Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in nodejs14
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in nodejs14
ID: SUSE-SU-2021:0061-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Web Scripting 15-SP2
Datum: Mo, 11. Januar 2021, 19:18
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8287
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8277
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8265
Applikationen: node.js

Originalnachricht


SUSE Security Update: Security update for nodejs14
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:0061-1
Rating: moderate
References: #1178882 #1180553 #1180554
Cross-References: CVE-2020-8265 CVE-2020-8277 CVE-2020-8287

Affected Products:
SUSE Linux Enterprise Module for Web Scripting 15-SP2
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for nodejs14 fixes the following issues:

- New upstream LTS version 14.15.4:
* CVE-2020-8265: use-after-free in TLSWrap (High) bug in TLS
implementation. When writing to a TLS enabled socket,
node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly
allocated WriteWrap object as first argument. If the DoWrite method
does not return an error, this object is passed back to the caller as
part of a StreamWriteResult structure. This may be exploited to
corrupt memory leading to a Denial of Service or potentially other
exploits (bsc#1180553)
* CVE-2020-8287: HTTP Request Smuggling allow two copies of a header
field in a http request. For example, two Transfer-Encoding header
fields. In this case Node.js identifies the first header field and
ignores the second. This can lead to HTTP Request Smuggling
(https://cwe.mitre.org/data/definitions/444.html). (bsc#1180554)

- New upstream LTS version 14.15.3:
* deps:
+ upgrade npm to 6.14.9
+ update acorn to v8.0.4
* http2: check write not scheduled in scope destructor
* stream: fix regression on duplex end

- New upstream LTS version 14.15.1:
* deps: Denial of Service through DNS request (High). A Node.js
application that allows an attacker to trigger a DNS request for a
host of their choice could trigger a Denial of Service by getting the
application to resolve a DNS record with a larger number of responses
(bsc#1178882, CVE-2020-8277)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Web Scripting 15-SP2:

zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP2-2021-61=1



Package List:

- SUSE Linux Enterprise Module for Web Scripting 15-SP2 (aarch64 ppc64le
s390x x86_64):

nodejs14-14.15.4-5.6.1
nodejs14-debuginfo-14.15.4-5.6.1
nodejs14-debugsource-14.15.4-5.6.1
nodejs14-devel-14.15.4-5.6.1
npm14-14.15.4-5.6.1

- SUSE Linux Enterprise Module for Web Scripting 15-SP2 (noarch):

nodejs14-docs-14.15.4-5.6.1


References:

https://www.suse.com/security/cve/CVE-2020-8265.html
https://www.suse.com/security/cve/CVE-2020-8277.html
https://www.suse.com/security/cve/CVE-2020-8287.html
https://bugzilla.suse.com/1178882
https://bugzilla.suse.com/1180553
https://bugzilla.suse.com/1180554
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung