-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0100
             SUSE-SU-2020:0059-1 Security update for nodejs12
                              10 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs12
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Overwrite Arbitrary Files -- Remote/Unauthenticated
                   Denial of Service         -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13173 CVE-2019-9518 CVE-2019-9517
                   CVE-2019-9516 CVE-2019-9515 CVE-2019-9514
                   CVE-2019-9513 CVE-2019-9512 CVE-2019-9511

Reference:         ESB-2019.3133
                   ESB-2019.3129
                   ESB-2019.2944

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200059-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for nodejs12

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0059-1
Rating:            moderate
References:        #1140290 #1146090 #1146091 #1146093 #1146094 #1146095
                   #1146097 #1146099 #1146100 #1149792
Cross-References:  CVE-2019-13173 CVE-2019-9511 CVE-2019-9512 CVE-2019-9513
                   CVE-2019-9514 CVE-2019-9515 CVE-2019-9516 CVE-2019-9517
                   CVE-2019-9518
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

An update that solves 9 vulnerabilities and has one errata is now available.

Description:

This update for nodejs12 fixes the following issues:
Update to LTS release 12.13.0 (jsc#SLE-8947).
Security issues fixed:

  o CVE-2019-9511: Fixed the HTTP/2 implementation that was vulnerable to
    window size manipulations (bsc#1146091).
  o CVE-2019-9512: Fixed the HTTP/2 implementation that was vulnerable to
    floods using PING frames (bsc#1146099).
  o CVE-2019-9513: Fixed the HTTP/2 implementation that was vulnerable to
    resource loops, potentially leading to a denial of service (bsc#1146094).
  o CVE-2019-9514: Fixed the HTTP/2 implementation that was vulnerable to a
    reset flood, potentially leading to a denial of service (bsc#1146095).
  o CVE-2019-9515: Fixed the HTTP/2 implementation that was vulnerable to a
    SETTINGS frame flood (bsc#1146100).
  o CVE-2019-9516: Fixed the HTTP/2 implementation that was vulnerable to a
    header leak, potentially leading to a denial of service (bsc#1146090).
  o CVE-2019-9517: Fixed the HTTP/2 implementation that was vulnerable to
    unconstrained interal data buffering (bsc#1146097).
  o CVE-2019-9518: Fixed the HTTP/2 implementation that was vulnerable to a
    flood of empty frames, potentially leading to a denial of service (bsc#
    1146093).
  o CVE-2019-13173: Fixed a file overwrite in the fstream.DirWriter() function
    (bsc#1140290).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 12:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2020-59=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x
    x86_64):
       nodejs12-12.13.0-1.3.1
       nodejs12-debuginfo-12.13.0-1.3.1
       nodejs12-debugsource-12.13.0-1.3.1
       nodejs12-devel-12.13.0-1.3.1
       npm12-12.13.0-1.3.1
  o SUSE Linux Enterprise Module for Web Scripting 12 (noarch):
       nodejs12-docs-12.13.0-1.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-13173.html
  o https://www.suse.com/security/cve/CVE-2019-9511.html
  o https://www.suse.com/security/cve/CVE-2019-9512.html
  o https://www.suse.com/security/cve/CVE-2019-9513.html
  o https://www.suse.com/security/cve/CVE-2019-9514.html
  o https://www.suse.com/security/cve/CVE-2019-9515.html
  o https://www.suse.com/security/cve/CVE-2019-9516.html
  o https://www.suse.com/security/cve/CVE-2019-9517.html
  o https://www.suse.com/security/cve/CVE-2019-9518.html
  o https://bugzilla.suse.com/1140290
  o https://bugzilla.suse.com/1146090
  o https://bugzilla.suse.com/1146091
  o https://bugzilla.suse.com/1146093
  o https://bugzilla.suse.com/1146094
  o https://bugzilla.suse.com/1146095
  o https://bugzilla.suse.com/1146097
  o https://bugzilla.suse.com/1146099
  o https://bugzilla.suse.com/1146100
  o https://bugzilla.suse.com/1149792

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MB8B
-----END PGP SIGNATURE-----