Security update for nodejs12

Announcement ID: SUSE-SU-2021:0062-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-1971 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-1971 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-8265 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-8265 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-8277 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-8277 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-8287 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2020-8287 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1
  • Web and Scripting Module 15-SP2

An update that solves four vulnerabilities can now be installed.

Description:

This update for nodejs12 fixes the following issues:

  • New upstream LTS version 12.20.1:
  • CVE-2020-8265: use-after-free in TLSWrap (High) bug in TLS implementation. When writing to a TLS enabled socket, node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly allocated WriteWrap object as first argument. If the DoWrite method does not return an error, this object is passed back to the caller as part of a StreamWriteResult structure. This may be exploited to corrupt memory leading to a Denial of Service or potentially other exploits (bsc#1180553)
  • CVE-2020-8287: HTTP Request Smuggling allow two copies of a header field in a http request. For example, two Transfer-Encoding header fields. In this case Node.js identifies the first header field and ignores the second. This can lead to HTTP Request Smuggling (https://cwe.mitre.org/data/definitions/444.html). (bsc#1180554)
  • CVE-2020-1971: OpenSSL - EDIPARTYNAME NULL pointer de-reference (High) This is a vulnerability in OpenSSL which may be exploited through Node.js. (bsc#1179491)

  • New upstream LTS version 12.20.0:

  • deps:
    • update llhttp '2.1.2' -> '2.1.3'
    • update uv '1.39.0' -> '1.40.0'
    • update uvwasi '0.0.10' -> '0.0.11'
  • fs: add .ref() and .unref() methods to watcher classes
  • http: added scheduling option to http agent
  • module:
    • exports pattern support
    • named exports for CJS via static analysis
  • n-api: add more property defaults (gh#35214)

  • New upstream LTS version 12.19.1:

  • deps: Denial of Service through DNS request (High). A Node.js application that allows an attacker to trigger a DNS request for a host of their choice could trigger a Denial of Service by getting the application to resolve a DNS record with a larger number of responses (bsc#1178882, CVE-2020-8277)

  • New upstream LTS version 12.19.0:

  • crypto: add randomInt function
  • deps:
    • upgrade to libuv 1.39.0
    • deps: upgrade npm to 6.14.7
    • deps: upgrade to libuv 1.38.1
  • doc: deprecate process.umask() with no arguments
  • module:
    • package "imports" field
    • module: deprecate module.parent
  • n-api: create N-API version 7
  • zlib: switch to lazy init for zlib streams

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP2-2021-62=1

Package List:

  • Web and Scripting Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • nodejs12-debuginfo-12.20.1-4.10.1
    • nodejs12-devel-12.20.1-4.10.1
    • npm12-12.20.1-4.10.1
    • nodejs12-12.20.1-4.10.1
    • nodejs12-debugsource-12.20.1-4.10.1
  • Web and Scripting Module 15-SP2 (noarch)
    • nodejs12-docs-12.20.1-4.10.1

References: