Security update for nodejs6

Announcement ID: SUSE-SU-2020:0488-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-15604 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-15605 ( SUSE ): 7.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L
  • CVE-2019-15605 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15606 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-15606 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9
  • Web and Scripting Module 12

An update that solves three vulnerabilities can now be installed.

Description:

This update for nodejs6 fixes the following issues:

Security issues fixed:

  • CVE-2019-15604: Fixed a remotely triggerable assertion in the TLS server via a crafted certificate string (CVE-2019-15604, bsc#1163104).
  • CVE-2019-15605: Fixed an HTTP request smuggling vulnerability via malformed Transfer-Encoding header (CVE-2019-15605, bsc#1163102).
  • CVE-2019-15606: Fixed the white space sanitation of HTTP headers (CVE-2019-15606, bsc#1163103).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-488=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-488=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-488=1
  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2020-488=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • nodejs6-debuginfo-6.17.1-11.33.1
    • nodejs6-6.17.1-11.33.1
    • nodejs6-debugsource-6.17.1-11.33.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • nodejs6-debuginfo-6.17.1-11.33.1
    • nodejs6-6.17.1-11.33.1
    • nodejs6-debugsource-6.17.1-11.33.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • nodejs6-debuginfo-6.17.1-11.33.1
    • nodejs6-6.17.1-11.33.1
    • nodejs6-debugsource-6.17.1-11.33.1
  • Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    • nodejs6-debuginfo-6.17.1-11.33.1
    • nodejs6-devel-6.17.1-11.33.1
    • nodejs6-6.17.1-11.33.1
    • nodejs6-debugsource-6.17.1-11.33.1
    • npm6-6.17.1-11.33.1
  • Web and Scripting Module 12 (noarch)
    • nodejs6-docs-6.17.1-11.33.1

References: