Security update for nodejs6

Announcement ID: SUSE-SU-2019:0818-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-1559 ( SUSE ): 4.0 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N
  • CVE-2019-1559 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-1559 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-5737 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-5737 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-5739 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2019-5739 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud Crowbar 8
  • Web and Scripting Module 12

An update that solves three vulnerabilities can now be installed.

Description:

This update for nodejs6 to version 6.17.0 fixes the following issues:

Security issues fixed:

  • CVE-2019-5739: Fixed a potentially attack vector which could lead to Denial of Service when HTTP connection are kept active (bsc#1127533).
  • CVE-2019-5737: Fixed a potentially attack vector which could lead to Denial of Service when HTTP connection are kept active (bsc#1127532).
  • CVE-2019-1559: Fixed OpenSSL 0-byte Record Padding Oracle which under certain circumstances a TLS server can be forced to respond differently to a client and lead to the decryption of the data (bsc#1127080).

Release Notes: https://nodejs.org/en/blog/release/v6.17.0/

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-818=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-818=1
  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2019-818=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-818=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • nodejs6-debuginfo-6.17.0-11.24.1
    • nodejs6-6.17.0-11.24.1
    • nodejs6-debugsource-6.17.0-11.24.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • nodejs6-debuginfo-6.17.0-11.24.1
    • nodejs6-6.17.0-11.24.1
    • nodejs6-debugsource-6.17.0-11.24.1
  • Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    • npm6-6.17.0-11.24.1
    • nodejs6-6.17.0-11.24.1
    • nodejs6-devel-6.17.0-11.24.1
    • nodejs6-debuginfo-6.17.0-11.24.1
    • nodejs6-debugsource-6.17.0-11.24.1
  • Web and Scripting Module 12 (noarch)
    • nodejs6-docs-6.17.0-11.24.1
  • SUSE Enterprise Storage 4 (aarch64 x86_64)
    • nodejs6-debuginfo-6.17.0-11.24.1
    • nodejs6-6.17.0-11.24.1
    • nodejs6-debugsource-6.17.0-11.24.1

References: