Operating System:

[SUSE]

Published:

25 August 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2858
                       Security update for nodejs12
                              25 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs12
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22940 CVE-2021-22939 CVE-2021-22931
                   CVE-2021-22930 CVE-2021-3672 

Reference:         ESB-2021.2834
                   ESB-2021.2790
                   ESB-2021.2782

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212824-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for nodejs12

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2824-1
Rating:            important
References:        #1188881 #1188917 #1189368 #1189369 #1189370
Cross-References:  CVE-2021-22930 CVE-2021-22931 CVE-2021-22939 CVE-2021-22940
                   CVE-2021-3672
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for nodejs12 fixes the following issues:
Update to 12.22.5:

  o CVE-2021-3672/CVE-2021-22931: Improper handling of untypical characters in
    domain names (bsc#1189370, bsc#1188881)
  o CVE-2021-22940: Use after free on close http2 on stream canceling (bsc#
    1189368)
  o CVE-2021-22939: Incomplete validation of rejectUnauthorized parameter (bsc#
    1189369)
  o CVE-2021-22930: http2: fixes use after free on close http2 on stream
    canceling (bsc#1188917)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 12:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2021-2824=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x
    x86_64):
       nodejs12-12.22.5-1.35.1
       nodejs12-debuginfo-12.22.5-1.35.1
       nodejs12-debugsource-12.22.5-1.35.1
       nodejs12-devel-12.22.5-1.35.1
       npm12-12.22.5-1.35.1
  o SUSE Linux Enterprise Module for Web Scripting 12 (noarch):
       nodejs12-docs-12.22.5-1.35.1


References:

  o https://www.suse.com/security/cve/CVE-2021-22930.html
  o https://www.suse.com/security/cve/CVE-2021-22931.html
  o https://www.suse.com/security/cve/CVE-2021-22939.html
  o https://www.suse.com/security/cve/CVE-2021-22940.html
  o https://www.suse.com/security/cve/CVE-2021-3672.html
  o https://bugzilla.suse.com/1188881
  o https://bugzilla.suse.com/1188917
  o https://bugzilla.suse.com/1189368
  o https://bugzilla.suse.com/1189369
  o https://bugzilla.suse.com/1189370

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RgVp
-----END PGP SIGNATURE-----