Lucene search

K
suseSuseOPENSUSE-SU-2019:2114-1
HistorySep 11, 2019 - 12:00 a.m.

Security update for nodejs10 (important)

2019-09-1100:00:00
lists.opensuse.org
136

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

An update that fixes 8 vulnerabilities is now available.

Description:

This update for nodejs10 to version 10.16.3 fixes the following issues:

Security issues fixed:

  • CVE-2019-9511: Fixed HTTP/2 implementations that are vulnerable to
    window size manipulation and stream prioritization manipulation,
    potentially leading to a denial of service (bsc#1146091).
  • CVE-2019-9512: Fixed HTTP/2 flood using PING frames results in unbounded
    memory growth (bsc#1146099).
  • CVE-2019-9513: Fixed HTTP/2 implementation that is vulnerable to
    resource loops, potentially leading to a denial of service.
    (bsc#1146094).
  • CVE-2019-9514: Fixed HTTP/2 implementation that is vulnerable to a reset
    flood, potentially leading to a denial of service (bsc#1146095).
  • CVE-2019-9515: Fixed HTTP/2 flood using SETTINGS frames results in
    unbounded memory growth (bsc#1146100).
  • CVE-2019-9516: Fixed HTTP/2 implementation that is vulnerable to a
    header leak, potentially leading to a denial of service (bsc#1146090).
  • CVE-2019-9517: Fixed HTTP/2 implementations that are vulnerable to
    unconstrained interal data buffering (bsc#1146097).
  • CVE-2019-9518: Fixed HTTP/2 implementation that is vulnerable to a flood
    of empty frames, potentially leading to a denial of service
    (bsc#1146093).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2019-2114=1

  • openSUSE Leap 15.0:

    zypper in -t patch openSUSE-2019-2114=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1i586< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.i586.rpm
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.1noarch< - openSUSE Leap 15.1 (noarch):- openSUSE Leap 15.1 (noarch):.noarch.rpm
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (x86_64):- openSUSE Leap 15.0 (x86_64):.x86_64.rpm
openSUSE Leap15.0noarch< - openSUSE Leap 15.0 (noarch):- openSUSE Leap 15.0 (noarch):.noarch.rpm

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

Related for OPENSUSE-SU-2019:2114-1