-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2408
                        Security update for nodejs
                               16 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
                   Access Confidential Data       -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27290 CVE-2021-23362 CVE-2021-22918
                   CVE-2021-3450 CVE-2021-3449 CVE-2020-7774

Reference:         ESB-2021.2315
                   ESB-2021.2259.2
                   ESB-2021.1757

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212353-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20212323-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20212326-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20212327-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20212354-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20212319-1

Comment: This bulletin contains six (6) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for nodejs10

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2353-1
Rating:            important
References:        #1183155 #1183851 #1183852 #1184450 #1187973 #1187976
                   #1187977
Cross-References:  CVE-2020-7774 CVE-2021-22918 CVE-2021-23362 CVE-2021-27290
                   CVE-2021-3449 CVE-2021-3450
Affected Products:
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Web Scripting 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that solves 6 vulnerabilities and has one errata is now available.

Description:

This update for nodejs10 fixes the following issues:
Update nodejs10 to 10.24.1.
Including fixes for

  o CVE-2021-22918: libuv upgrade - Out of bounds read (bsc#1187973)
  o CVE-2021-27290: ssri Regular Expression Denial of Service (bsc#1187976)
  o CVE-2021-23362: hosted-git-info Regular Expression Denial of Service (bsc#
    1187977)
  o CVE-2020-7774: y18n Prototype Pollution (bsc#1184450)
  o CVE-2021-3450: OpenSSL - CA certificate check bypass with
    X509_V_FLAG_X509_STRICT (bsc#1183851)
  o CVE-2021-3449: OpenSSL - NULL pointer deref in signature_algorithms
    processing (bsc#1183852)
  o reduce memory footprint of test-worker-stdio (bsc#1183155)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2353=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2353=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2353=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2353=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2353=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2353=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2353=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2353=1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP2-2021-2353=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2353=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2353=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2353=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2353=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-2353=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.0 (ppc64le s390x x86_64):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1
  o SUSE Manager Server 4.0 (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE Manager Retail Branch Server 4.0 (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE Manager Retail Branch Server 4.0 (x86_64):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1
  o SUSE Manager Proxy 4.0 (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE Manager Proxy 4.0 (x86_64):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP2 (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1
  o SUSE Enterprise Storage 6 (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE CaaS Platform 4.0 (noarch):
       nodejs10-docs-10.24.1-1.36.1
  o SUSE CaaS Platform 4.0 (x86_64):
       nodejs10-10.24.1-1.36.1
       nodejs10-debuginfo-10.24.1-1.36.1
       nodejs10-debugsource-10.24.1-1.36.1
       nodejs10-devel-10.24.1-1.36.1
       npm10-10.24.1-1.36.1


References:

  o https://www.suse.com/security/cve/CVE-2020-7774.html
  o https://www.suse.com/security/cve/CVE-2021-22918.html
  o https://www.suse.com/security/cve/CVE-2021-23362.html
  o https://www.suse.com/security/cve/CVE-2021-27290.html
  o https://www.suse.com/security/cve/CVE-2021-3449.html
  o https://www.suse.com/security/cve/CVE-2021-3450.html
  o https://bugzilla.suse.com/1183155
  o https://bugzilla.suse.com/1183851
  o https://bugzilla.suse.com/1183852
  o https://bugzilla.suse.com/1184450
  o https://bugzilla.suse.com/1187973
  o https://bugzilla.suse.com/1187976
  o https://bugzilla.suse.com/1187977


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for nodejs10

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2323-1
Rating:            important
References:        #1183155 #1183851 #1183852 #1184450 #1187973 #1187976
                   #1187977
Cross-References:  CVE-2020-7774 CVE-2021-22918 CVE-2021-23362 CVE-2021-27290
                   CVE-2021-3449 CVE-2021-3450
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

An update that solves 6 vulnerabilities and has one errata is now available.

Description:

This update for nodejs10 fixes the following issues:
Update nodejs10 to 10.24.1.
Including fixes for

  o CVE-2021-22918: libuv upgrade - Out of bounds read (bsc#1187973)
  o CVE-2021-27290: ssri Regular Expression Denial of Service (bsc#1187976)
  o CVE-2021-23362: hosted-git-info Regular Expression Denial of Service (bsc#
    1187977)
  o CVE-2020-7774: y18n Prototype Pollution (bsc#1184450)
  o CVE-2021-3450: OpenSSL - CA certificate check bypass with
    X509_V_FLAG_X509_STRICT (bsc#1183851)
  o CVE-2021-3449: OpenSSL - NULL pointer deref in signature_algorithms
    processing (bsc#1183852)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 12:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2021-2323=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x
    x86_64):
       nodejs10-10.24.1-1.39.1
       nodejs10-debuginfo-10.24.1-1.39.1
       nodejs10-debugsource-10.24.1-1.39.1
       nodejs10-devel-10.24.1-1.39.1
       npm10-10.24.1-1.39.1
  o SUSE Linux Enterprise Module for Web Scripting 12 (noarch):
       nodejs10-docs-10.24.1-1.39.1


References:

  o https://www.suse.com/security/cve/CVE-2020-7774.html
  o https://www.suse.com/security/cve/CVE-2021-22918.html
  o https://www.suse.com/security/cve/CVE-2021-23362.html
  o https://www.suse.com/security/cve/CVE-2021-27290.html
  o https://www.suse.com/security/cve/CVE-2021-3449.html
  o https://www.suse.com/security/cve/CVE-2021-3450.html
  o https://bugzilla.suse.com/1183155
  o https://bugzilla.suse.com/1183851
  o https://bugzilla.suse.com/1183852
  o https://bugzilla.suse.com/1184450
  o https://bugzilla.suse.com/1187973
  o https://bugzilla.suse.com/1187976
  o https://bugzilla.suse.com/1187977


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for nodejs12

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2326-1
Rating:            important
References:        #1183851 #1183852 #1184450 #1187973 #1187976 #1187977
Cross-References:  CVE-2020-7774 CVE-2021-22918 CVE-2021-23362 CVE-2021-27290
                   CVE-2021-3449 CVE-2021-3450
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for nodejs12 fixes the following issues:

  o update to 12.22.2:
  o CVE-2021-22918: Out of bounds read (bsc#1187973)
  o CVE-2021-23362: ssri Regular Expression Denial of Service and
    hosted-git-info (bsc#1187977)
  o CVE-2021-27290: Regular Expression Denial of Service (bsc#1187976)
  o CVE-2021-3450: OpenSSL - CA certificate check bypass with
    X509_V_FLAG_X509_STRICT (bsc#1183851)
  o CVE-2021-3449: OpenSSL - NULL pointer deref in signature_algorithms
    processing (bsc#1183852)
  o CVE-2020-7774: npm - Update y18n to fix Prototype-Pollution (bsc#1184450)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 12:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2021-2326=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x
    x86_64):
       nodejs12-12.22.2-1.32.1
       nodejs12-debuginfo-12.22.2-1.32.1
       nodejs12-debugsource-12.22.2-1.32.1
       nodejs12-devel-12.22.2-1.32.1
       npm12-12.22.2-1.32.1
  o SUSE Linux Enterprise Module for Web Scripting 12 (noarch):
       nodejs12-docs-12.22.2-1.32.1


References:

  o https://www.suse.com/security/cve/CVE-2020-7774.html
  o https://www.suse.com/security/cve/CVE-2021-22918.html
  o https://www.suse.com/security/cve/CVE-2021-23362.html
  o https://www.suse.com/security/cve/CVE-2021-27290.html
  o https://www.suse.com/security/cve/CVE-2021-3449.html
  o https://www.suse.com/security/cve/CVE-2021-3450.html
  o https://bugzilla.suse.com/1183851
  o https://bugzilla.suse.com/1183852
  o https://bugzilla.suse.com/1184450
  o https://bugzilla.suse.com/1187973
  o https://bugzilla.suse.com/1187976
  o https://bugzilla.suse.com/1187977


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for nodejs12

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2327-1
Rating:            important
References:        #1183851 #1183852 #1184450 #1187973 #1187976 #1187977
Cross-References:  CVE-2020-7774 CVE-2021-22918 CVE-2021-23362 CVE-2021-27290
                   CVE-2021-3449 CVE-2021-3450
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 15-SP3
                   SUSE Linux Enterprise Module for Web Scripting 15-SP2
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for nodejs12 fixes the following issues:

  o update to 12.22.2:
  o CVE-2021-22918: Out of bounds read (bsc#1187973)
  o CVE-2021-23362: ssri Regular Expression Denial of Service and
    hosted-git-info (bsc#1187977)
  o CVE-2021-27290: Regular Expression Denial of Service (bsc#1187976)
  o CVE-2021-3450: OpenSSL - CA certificate check bypass with
    X509_V_FLAG_X509_STRICT (bsc#1183851)
  o CVE-2021-3449: OpenSSL - NULL pointer deref in signature_algorithms
    processing (bsc#1183852)
  o CVE-2020-7774: npm - Update y18n to fix Prototype-Pollution (bsc#1184450)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP3-2021-2327=1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP2-2021-2327=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP3 (aarch64 ppc64le
    s390x x86_64):
       nodejs12-12.22.2-4.16.1
       nodejs12-debuginfo-12.22.2-4.16.1
       nodejs12-debugsource-12.22.2-4.16.1
       nodejs12-devel-12.22.2-4.16.1
       npm12-12.22.2-4.16.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP3 (noarch):
       nodejs12-docs-12.22.2-4.16.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       nodejs12-12.22.2-4.16.1
       nodejs12-debuginfo-12.22.2-4.16.1
       nodejs12-debugsource-12.22.2-4.16.1
       nodejs12-devel-12.22.2-4.16.1
       npm12-12.22.2-4.16.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP2 (noarch):
       nodejs12-docs-12.22.2-4.16.1


References:

  o https://www.suse.com/security/cve/CVE-2020-7774.html
  o https://www.suse.com/security/cve/CVE-2021-22918.html
  o https://www.suse.com/security/cve/CVE-2021-23362.html
  o https://www.suse.com/security/cve/CVE-2021-27290.html
  o https://www.suse.com/security/cve/CVE-2021-3449.html
  o https://www.suse.com/security/cve/CVE-2021-3450.html
  o https://bugzilla.suse.com/1183851
  o https://bugzilla.suse.com/1183852
  o https://bugzilla.suse.com/1184450
  o https://bugzilla.suse.com/1187973
  o https://bugzilla.suse.com/1187976
  o https://bugzilla.suse.com/1187977


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for nodejs14

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2354-1
Rating:            important
References:        #1184450 #1187973 #1187976 #1187977
Cross-References:  CVE-2020-7774 CVE-2021-22918 CVE-2021-23362 CVE-2021-27290
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 15-SP3
                   SUSE Linux Enterprise Module for Web Scripting 15-SP2
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for nodejs14 fixes the following issues:
Update nodejs14 to 14.17.2.
Including fixes for:

  o CVE-2021-22918: libuv upgrade - Out of bounds read (bsc#1187973)
  o CVE-2021-27290: ssri Regular Expression Denial of Service (bsc#1187976)
  o CVE-2021-23362: hosted-git-info Regular Expression Denial of Service (bsc#
    1187977)
  o CVE-2020-7774: y18n Prototype Pollution (bsc#1184450)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP3-2021-2354=1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP2-2021-2354=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP3 (aarch64 ppc64le
    s390x x86_64):
       nodejs14-14.17.2-5.12.1
       nodejs14-debuginfo-14.17.2-5.12.1
       nodejs14-debugsource-14.17.2-5.12.1
       nodejs14-devel-14.17.2-5.12.1
       npm14-14.17.2-5.12.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP3 (noarch):
       nodejs14-docs-14.17.2-5.12.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       nodejs14-14.17.2-5.12.1
       nodejs14-debuginfo-14.17.2-5.12.1
       nodejs14-debugsource-14.17.2-5.12.1
       nodejs14-devel-14.17.2-5.12.1
       npm14-14.17.2-5.12.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP2 (noarch):
       nodejs14-docs-14.17.2-5.12.1


References:

  o https://www.suse.com/security/cve/CVE-2020-7774.html
  o https://www.suse.com/security/cve/CVE-2021-22918.html
  o https://www.suse.com/security/cve/CVE-2021-23362.html
  o https://www.suse.com/security/cve/CVE-2021-27290.html
  o https://bugzilla.suse.com/1184450
  o https://bugzilla.suse.com/1187973
  o https://bugzilla.suse.com/1187976
  o https://bugzilla.suse.com/1187977


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for nodejs14

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2319-1
Rating:            important
References:        #1184450 #1187973 #1187976 #1187977
Cross-References:  CVE-2020-7774 CVE-2021-22918 CVE-2021-23362 CVE-2021-27290
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for nodejs14 fixes the following issues:
Update nodejs14 to 14.17.2.
Including fixes for:

  o CVE-2021-22918: libuv upgrade - Out of bounds read (bsc#1187973)
  o CVE-2021-27290: ssri Regular Expression Denial of Service (bsc#1187976)
  o CVE-2021-23362: hosted-git-info Regular Expression Denial of Service (bsc#
    1187977)
  o CVE-2020-7774: y18n Prototype Pollution (bsc#1184450)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 12:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2021-2319=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x
    x86_64):
       nodejs14-14.17.2-6.12.1
       nodejs14-debuginfo-14.17.2-6.12.1
       nodejs14-debugsource-14.17.2-6.12.1
       nodejs14-devel-14.17.2-6.12.1
       npm14-14.17.2-6.12.1
  o SUSE Linux Enterprise Module for Web Scripting 12 (noarch):
       nodejs14-docs-14.17.2-6.12.1


References:

  o https://www.suse.com/security/cve/CVE-2020-7774.html
  o https://www.suse.com/security/cve/CVE-2021-22918.html
  o https://www.suse.com/security/cve/CVE-2021-23362.html
  o https://www.suse.com/security/cve/CVE-2021-27290.html
  o https://bugzilla.suse.com/1184450
  o https://bugzilla.suse.com/1187973
  o https://bugzilla.suse.com/1187976
  o https://bugzilla.suse.com/1187977

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zQsM
-----END PGP SIGNATURE-----