Security update for nodejs10

Announcement ID: SUSE-SU-2021:0060-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-1971 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-1971 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-8265 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-8265 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-8287 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-8287 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1
  • Web and Scripting Module 15-SP2
  • Web and Scripting Module 15-SP1

An update that solves three vulnerabilities can now be installed.

Description:

This update for nodejs10 fixes the following issues:

  • New upstream LTS version 10.23.1:
  • CVE-2020-8265: use-after-free in TLSWrap (High) bug in TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method does not return an error, this object is passed back to the caller as part of a StreamWriteResult structure. This may be exploited to corrupt memory leading to a Denial of Service or potentially other exploits (bsc#1180553)
  • CVE-2020-8287: HTTP Request Smuggling allow two copies of a header field in a http request. For example, two Transfer-Encoding header fields. In this case Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling (https://cwe.mitre.org/data/definitions/444.html). (bsc#1180554)
  • CVE-2020-1971: OpenSSL - EDIPARTYNAME NULL pointer de-reference (High) This is a vulnerability in OpenSSL which may be exploited through Node.js. (bsc#1179491)

  • New upstream LTS version 10.23.0:

  • deps: upgrade npm to 6.14.8
  • n-api:
    • create N-API version 7
    • expose napi_build_version variable

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2021-60=1
  • Web and Scripting Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP2-2021-60=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-60=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-60=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-60=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-60=1

Package List:

  • Web and Scripting Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • nodejs10-debuginfo-10.23.1-1.30.1
    • nodejs10-devel-10.23.1-1.30.1
    • nodejs10-10.23.1-1.30.1
    • npm10-10.23.1-1.30.1
    • nodejs10-debugsource-10.23.1-1.30.1
  • Web and Scripting Module 15-SP1 (noarch)
    • nodejs10-docs-10.23.1-1.30.1
  • Web and Scripting Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • nodejs10-debuginfo-10.23.1-1.30.1
    • nodejs10-devel-10.23.1-1.30.1
    • nodejs10-10.23.1-1.30.1
    • npm10-10.23.1-1.30.1
    • nodejs10-debugsource-10.23.1-1.30.1
  • Web and Scripting Module 15-SP2 (noarch)
    • nodejs10-docs-10.23.1-1.30.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • nodejs10-docs-10.23.1-1.30.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • nodejs10-debuginfo-10.23.1-1.30.1
    • nodejs10-devel-10.23.1-1.30.1
    • nodejs10-10.23.1-1.30.1
    • npm10-10.23.1-1.30.1
    • nodejs10-debugsource-10.23.1-1.30.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • nodejs10-debuginfo-10.23.1-1.30.1
    • nodejs10-devel-10.23.1-1.30.1
    • nodejs10-10.23.1-1.30.1
    • npm10-10.23.1-1.30.1
    • nodejs10-debugsource-10.23.1-1.30.1
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • nodejs10-docs-10.23.1-1.30.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • nodejs10-debuginfo-10.23.1-1.30.1
    • nodejs10-devel-10.23.1-1.30.1
    • nodejs10-10.23.1-1.30.1
    • npm10-10.23.1-1.30.1
    • nodejs10-debugsource-10.23.1-1.30.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • nodejs10-docs-10.23.1-1.30.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • nodejs10-debuginfo-10.23.1-1.30.1
    • nodejs10-devel-10.23.1-1.30.1
    • nodejs10-10.23.1-1.30.1
    • npm10-10.23.1-1.30.1
    • nodejs10-debugsource-10.23.1-1.30.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • nodejs10-docs-10.23.1-1.30.1

References: