-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0113
             SUSE-SU-2020:0063-1 Security update for nodejs10
                              13 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs10
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16777 CVE-2019-16776 CVE-2019-16775

Reference:         ESB-2020.0075

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200063-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for nodejs10

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0063-1
Rating:            important
References:        #1149792 #1159352 #1159812
Cross-References:  CVE-2019-16775 CVE-2019-16776 CVE-2019-16777
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for nodejs10 to version 10.18.0 fixes the following issues:
Security issues fixed:

  o CVE-2019-16777, CVE-2019-16776, CVE-2019-16775: Updated npm to 6.13.4,
    fixing an arbitrary path overwrite and access via "bin" field (bsc#
    1159352).
  o Added support for chacha20-poly1305 for Authenticated encryption (AEAD).


Non-security issues fixed:

  o Fix wrong path in gypi files (bsc#1159812)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 12:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2020-63=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x
    x86_64):
       nodejs10-10.18.0-1.15.1
       nodejs10-debuginfo-10.18.0-1.15.1
       nodejs10-debugsource-10.18.0-1.15.1
       nodejs10-devel-10.18.0-1.15.1
       npm10-10.18.0-1.15.1
  o SUSE Linux Enterprise Module for Web Scripting 12 (noarch):
       nodejs10-docs-10.18.0-1.15.1


References:

  o https://www.suse.com/security/cve/CVE-2019-16775.html
  o https://www.suse.com/security/cve/CVE-2019-16776.html
  o https://www.suse.com/security/cve/CVE-2019-16777.html
  o https://bugzilla.suse.com/1149792
  o https://bugzilla.suse.com/1159352
  o https://bugzilla.suse.com/1159812

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ltIB
-----END PGP SIGNATURE-----