-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3324
             SUSE-SU-2019:2259-1 Security update for nodejs10
                             3 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs10
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9518 CVE-2019-9517 CVE-2019-9516
                   CVE-2019-9515 CVE-2019-9514 CVE-2019-9513
                   CVE-2019-9512 CVE-2019-9511 

Reference:         ASB-2019.0238
                   ESB-2019.3306
                   ESB-2019.3301
                   ESB-2019.3299
                   ESB-2019.3271
                   ESB-2019.3243

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192259-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for nodejs10

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2259-1
Rating:            important
References:        #1146090 #1146091 #1146093 #1146094 #1146095 #1146097
                   #1146099 #1146100
Cross-References:  CVE-2019-9511 CVE-2019-9512 CVE-2019-9513 CVE-2019-9514
                   CVE-2019-9515 CVE-2019-9516 CVE-2019-9517 CVE-2019-9518
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 15-SP1
                   SUSE Linux Enterprise Module for Web Scripting 15
______________________________________________________________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for nodejs10 to version 10.16.3 fixes the following issues:
Security issues fixed:

  o CVE-2019-9511: Fixed HTTP/2 implementations that are vulnerable to window
    size manipulation and stream prioritization manipulation, potentially
    leading to a denial of service (bsc#1146091).
  o CVE-2019-9512: Fixed HTTP/2 flood using PING frames results in unbounded
    memory growth (bsc#1146099).
  o CVE-2019-9513: Fixed HTTP/2 implementation that is vulnerable to resource
    loops, potentially leading to a denial of service. (bsc#1146094).
  o CVE-2019-9514: Fixed HTTP/2 implementation that is vulnerable to a reset
    flood, potentially leading to a denial of service (bsc#1146095).
  o CVE-2019-9515: Fixed HTTP/2 flood using SETTINGS frames results in
    unbounded memory growth (bsc#1146100).
  o CVE-2019-9516: Fixed HTTP/2 implementation that is vulnerable to a header
    leak, potentially leading to a denial of service (bsc#1146090).
  o CVE-2019-9517: Fixed HTTP/2 implementations that are vulnerable to
    unconstrained interal data buffering (bsc#1146097).
  o CVE-2019-9518: Fixed HTTP/2 implementation that is vulnerable to a flood of
    empty frames, potentially leading to a denial of service (bsc#1146093).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2019-2259=1
  o SUSE Linux Enterprise Module for Web Scripting 15:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-2019-2259=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       nodejs10-10.16.3-1.12.1
       nodejs10-debuginfo-10.16.3-1.12.1
       nodejs10-debugsource-10.16.3-1.12.1
       nodejs10-devel-10.16.3-1.12.1
       npm10-10.16.3-1.12.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP1 (noarch):
       nodejs10-docs-10.16.3-1.12.1
  o SUSE Linux Enterprise Module for Web Scripting 15 (aarch64 ppc64le s390x
    x86_64):
       nodejs10-10.16.3-1.12.1
       nodejs10-debuginfo-10.16.3-1.12.1
       nodejs10-debugsource-10.16.3-1.12.1
       nodejs10-devel-10.16.3-1.12.1
       npm10-10.16.3-1.12.1
  o SUSE Linux Enterprise Module for Web Scripting 15 (noarch):
       nodejs10-docs-10.16.3-1.12.1


References:

  o https://www.suse.com/security/cve/CVE-2019-9511.html
  o https://www.suse.com/security/cve/CVE-2019-9512.html
  o https://www.suse.com/security/cve/CVE-2019-9513.html
  o https://www.suse.com/security/cve/CVE-2019-9514.html
  o https://www.suse.com/security/cve/CVE-2019-9515.html
  o https://www.suse.com/security/cve/CVE-2019-9516.html
  o https://www.suse.com/security/cve/CVE-2019-9517.html
  o https://www.suse.com/security/cve/CVE-2019-9518.html
  o https://bugzilla.suse.com/1146090
  o https://bugzilla.suse.com/1146091
  o https://bugzilla.suse.com/1146093
  o https://bugzilla.suse.com/1146094
  o https://bugzilla.suse.com/1146095
  o https://bugzilla.suse.com/1146097
  o https://bugzilla.suse.com/1146099
  o https://bugzilla.suse.com/1146100

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=p/RJ
-----END PGP SIGNATURE-----