Lucene search

K
suseSuseOPENSUSE-SU-2021:0066-1
HistoryJan 15, 2021 - 12:00 a.m.

Security update for nodejs14 (moderate)

2021-01-1500:00:00
lists.opensuse.org
37

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that fixes three vulnerabilities is now available.

Description:

This update for nodejs14 fixes the following issues:

  • New upstream LTS version 14.15.4:

    • CVE-2020-8265: use-after-free in TLSWrap (High) bug in TLS
      implementation. When writing to a TLS enabled socket,
      node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly
      allocated WriteWrap object as first argument. If the DoWrite method
      does not return an error, this object is passed back to the caller as
      part of a StreamWriteResult structure. This may be exploited to
      corrupt memory leading to a Denial of Service or potentially other
      exploits (bsc#1180553)
    • CVE-2020-8287: HTTP Request Smuggling allow two copies of a header
      field in a http request. For example, two Transfer-Encoding header
      fields. In this case Node.js identifies the first header field and
      ignores the second. This can lead to HTTP Request Smuggling
      (https://cwe.mitre.org/data/definitions/444.html). (bsc#1180554)
  • New upstream LTS version 14.15.3:

    • deps:
      • upgrade npm to 6.14.9
      • update acorn to v8.0.4
    • http2: check write not scheduled in scope destructor
    • stream: fix regression on duplex end
  • New upstream LTS version 14.15.1:

    • deps: Denial of Service through DNS request (High). A Node.js
      application that allows an attacker to trigger a DNS request for a
      host of their choice could trigger a Denial of Service by getting the
      application to resolve a DNS record with a larger number of responses
      (bsc#1178882, CVE-2020-8277)

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2021-66=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2noarch< - openSUSE Leap 15.2 (noarch):- openSUSE Leap 15.2 (noarch):.noarch.rpm
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (x86_64):- openSUSE Leap 15.2 (x86_64):.x86_64.rpm

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P