.

=====

# bugfix, security, enhancement, newpackage (required)
type=security

# low, medium, high, urgent (required)
severity=high

# testing, stable
request=testing

# Bug numbers: 1234,9876
bugs=1741864,1741980

# Description of your update
notes=Security fix for [PUT CVEs HERE]

# Enable request automation based on the stable/unstable karma thresholds
autokarma=True
stable_karma=3
unstable_karma=-3

# Automatically close bugs when this marked as stable
close_bugs=True

# Suggest that users restart after update
suggest_reboot=False

======

Additionally, you may opt to use the bodhi web interface to submit updates:

https://bodhi.fedoraproject.org/updates/new

Comment 2 Fedora Update System 2021-01-06 13:45:37 UTC
FEDORA-MODULAR-2021-2fd1fa161d has been submitted as an update to Fedora 32 Modular. https://bodhi.fedoraproject.org/updates/FEDORA-MODULAR-2021-2fd1fa161d

Comment 3 Fedora Update System 2021-01-06 13:45:37 UTC
FEDORA-MODULAR-2021-7ae7b118a8 has been submitted as an update to Fedora 33 Modular. https://bodhi.fedoraproject.org/updates/FEDORA-MODULAR-2021-7ae7b118a8

Comment 4 Fedora Update System 2021-01-06 13:45:38 UTC
FEDORA-2021-d5b2c18fe6 has been submitted as an update to Fedora 32. https://bodhi.fedoraproject.org/updates/FEDORA-2021-d5b2c18fe6

Comment 5 Fedora Update System 2021-01-07 01:26:36 UTC
FEDORA-MODULAR-2021-2fd1fa161d has been pushed to the Fedora 32 Modular testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-MODULAR-2021-2fd1fa161d

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2021-01-07 01:30:02 UTC
FEDORA-MODULAR-2021-7ae7b118a8 has been pushed to the Fedora 33 Modular testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-MODULAR-2021-7ae7b118a8

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2021-01-08 01:48:40 UTC
FEDORA-2021-d5b2c18fe6 has been pushed to the Fedora 32 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --advisory=FEDORA-2021-d5b2c18fe6`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2021-d5b2c18fe6

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 8 Fedora Update System 2021-01-15 00:24:04 UTC
FEDORA-MODULAR-2021-2fd1fa161d has been pushed to the Fedora 32 Modular stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2021-01-15 00:37:08 UTC
FEDORA-MODULAR-2021-7ae7b118a8 has been pushed to the Fedora 33 Modular stable repository.
If problem still persists, please make note of it in this bug report.

Comment 10 Fedora Update System 2021-01-16 01:22:43 UTC
FEDORA-2021-d5b2c18fe6 has been pushed to the Fedora 32 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.