Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in nodejs12
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in nodejs12
ID: SUSE-SU-2020:0429-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Web Scripting 12
Datum: Do, 20. Februar 2020, 20:36
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15604
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16776
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15606
Applikationen: node.js

Originalnachricht


SUSE Security Update: Security update for nodejs12
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:0429-1
Rating: important
References: #1159352 #1163102 #1163103 #1163104
Cross-References: CVE-2019-15604 CVE-2019-15605 CVE-2019-15606
CVE-2019-16775 CVE-2019-16776 CVE-2019-16777

Affected Products:
SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for nodejs12 fixes the following issues:

nodejs12 was updated to version 12.15.0.

Security issues fixed:

- CVE-2019-15604: Fixed a remotely triggerable assertion in the TLS server
via a crafted certificate string (CVE-2019-15604, bsc#1163104).
- CVE-2019-15605: Fixed an HTTP request smuggling vulnerability via
malformed Transfer-Encoding header (CVE-2019-15605, bsc#1163102).
- CVE-2019-15606: Fixed the white space sanitation of HTTP headers
(CVE-2019-15606, bsc#1163103).
- CVE-2019-16775: Fixed an arbitrary file write vulnerability
(bsc#1159352).
- CVE-2019-16776: Fixed an arbitrary file write vulnerability
(bsc#1159352).
- CVE-2019-16777: Fixed an arbitrary file write vulnerability
(bsc#1159352).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Web Scripting 12:

zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2020-429=1



Package List:

- SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x
x86_64):

nodejs12-12.15.0-1.6.1
nodejs12-debuginfo-12.15.0-1.6.1
nodejs12-debugsource-12.15.0-1.6.1
nodejs12-devel-12.15.0-1.6.1
npm12-12.15.0-1.6.1

- SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

nodejs12-docs-12.15.0-1.6.1


References:

https://www.suse.com/security/cve/CVE-2019-15604.html
https://www.suse.com/security/cve/CVE-2019-15605.html
https://www.suse.com/security/cve/CVE-2019-15606.html
https://www.suse.com/security/cve/CVE-2019-16775.html
https://www.suse.com/security/cve/CVE-2019-16776.html
https://www.suse.com/security/cve/CVE-2019-16777.html
https://bugzilla.suse.com/1159352
https://bugzilla.suse.com/1163102
https://bugzilla.suse.com/1163103
https://bugzilla.suse.com/1163104

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung