SUSE-SU-2021:2353-1: important: Security update for nodejs10

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Jul 15 16:29:56 UTC 2021


   SUSE Security Update: Security update for nodejs10
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:2353-1
Rating:             important
References:         #1183155 #1183851 #1183852 #1184450 #1187973 
                    #1187976 #1187977 
Cross-References:   CVE-2020-7774 CVE-2021-22918 CVE-2021-23362
                    CVE-2021-27290 CVE-2021-3449 CVE-2021-3450
                   
CVSS scores:
                    CVE-2020-7774 (NVD) : 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
                    CVE-2021-22918 (NVD) : 8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H
                    CVE-2021-23362 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-23362 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-27290 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-27290 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3449 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3449 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3450 (NVD) : 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2021-3450 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Affected Products:
                    SUSE Manager Server 4.0
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Proxy 4.0
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Web Scripting 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Enterprise Storage 6
                    SUSE CaaS Platform 4.0
______________________________________________________________________________

   An update that solves 6 vulnerabilities and has one errata
   is now available.

Description:

   This update for nodejs10 fixes the following issues:

   Update nodejs10 to 10.24.1.

   Including fixes for

   - CVE-2021-22918: libuv upgrade - Out of bounds read (bsc#1187973)
   - CVE-2021-27290: ssri Regular Expression Denial of Service (bsc#1187976)
   - CVE-2021-23362: hosted-git-info Regular Expression Denial of Service
     (bsc#1187977)
   - CVE-2020-7774: y18n Prototype Pollution (bsc#1184450)
   - CVE-2021-3450: OpenSSL - CA certificate check bypass with
     X509_V_FLAG_X509_STRICT (bsc#1183851)
   - CVE-2021-3449: OpenSSL - NULL pointer deref in signature_algorithms
     processing (bsc#1183852)
   - reduce memory footprint of test-worker-stdio (bsc#1183155)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2353=1

   - SUSE Manager Retail Branch Server 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2353=1

   - SUSE Manager Proxy 4.0:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2353=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2353=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2353=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2353=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2353=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2353=1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP2-2021-2353=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2353=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2353=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2353=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2353=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2021-2353=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Manager Server 4.0 (ppc64le s390x x86_64):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1

   - SUSE Manager Server 4.0 (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE Manager Retail Branch Server 4.0 (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE Manager Retail Branch Server 4.0 (x86_64):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1

   - SUSE Manager Proxy 4.0 (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE Manager Proxy 4.0 (x86_64):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP2 (aarch64 ppc64le s390x x86_64):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP2 (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1

   - SUSE Enterprise Storage 6 (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE CaaS Platform 4.0 (noarch):

      nodejs10-docs-10.24.1-1.36.1

   - SUSE CaaS Platform 4.0 (x86_64):

      nodejs10-10.24.1-1.36.1
      nodejs10-debuginfo-10.24.1-1.36.1
      nodejs10-debugsource-10.24.1-1.36.1
      nodejs10-devel-10.24.1-1.36.1
      npm10-10.24.1-1.36.1


References:

   https://www.suse.com/security/cve/CVE-2020-7774.html
   https://www.suse.com/security/cve/CVE-2021-22918.html
   https://www.suse.com/security/cve/CVE-2021-23362.html
   https://www.suse.com/security/cve/CVE-2021-27290.html
   https://www.suse.com/security/cve/CVE-2021-3449.html
   https://www.suse.com/security/cve/CVE-2021-3450.html
   https://bugzilla.suse.com/1183155
   https://bugzilla.suse.com/1183851
   https://bugzilla.suse.com/1183852
   https://bugzilla.suse.com/1184450
   https://bugzilla.suse.com/1187973
   https://bugzilla.suse.com/1187976
   https://bugzilla.suse.com/1187977



More information about the sle-updates mailing list