Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in nodejs12
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in nodejs12
ID: SUSE-SU-2020:0059-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Web Scripting 12
Datum: Do, 9. Januar 2020, 18:55
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9515
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9516
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13173
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9518
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9512
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9514
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9511
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-9513
Applikationen: node.js

Originalnachricht


SUSE Security Update: Security update for nodejs12
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:0059-1
Rating: moderate
References: #1140290 #1146090 #1146091 #1146093 #1146094
#1146095 #1146097 #1146099 #1146100 #1149792

Cross-References: CVE-2019-13173 CVE-2019-9511 CVE-2019-9512
CVE-2019-9513 CVE-2019-9514 CVE-2019-9515
CVE-2019-9516 CVE-2019-9517 CVE-2019-9518

Affected Products:
SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

An update that solves 9 vulnerabilities and has one errata
is now available.

Description:

This update for nodejs12 fixes the following issues:

Update to LTS release 12.13.0 (jsc#SLE-8947).

Security issues fixed:

- CVE-2019-9511: Fixed the HTTP/2 implementation that was vulnerable to
window size manipulations (bsc#1146091).
- CVE-2019-9512: Fixed the HTTP/2 implementation that was vulnerable to
floods using PING frames (bsc#1146099).
- CVE-2019-9513: Fixed the HTTP/2 implementation that was vulnerable to
resource loops, potentially leading to a denial of service (bsc#1146094).
- CVE-2019-9514: Fixed the HTTP/2 implementation that was vulnerable to a
reset flood, potentially leading to a denial of service (bsc#1146095).
- CVE-2019-9515: Fixed the HTTP/2 implementation that was vulnerable to a
SETTINGS frame flood (bsc#1146100).
- CVE-2019-9516: Fixed the HTTP/2 implementation that was vulnerable to a
header leak, potentially leading to a denial of service (bsc#1146090).
- CVE-2019-9517: Fixed the HTTP/2 implementation that was vulnerable to
unconstrained interal data buffering (bsc#1146097).
- CVE-2019-9518: Fixed the HTTP/2 implementation that was vulnerable to a
flood of empty frames, potentially leading to a denial of service
(bsc#1146093).
- CVE-2019-13173: Fixed a file overwrite in the fstream.DirWriter()
function (bsc#1140290).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Web Scripting 12:

zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2020-59=1



Package List:

- SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x
x86_64):

nodejs12-12.13.0-1.3.1
nodejs12-debuginfo-12.13.0-1.3.1
nodejs12-debugsource-12.13.0-1.3.1
nodejs12-devel-12.13.0-1.3.1
npm12-12.13.0-1.3.1

- SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

nodejs12-docs-12.13.0-1.3.1


References:

https://www.suse.com/security/cve/CVE-2019-13173.html
https://www.suse.com/security/cve/CVE-2019-9511.html
https://www.suse.com/security/cve/CVE-2019-9512.html
https://www.suse.com/security/cve/CVE-2019-9513.html
https://www.suse.com/security/cve/CVE-2019-9514.html
https://www.suse.com/security/cve/CVE-2019-9515.html
https://www.suse.com/security/cve/CVE-2019-9516.html
https://www.suse.com/security/cve/CVE-2019-9517.html
https://www.suse.com/security/cve/CVE-2019-9518.html
https://bugzilla.suse.com/1140290
https://bugzilla.suse.com/1146090
https://bugzilla.suse.com/1146091
https://bugzilla.suse.com/1146093
https://bugzilla.suse.com/1146094
https://bugzilla.suse.com/1146095
https://bugzilla.suse.com/1146097
https://bugzilla.suse.com/1146099
https://bugzilla.suse.com/1146100
https://bugzilla.suse.com/1149792

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung