SUSE-SU-2021:0060-1: moderate: Security update for nodejs10

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jan 11 10:28:31 MST 2021


   SUSE Security Update: Security update for nodejs10
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0060-1
Rating:             moderate
References:         #1179491 #1180553 #1180554 
Cross-References:   CVE-2020-1971 CVE-2020-8265 CVE-2020-8287
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Web Scripting 15-SP2
                    SUSE Linux Enterprise Module for Web Scripting 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for nodejs10 fixes the following issues:

   - New upstream LTS version 10.23.1:
     * CVE-2020-8265: use-after-free in TLSWrap (High) bug in TLS
       implementation. When writing to a TLS enabled socket,
       node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly
       allocated WriteWrap object as first argument. If the DoWrite method
       does not return an error, this object is passed back to the caller as
       part of a StreamWriteResult structure. This may be exploited to
       corrupt memory leading to a Denial of Service or potentially other
       exploits (bsc#1180553)
     * CVE-2020-8287: HTTP Request Smuggling allow two copies of a header
       field in a http request. For example, two Transfer-Encoding header
       fields. In this case Node.js identifies the first header field and
       ignores the second. This can lead to HTTP Request Smuggling
       (https://cwe.mitre.org/data/definitions/444.html). (bsc#1180554)
     * CVE-2020-1971: OpenSSL - EDIPARTYNAME NULL pointer de-reference (High)
       This is a vulnerability in OpenSSL which may be exploited through
       Node.js. (bsc#1179491)

   - New upstream LTS version 10.23.0:
     * deps: upgrade npm to 6.14.8
     * n-api:
       + create N-API version 7
       + expose napi_build_version variable


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-60=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2021-60=1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP2-2021-60=1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2021-60=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-60=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-60=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      nodejs10-10.23.1-1.30.1
      nodejs10-debuginfo-10.23.1-1.30.1
      nodejs10-debugsource-10.23.1-1.30.1
      nodejs10-devel-10.23.1-1.30.1
      npm10-10.23.1-1.30.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      nodejs10-docs-10.23.1-1.30.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      nodejs10-10.23.1-1.30.1
      nodejs10-debuginfo-10.23.1-1.30.1
      nodejs10-debugsource-10.23.1-1.30.1
      nodejs10-devel-10.23.1-1.30.1
      npm10-10.23.1-1.30.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      nodejs10-docs-10.23.1-1.30.1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP2 (aarch64 ppc64le s390x x86_64):

      nodejs10-10.23.1-1.30.1
      nodejs10-debuginfo-10.23.1-1.30.1
      nodejs10-debugsource-10.23.1-1.30.1
      nodejs10-devel-10.23.1-1.30.1
      npm10-10.23.1-1.30.1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP2 (noarch):

      nodejs10-docs-10.23.1-1.30.1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP1 (aarch64 ppc64le s390x x86_64):

      nodejs10-10.23.1-1.30.1
      nodejs10-debuginfo-10.23.1-1.30.1
      nodejs10-debugsource-10.23.1-1.30.1
      nodejs10-devel-10.23.1-1.30.1
      npm10-10.23.1-1.30.1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP1 (noarch):

      nodejs10-docs-10.23.1-1.30.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      nodejs10-10.23.1-1.30.1
      nodejs10-debuginfo-10.23.1-1.30.1
      nodejs10-debugsource-10.23.1-1.30.1
      nodejs10-devel-10.23.1-1.30.1
      npm10-10.23.1-1.30.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      nodejs10-docs-10.23.1-1.30.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      nodejs10-10.23.1-1.30.1
      nodejs10-debuginfo-10.23.1-1.30.1
      nodejs10-debugsource-10.23.1-1.30.1
      nodejs10-devel-10.23.1-1.30.1
      npm10-10.23.1-1.30.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      nodejs10-docs-10.23.1-1.30.1


References:

   https://www.suse.com/security/cve/CVE-2020-1971.html
   https://www.suse.com/security/cve/CVE-2020-8265.html
   https://www.suse.com/security/cve/CVE-2020-8287.html
   https://bugzilla.suse.com/1179491
   https://bugzilla.suse.com/1180553
   https://bugzilla.suse.com/1180554



More information about the sle-updates mailing list