nodejs: CVE-2020-11080 CVE-2020-8172 CVE-2020-8174 (June 2020 security release)

Related Vulnerabilities: CVE-2020-11080   CVE-2020-8172   CVE-2020-8174  

Debian Bug report logs - #962145
nodejs: CVE-2020-11080 CVE-2020-8172 CVE-2020-8174 (June 2020 security release)

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Wed, 3 Jun 2020 19:57:01 UTC

Severity: grave

Tags: security, upstream

Found in versions nodejs/10.20.1~dfsg-1, nodejs/10.19.0~dfsg1-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@alioth-lists.debian.net>:
Bug#962145; Package src:nodejs. (Wed, 03 Jun 2020 19:57:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@alioth-lists.debian.net>. (Wed, 03 Jun 2020 19:57:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: nodejs: CVE-2020-11080 CVE-2020-8172 CVE-2020-8174 (June 2020 security release)
Date: Wed, 03 Jun 2020 21:56:07 +0200
Source: nodejs
Version: 10.20.1~dfsg-1
Severity: grave
Tags: security upstream
Justification: user security hole
Control: found -1 10.19.0~dfsg1-1

Hi,

The following vulnerabilities were published for nodejs.

CVE-2020-11080[0]:
HTTP/2 Large Settings Frame DoS

CVE-2020-8172[1]:
TLS session reuse can lead to host certificate verification bypass

CVE-2020-8174[2]:
napi_get_value_string_*() allows various kinds of memory corruption

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-11080
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11080
[1] https://security-tracker.debian.org/tracker/CVE-2020-8172
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8172
[2] https://security-tracker.debian.org/tracker/CVE-2020-8174
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-8174
[3] https://nodejs.org/en/blog/vulnerability/june-2020-security-releases

Regards,
Salvatore



Marked as found in versions nodejs/10.19.0~dfsg1-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to submit@bugs.debian.org. (Wed, 03 Jun 2020 19:57:04 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Jun 4 13:39:18 2020; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.