-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0111
                 Security update for nodejs10 and nodejs12
                              13 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs12
                   nodejs10
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8287 CVE-2020-8265 CVE-2020-1971

Reference:         ESB-2020.4516
                   ESB-2020.4426.3
                   ESB-2020.4385

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210068-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20210060-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for nodejs12

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0068-1
Rating:            moderate
References:        #1179491 #1180553 #1180554
Cross-References:  CVE-2020-1971 CVE-2020-8265 CVE-2020-8287
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for nodejs12 fixes the following issues:

  o New upstream LTS version 12.20.1: * CVE-2020-8265: use-after-free in
    TLSWrap (High) bug in TLS implementation. When writing to a TLS enabled
    socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly
    allocated WriteWrap object as first argument. If the DoWrite method does
    not return an error, this object is passed back to the caller as part of a
    StreamWriteResult structure. This may be exploited to corrupt memory
    leading to a Denial of Service or potentially other exploits (bsc#1180553)
    * CVE-2020-8287: HTTP Request Smuggling allow two copies of a header field
    in a http request. For example, two Transfer-Encoding header fields. In
    this case Node.js identifies the first header field and ignores the second.
    This can lead to HTTP Request Smuggling (https://cwe.mitre.org/data/
    definitions/444.html). (bsc#1180554) * CVE-2020-1971: OpenSSL -
    EDIPARTYNAME NULL pointer de-reference (High) This is a vulnerability in
    OpenSSL which may be exploited through Node.js. (bsc#1179491)


  o New upstream LTS version 12.20.0: * deps:
    + update llhttp '2.1.2' -> '2.1.3' + update uv '1.39.0' -> '1.40.0' +
    update uvwasi '0.0.10' -> '0.0.11' * fs: add .ref() and .unref() methods to
    watcher classes * http: added scheduling option to http agent * module:
    + exports pattern support + named exports for CJS via static analysis *
    n-api: add more property defaults (gh#35214)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 12:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2021-68=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x
    x86_64):
       nodejs12-12.20.1-1.26.1
       nodejs12-debuginfo-12.20.1-1.26.1
       nodejs12-debugsource-12.20.1-1.26.1
       nodejs12-devel-12.20.1-1.26.1
       npm12-12.20.1-1.26.1
  o SUSE Linux Enterprise Module for Web Scripting 12 (noarch):
       nodejs12-docs-12.20.1-1.26.1


References:

  o https://www.suse.com/security/cve/CVE-2020-1971.html
  o https://www.suse.com/security/cve/CVE-2020-8265.html
  o https://www.suse.com/security/cve/CVE-2020-8287.html
  o https://bugzilla.suse.com/1179491
  o https://bugzilla.suse.com/1180553
  o https://bugzilla.suse.com/1180554

- -------------------------------------------------------------------------------------------------------------------------------
SUSE Security Update: Security update for nodejs10

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0060-1
Rating:            moderate
References:        #1179491 #1180553 #1180554
Cross-References:  CVE-2020-1971 CVE-2020-8265 CVE-2020-8287
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Web Scripting 15-SP2
                   SUSE Linux Enterprise Module for Web Scripting 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for nodejs10 fixes the following issues:

  o New upstream LTS version 10.23.1: * CVE-2020-8265: use-after-free in
    TLSWrap (High) bug in TLS implementation. When writing to a TLS enabled
    socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly
    allocated WriteWrap object as first argument. If the DoWrite method does
    not return an error, this object is passed back to the caller as part of a
    StreamWriteResult structure. This may be exploited to corrupt memory
    leading to a Denial of Service or potentially other exploits (bsc#1180553)
    * CVE-2020-8287: HTTP Request Smuggling allow two copies of a header field
    in a http request. For example, two Transfer-Encoding header fields. In
    this case Node.js identifies the first header field and ignores the second.
    This can lead to HTTP Request Smuggling (https://cwe.mitre.org/data/
    definitions/444.html). (bsc#1180554) * CVE-2020-1971: OpenSSL -
    EDIPARTYNAME NULL pointer de-reference (High) This is a vulnerability in
    OpenSSL which may be exploited through Node.js. (bsc#1179491)


  o New upstream LTS version 10.23.0: * deps: upgrade npm to 6.14.8 * n-api:
    + create N-API version 7 + expose napi_build_version variable

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-60=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-60=1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP2-2021-60=1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2021-60=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-60=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-60=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       nodejs10-10.23.1-1.30.1
       nodejs10-debuginfo-10.23.1-1.30.1
       nodejs10-debugsource-10.23.1-1.30.1
       nodejs10-devel-10.23.1-1.30.1
       npm10-10.23.1-1.30.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       nodejs10-docs-10.23.1-1.30.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       nodejs10-10.23.1-1.30.1
       nodejs10-debuginfo-10.23.1-1.30.1
       nodejs10-debugsource-10.23.1-1.30.1
       nodejs10-devel-10.23.1-1.30.1
       npm10-10.23.1-1.30.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       nodejs10-docs-10.23.1-1.30.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       nodejs10-10.23.1-1.30.1
       nodejs10-debuginfo-10.23.1-1.30.1
       nodejs10-debugsource-10.23.1-1.30.1
       nodejs10-devel-10.23.1-1.30.1
       npm10-10.23.1-1.30.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP2 (noarch):
       nodejs10-docs-10.23.1-1.30.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       nodejs10-10.23.1-1.30.1
       nodejs10-debuginfo-10.23.1-1.30.1
       nodejs10-debugsource-10.23.1-1.30.1
       nodejs10-devel-10.23.1-1.30.1
       npm10-10.23.1-1.30.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP1 (noarch):
       nodejs10-docs-10.23.1-1.30.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       nodejs10-10.23.1-1.30.1
       nodejs10-debuginfo-10.23.1-1.30.1
       nodejs10-debugsource-10.23.1-1.30.1
       nodejs10-devel-10.23.1-1.30.1
       npm10-10.23.1-1.30.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       nodejs10-docs-10.23.1-1.30.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       nodejs10-10.23.1-1.30.1
       nodejs10-debuginfo-10.23.1-1.30.1
       nodejs10-debugsource-10.23.1-1.30.1
       nodejs10-devel-10.23.1-1.30.1
       npm10-10.23.1-1.30.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       nodejs10-docs-10.23.1-1.30.1


References:

  o https://www.suse.com/security/cve/CVE-2020-1971.html
  o https://www.suse.com/security/cve/CVE-2020-8265.html
  o https://www.suse.com/security/cve/CVE-2020-8287.html
  o https://bugzilla.suse.com/1179491
  o https://bugzilla.suse.com/1180553
  o https://bugzilla.suse.com/1180554

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Qg2j
-----END PGP SIGNATURE-----