Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in nodejs10
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in nodejs10
ID: openSUSE-SU-2019:2114-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.0, openSUSE Leap 15.1
Datum: Mi, 11. September 2019, 07:02
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9518
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9515
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9512
Applikationen: node.js

Originalnachricht

   openSUSE Security Update: Security update for nodejs10
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2114-1
Rating: important
References: #1146090 #1146091 #1146093 #1146094 #1146095
#1146097 #1146099 #1146100
Cross-References: CVE-2019-9511 CVE-2019-9512 CVE-2019-9513
CVE-2019-9514 CVE-2019-9515 CVE-2019-9516
CVE-2019-9517 CVE-2019-9518
Affected Products:
openSUSE Leap 15.1
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for nodejs10 to version 10.16.3 fixes the following issues:

Security issues fixed:

- CVE-2019-9511: Fixed HTTP/2 implementations that are vulnerable to
window size manipulation and stream prioritization manipulation,
potentially leading to a denial of service (bsc#1146091).
- CVE-2019-9512: Fixed HTTP/2 flood using PING frames results in unbounded
memory growth (bsc#1146099).
- CVE-2019-9513: Fixed HTTP/2 implementation that is vulnerable to
resource loops, potentially leading to a denial of service.
(bsc#1146094).
- CVE-2019-9514: Fixed HTTP/2 implementation that is vulnerable to a reset
flood, potentially leading to a denial of service (bsc#1146095).
- CVE-2019-9515: Fixed HTTP/2 flood using SETTINGS frames results in
unbounded memory growth (bsc#1146100).
- CVE-2019-9516: Fixed HTTP/2 implementation that is vulnerable to a
header leak, potentially leading to a denial of service (bsc#1146090).
- CVE-2019-9517: Fixed HTTP/2 implementations that are vulnerable to
unconstrained interal data buffering (bsc#1146097).
- CVE-2019-9518: Fixed HTTP/2 implementation that is vulnerable to a flood
of empty frames, potentially leading to a denial of service
(bsc#1146093).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-2114=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2114=1



Package List:

- openSUSE Leap 15.1 (i586 x86_64):

nodejs10-10.16.3-lp151.2.6.1
nodejs10-debuginfo-10.16.3-lp151.2.6.1
nodejs10-debugsource-10.16.3-lp151.2.6.1
nodejs10-devel-10.16.3-lp151.2.6.1
npm10-10.16.3-lp151.2.6.1

- openSUSE Leap 15.1 (noarch):

nodejs10-docs-10.16.3-lp151.2.6.1

- openSUSE Leap 15.0 (x86_64):

nodejs10-10.16.3-lp150.5.1
nodejs10-debuginfo-10.16.3-lp150.5.1
nodejs10-debugsource-10.16.3-lp150.5.1
nodejs10-devel-10.16.3-lp150.5.1
npm10-10.16.3-lp150.5.1

- openSUSE Leap 15.0 (noarch):

nodejs10-docs-10.16.3-lp150.5.1


References:

https://www.suse.com/security/cve/CVE-2019-9511.html
https://www.suse.com/security/cve/CVE-2019-9512.html
https://www.suse.com/security/cve/CVE-2019-9513.html
https://www.suse.com/security/cve/CVE-2019-9514.html
https://www.suse.com/security/cve/CVE-2019-9515.html
https://www.suse.com/security/cve/CVE-2019-9516.html
https://www.suse.com/security/cve/CVE-2019-9517.html
https://www.suse.com/security/cve/CVE-2019-9518.html
https://bugzilla.suse.com/1146090
https://bugzilla.suse.com/1146091
https://bugzilla.suse.com/1146093
https://bugzilla.suse.com/1146094
https://bugzilla.suse.com/1146095
https://bugzilla.suse.com/1146097
https://bugzilla.suse.com/1146099
https://bugzilla.suse.com/1146100

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung