You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa nodejs14

Sigurnosni nedostaci programskog paketa nodejs14

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for nodejs14
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:0066-1
Rating: moderate
References: #1178882 #1180553 #1180554
Cross-References: CVE-2020-8265 CVE-2020-8277 CVE-2020-8287

Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for nodejs14 fixes the following issues:

– New upstream LTS version 14.15.4:
* CVE-2020-8265: use-after-free in TLSWrap (High) bug in TLS
implementation. When writing to a TLS enabled socket,
node::StreamBase::Write calls node::TLSWrap::DoWrite with a freshly
allocated WriteWrap object as first argument. If the DoWrite method
does not return an error, this object is passed back to the caller as
part of a StreamWriteResult structure. This may be exploited to
corrupt memory leading to a Denial of Service or potentially other
exploits (bsc#1180553)
* CVE-2020-8287: HTTP Request Smuggling allow two copies of a header
field in a http request. For example, two Transfer-Encoding header
fields. In this case Node.js identifies the first header field and
ignores the second. This can lead to HTTP Request Smuggling
(https://cwe.mitre.org/data/definitions/444.html). (bsc#1180554)

– New upstream LTS version 14.15.3:
* deps:
+ upgrade npm to 6.14.9
+ update acorn to v8.0.4
* http2: check write not scheduled in scope destructor
* stream: fix regression on duplex end

– New upstream LTS version 14.15.1:
* deps: Denial of Service through DNS request (High). A Node.js
application that allows an attacker to trigger a DNS request for a
host of their choice could trigger a Denial of Service by getting the
application to resolve a DNS record with a larger number of responses
(bsc#1178882, CVE-2020-8277)

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.2:

zypper in -t patch openSUSE-2021-66=1

Package List:

– openSUSE Leap 15.2 (noarch):

nodejs14-docs-14.15.4-lp152.5.1

– openSUSE Leap 15.2 (x86_64):

nodejs14-14.15.4-lp152.5.1
nodejs14-debuginfo-14.15.4-lp152.5.1
nodejs14-debugsource-14.15.4-lp152.5.1
nodejs14-devel-14.15.4-lp152.5.1
npm14-14.15.4-lp152.5.1

References:

https://www.suse.com/security/cve/CVE-2020-8265.html
https://www.suse.com/security/cve/CVE-2020-8277.html
https://www.suse.com/security/cve/CVE-2020-8287.html
https://bugzilla.suse.com/1178882
https://bugzilla.suse.com/1180553
https://bugzilla.suse.com/1180554

Autor161.53.13.146
Cert idNCERT-REF-2021-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa nodejs10

Otkriveni su sigurnosni nedostaci u programskom paketu nodejs10 za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja,...

Close