Security update for nodejs6

Announcement ID: SUSE-SU-2018:2796-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-0732 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-0732 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-0732 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12115 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-12115 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud Crowbar 8
  • Web and Scripting Module 12

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for nodejs6 to version 6.14.4 fixes the following issues:

Security issues fixed:

CVE-2018-12115: Fixed an out-of-bounds (OOB) write in Buffer.write() for UCS-2 encoding (bsc#1105019) CVE-2018-0732: Upgrade to OpenSSL 1.0.2p, fixing a client DoS due to large DH parameter (bsc#1097158)

Other issues fixed:

  • Recommend same major version npm package (bsc#1097748)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1968=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2018-1968=1
  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2018-1968=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-1968=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • nodejs6-debuginfo-6.14.4-11.18.1
    • nodejs6-debugsource-6.14.4-11.18.1
    • nodejs6-6.14.4-11.18.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • nodejs6-debuginfo-6.14.4-11.18.1
    • nodejs6-debugsource-6.14.4-11.18.1
    • nodejs6-6.14.4-11.18.1
  • Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    • npm6-6.14.4-11.18.1
    • nodejs6-debugsource-6.14.4-11.18.1
    • nodejs6-devel-6.14.4-11.18.1
    • nodejs6-debuginfo-6.14.4-11.18.1
    • nodejs6-6.14.4-11.18.1
  • Web and Scripting Module 12 (noarch)
    • nodejs6-docs-6.14.4-11.18.1
  • SUSE Enterprise Storage 4 (aarch64 x86_64)
    • nodejs6-debuginfo-6.14.4-11.18.1
    • nodejs6-debugsource-6.14.4-11.18.1
    • nodejs6-6.14.4-11.18.1

References: