-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0112
                       Security update for nodejs14
                              13 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs14
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8287 CVE-2020-8277 CVE-2020-8265

Reference:         ESB-2020.4356
                   ESB-2020.4264
                   ESB-2020.4188

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210061-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for nodejs14

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0061-1
Rating:            moderate
References:        #1178882 #1180553 #1180554
Cross-References:  CVE-2020-8265 CVE-2020-8277 CVE-2020-8287
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 15-SP2
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for nodejs14 fixes the following issues:

  o New upstream LTS version 14.15.4: * CVE-2020-8265: use-after-free in
    TLSWrap (High) bug in TLS implementation. When writing to a TLS enabled
    socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly
    allocated WriteWrap object as first argument. If the DoWrite method does
    not return an error, this object is passed back to the caller as part of a
    StreamWriteResult structure. This may be exploited to corrupt memory
    leading to a Denial of Service or potentially other exploits (bsc#1180553)
    * CVE-2020-8287: HTTP Request Smuggling allow two copies of a header field
    in a http request. For example, two Transfer-Encoding header fields. In
    this case Node.js identifies the first header field and ignores the second.
    This can lead to HTTP Request Smuggling (https://cwe.mitre.org/data/
    definitions/444.html). (bsc#1180554)


  o New upstream LTS version 14.15.3: * deps:
    + upgrade npm to 6.14.9 + update acorn to v8.0.4 * http2: check write not
    scheduled in scope destructor * stream: fix regression on duplex end


  o New upstream LTS version 14.15.1: * deps: Denial of Service through DNS
    request (High). A Node.js application that allows an attacker to trigger a
    DNS request for a host of their choice could trigger a Denial of Service by
    getting the application to resolve a DNS record with a larger number of
    responses (bsc#1178882, CVE-2020-8277)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP2-2021-61=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       nodejs14-14.15.4-5.6.1
       nodejs14-debuginfo-14.15.4-5.6.1
       nodejs14-debugsource-14.15.4-5.6.1
       nodejs14-devel-14.15.4-5.6.1
       npm14-14.15.4-5.6.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP2 (noarch):
       nodejs14-docs-14.15.4-5.6.1


References:

  o https://www.suse.com/security/cve/CVE-2020-8265.html
  o https://www.suse.com/security/cve/CVE-2020-8277.html
  o https://www.suse.com/security/cve/CVE-2020-8287.html
  o https://bugzilla.suse.com/1178882
  o https://bugzilla.suse.com/1180553
  o https://bugzilla.suse.com/1180554

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zN7t
-----END PGP SIGNATURE-----