Security update for nodejs4

Announcement ID: SUSE-SU-2019:2078-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-13173 ( SUSE ): 7.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2019-13173 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • Web and Scripting Module 12

An update that solves one vulnerability can now be installed.

Description:

This update for nodejs4 fixes the following issues:

  • CVE-2019-13173: Fixed a potential file overwrite via hardlink in fstream.DirWriter() (bsc#1140290).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2019-2078=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-2078=1

Package List:

  • Web and Scripting Module 12 (aarch64 ppc64le x86_64)
    • npm4-4.9.1-15.23.1
    • nodejs4-devel-4.9.1-15.23.1
    • nodejs4-4.9.1-15.23.1
    • nodejs4-debugsource-4.9.1-15.23.1
    • nodejs4-debuginfo-4.9.1-15.23.1
  • Web and Scripting Module 12 (noarch)
    • nodejs4-docs-4.9.1-15.23.1
  • SUSE Enterprise Storage 4 (aarch64 x86_64)
    • nodejs4-debugsource-4.9.1-15.23.1
    • nodejs4-4.9.1-15.23.1
    • nodejs4-debuginfo-4.9.1-15.23.1

References: