Security update for nodejs6

Announcement ID: SUSE-SU-2019:2181-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-13173 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2019-13173 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9
  • Web and Scripting Module 12

An update that solves one vulnerability can now be installed.

Description:

This update for nodejs6 fixes the following issues:

  • CVE-2019-13173: Fixed a potential file overwrite via hardlink in fstream.DirWriter() (bsc#1140290).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2181=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2181=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2019-2181=1
  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2019-2181=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-2181=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • nodejs6-debuginfo-6.17.0-11.27.1
    • nodejs6-debugsource-6.17.0-11.27.1
    • nodejs6-6.17.0-11.27.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • nodejs6-debuginfo-6.17.0-11.27.1
    • nodejs6-debugsource-6.17.0-11.27.1
    • nodejs6-6.17.0-11.27.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • nodejs6-debuginfo-6.17.0-11.27.1
    • nodejs6-debugsource-6.17.0-11.27.1
    • nodejs6-6.17.0-11.27.1
  • Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    • nodejs6-debugsource-6.17.0-11.27.1
    • npm6-6.17.0-11.27.1
    • nodejs6-debuginfo-6.17.0-11.27.1
    • nodejs6-6.17.0-11.27.1
    • nodejs6-devel-6.17.0-11.27.1
  • Web and Scripting Module 12 (noarch)
    • nodejs6-docs-6.17.0-11.27.1
  • SUSE Enterprise Storage 4 (aarch64 x86_64)
    • nodejs6-debuginfo-6.17.0-11.27.1
    • nodejs6-debugsource-6.17.0-11.27.1
    • nodejs6-6.17.0-11.27.1

References: