Security update for nodejs6

Announcement ID: SUSE-SU-2020:0247-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-16775 ( SUSE ): 7.7 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N
  • CVE-2019-16775 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-16776 ( SUSE ): 7.7 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N
  • CVE-2019-16776 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • CVE-2019-16777 ( SUSE ): 7.7 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N
  • CVE-2019-16777 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9
  • Web and Scripting Module 12

An update that solves three vulnerabilities can now be installed.

Description:

This update for nodejs6 to version 6.17.1 fixes the following issues:

Security issues fixed:

  • CVE-2019-16777, CVE-2019-16776, CVE-2019-16775: Updated npm to 6.13.4, fixing an arbitrary path overwrite and access via "bin" field (bsc#1159352).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-247=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-247=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-247=1
  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2020-247=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • nodejs6-6.17.1-11.30.1
    • nodejs6-debugsource-6.17.1-11.30.1
    • nodejs6-debuginfo-6.17.1-11.30.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • nodejs6-6.17.1-11.30.1
    • nodejs6-debugsource-6.17.1-11.30.1
    • nodejs6-debuginfo-6.17.1-11.30.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • nodejs6-6.17.1-11.30.1
    • nodejs6-debugsource-6.17.1-11.30.1
    • nodejs6-debuginfo-6.17.1-11.30.1
  • Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    • nodejs6-debugsource-6.17.1-11.30.1
    • npm6-6.17.1-11.30.1
    • nodejs6-devel-6.17.1-11.30.1
    • nodejs6-6.17.1-11.30.1
    • nodejs6-debuginfo-6.17.1-11.30.1
  • Web and Scripting Module 12 (noarch)
    • nodejs6-docs-6.17.1-11.30.1

References: