Security update for nodejs10

Announcement ID: SUSE-SU-2020:1568-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2020-10531 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-10531 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-11080 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-11080 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-7598 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-7598 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2020-8174 ( SUSE ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-8174 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1
  • Web and Scripting Module 15-SP2
  • Web and Scripting Module 15-SP1

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

This update for nodejs10 fixes the following issues:

nodejs10 was updated to version 10.21.0

  • CVE-2020-8174: Fixed multiple memory corruption in napi_get_value_string_*() (bsc#1172443).
  • CVE-2020-11080: Fixed a potential denial of service when receiving unreasonably large HTTP/2 SETTINGS frames (bsc#1172442).
  • CVE-2020-10531: Fixed an integer overflow in UnicodeString:doAppend() (bsc#1166844).
  • Fixed an issue with openssl by adding getrandom syscall definition for all Linux platforms (bsc#1162117).

npm was updated to 6.14.3

  • CVE-2020-7598: Fixed an issue which could have tricked minimist into adding or modifying properties of Object.prototype (bsc#1166916).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2020-1568=1
  • Web and Scripting Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP2-2020-1568=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1568=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-1568=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-1568=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-1568=1

Package List:

  • Web and Scripting Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • npm10-10.21.0-1.21.1
    • nodejs10-debuginfo-10.21.0-1.21.1
    • nodejs10-debugsource-10.21.0-1.21.1
    • nodejs10-devel-10.21.0-1.21.1
    • nodejs10-10.21.0-1.21.1
  • Web and Scripting Module 15-SP1 (noarch)
    • nodejs10-docs-10.21.0-1.21.1
  • Web and Scripting Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • npm10-10.21.0-1.21.1
    • nodejs10-debuginfo-10.21.0-1.21.1
    • nodejs10-debugsource-10.21.0-1.21.1
    • nodejs10-devel-10.21.0-1.21.1
    • nodejs10-10.21.0-1.21.1
  • Web and Scripting Module 15-SP2 (noarch)
    • nodejs10-docs-10.21.0-1.21.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • npm10-10.21.0-1.21.1
    • nodejs10-debuginfo-10.21.0-1.21.1
    • nodejs10-debugsource-10.21.0-1.21.1
    • nodejs10-devel-10.21.0-1.21.1
    • nodejs10-10.21.0-1.21.1
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • nodejs10-docs-10.21.0-1.21.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • npm10-10.21.0-1.21.1
    • nodejs10-debuginfo-10.21.0-1.21.1
    • nodejs10-debugsource-10.21.0-1.21.1
    • nodejs10-devel-10.21.0-1.21.1
    • nodejs10-10.21.0-1.21.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • nodejs10-docs-10.21.0-1.21.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • npm10-10.21.0-1.21.1
    • nodejs10-debuginfo-10.21.0-1.21.1
    • nodejs10-debugsource-10.21.0-1.21.1
    • nodejs10-devel-10.21.0-1.21.1
    • nodejs10-10.21.0-1.21.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • nodejs10-docs-10.21.0-1.21.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • npm10-10.21.0-1.21.1
    • nodejs10-debuginfo-10.21.0-1.21.1
    • nodejs10-debugsource-10.21.0-1.21.1
    • nodejs10-devel-10.21.0-1.21.1
    • nodejs10-10.21.0-1.21.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • nodejs10-docs-10.21.0-1.21.1

References: