Upstream information

CVE-2017-15896 at MITRE

Description

Node.js was affected by OpenSSL vulnerability CVE-2017-3737 in regards to the use of SSL_read() due to TLS handshake failure. The result was that an active network attacker could send application data to Node.js using the TLS or HTTP2 modules in a way that bypassed TLS authentication and encryption.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 6.4 6.4
Vector AV:N/AC:L/Au:N/C:P/I:P/A:N AV:N/AC:L/Au:N/C:P/I:P/A:N
Access Vector Network Network
Access Complexity Low Low
Authentication None None
Confidentiality Impact Partial Partial
Integrity Impact Partial Partial
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 9.1 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact High Low
Availability Impact None None
CVSSv3 Version 3.1 3
SUSE Bugzilla entries: 1071905 [RESOLVED / FIXED], 1072322 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 4
  • nodejs4 >= 4.8.7-15.8.1
  • nodejs6 >= 6.12.2-11.8.1
Patchnames:
SUSE-Storage-4-2018-2
SUSE-Storage-4-2018-203
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Web and Scripting 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • nodejs4 >= 4.8.7-15.8.1
  • nodejs4-devel >= 4.8.7-15.8.1
  • nodejs4-docs >= 4.8.7-15.8.1
  • nodejs6 >= 6.12.2-11.8.1
  • nodejs6-devel >= 6.12.2-11.8.1
  • nodejs6-docs >= 6.12.2-11.8.1
  • npm4 >= 4.8.7-15.8.1
  • npm6 >= 6.12.2-11.8.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2018-2
SUSE-SLE-Module-Web-Scripting-12-2018-203
SUSE Linux Enterprise Server 11 SP4-LTSS
  • MozillaFirefox >= 68.2.0-78.51.4
  • MozillaFirefox-branding-SLED >= 68-21.9.8
  • MozillaFirefox-translations-common >= 68.2.0-78.51.4
  • MozillaFirefox-translations-other >= 68.2.0-78.51.4
  • firefox-atk-lang >= 2.26.1-2.8.4
  • firefox-gdk-pixbuf-lang >= 2.36.11-2.8.4
  • firefox-gdk-pixbuf-query-loaders >= 2.36.11-2.8.4
  • firefox-gdk-pixbuf-thumbnailer >= 2.36.11-2.8.4
  • firefox-gio-branding-upstream >= 2.54.3-2.14.7
  • firefox-glib2-lang >= 2.54.3-2.14.7
  • firefox-glib2-tools >= 2.54.3-2.14.7
  • firefox-gtk3-branding-upstream >= 3.10.9-2.15.3
  • firefox-gtk3-data >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-amharic >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-inuktitut >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-multipress >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-thai >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-vietnamese >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-xim >= 3.10.9-2.15.3
  • firefox-gtk3-immodules-tigrigna >= 3.10.9-2.15.3
  • firefox-gtk3-lang >= 3.10.9-2.15.3
  • firefox-gtk3-tools >= 3.10.9-2.15.3
  • firefox-libatk-1_0-0 >= 2.26.1-2.8.4
  • firefox-libcairo-gobject2 >= 1.15.10-2.13.4
  • firefox-libcairo2 >= 1.15.10-2.13.4
  • firefox-libffi4 >= 5.3.1+r233831-14.1
  • firefox-libffi7 >= 3.2.1.git259-2.3.3
  • firefox-libgdk_pixbuf-2_0-0 >= 2.36.11-2.8.4
  • firefox-libgtk-3-0 >= 3.10.9-2.15.3
  • firefox-libharfbuzz0 >= 1.7.5-2.7.4
  • firefox-libpango-1_0-0 >= 1.40.14-2.7.4
  • libfirefox-gio-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-glib-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-gmodule-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-gobject-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-gthread-2_0-0 >= 2.54.3-2.14.7
  • libfreebl3 >= 3.45-38.9.3
  • libfreebl3-32bit >= 3.45-38.9.3
  • libsoftokn3 >= 3.45-38.9.3
  • libsoftokn3-32bit >= 3.45-38.9.3
  • mozilla-nspr >= 4.21-29.6.1
  • mozilla-nspr-32bit >= 4.21-29.6.1
  • mozilla-nspr-devel >= 4.21-29.6.1
  • mozilla-nss >= 3.45-38.9.3
  • mozilla-nss-32bit >= 3.45-38.9.3
  • mozilla-nss-certs >= 3.45-38.9.3
  • mozilla-nss-certs-32bit >= 3.45-38.9.3
  • mozilla-nss-devel >= 3.45-38.9.3
  • mozilla-nss-tools >= 3.45-38.9.3
Patchnames:
slessp4-firefox-201910-14246
SUSE OpenStack Cloud 7
  • nodejs6 >= 6.12.2-11.8.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-203


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 nodejs12 Ignore
SUSE Linux Enterprise High Performance Computing 12 nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 12 nodejs12 Already fixed
SUSE Linux Enterprise High Performance Computing 12 nodejs4 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs6 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs10 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs12 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs4 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs6 Released
SUSE Linux Enterprise Server 12 SP5 nodejs10 Already fixed
SUSE Linux Enterprise Server 12 SP5 nodejs12 Already fixed
SUSE Linux Enterprise Server 12 SP5 nodejs4 Released
SUSE Linux Enterprise Server 12 SP5 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs12 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs6 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs12 Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs12 Ignore
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs12 Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3 nodejs12 Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nodejs12 Ignore
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nodejs12 Ignore
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs8 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs10 Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs8 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs10 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs12 Ignore
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 nodejs12 Ignore
SUSE Linux Enterprise Server 15 SP2 nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP2 nodejs12 Ignore
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs12 Ignore
SUSE Linux Enterprise Server 15 SP3 nodejs12 Ignore
SUSE Linux Enterprise Server 15 SP3-LTSS nodejs12 Ignore
SUSE Linux Enterprise Server 15-ESPOS nodejs10 Already fixed
SUSE Linux Enterprise Server 15-ESPOS nodejs8 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 nodejs12 Ignore
SUSE Linux Enterprise Server for SAP Applications 15 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 nodejs8 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs12 Ignore
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nodejs12 Ignore
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 nodejs10 Already fixed
SUSE CaaS Platform 4.0 nodejs8 Already fixed
SUSE Enterprise Storage 4 nodejs4 Released
SUSE Enterprise Storage 4 nodejs6 Released
SUSE Enterprise Storage 6 nodejs10 Already fixed
SUSE Enterprise Storage 6 nodejs8 Already fixed
SUSE Enterprise Storage 7 nodejs10 Already fixed
SUSE Enterprise Storage 7 nodejs12 Ignore
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs10 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs8 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise Server 11 SP4-LTSS MozillaFirefox Released
SUSE Linux Enterprise Server 11 SP4-LTSS MozillaFirefox-branding-SLED Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-atk Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-cairo Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-gdk-pixbuf Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-glib2 Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-gtk3 Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-harfbuzz Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-libffi Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-libffi-gcc5 Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-pango Released
SUSE Linux Enterprise Server 11 SP4-LTSS mozilla-nspr Released
SUSE Linux Enterprise Server 11 SP4-LTSS mozilla-nss Released
SUSE Linux Enterprise Server 12 nodejs10 Already fixed
SUSE Linux Enterprise Server 12 nodejs12 Already fixed
SUSE Linux Enterprise Server 12 nodejs4 Released
SUSE Linux Enterprise Server 12 nodejs6 Released
SUSE Linux Enterprise Server 12 SP3 nodejs10 Already fixed
SUSE Linux Enterprise Server 12 SP3 nodejs12 Already fixed
SUSE Linux Enterprise Server 12 SP3 nodejs4 Released
SUSE Linux Enterprise Server 12 SP3 nodejs6 Released
SUSE Linux Enterprise Server 12 SP4 nodejs10 Already fixed
SUSE Linux Enterprise Server 12 SP4 nodejs12 Already fixed
SUSE Linux Enterprise Server 12 SP4 nodejs4 Released
SUSE Linux Enterprise Server 12 SP4 nodejs6 Released
SUSE Linux Enterprise Server 15 nodejs10 Already fixed
SUSE Linux Enterprise Server 15 nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP1 nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP1 nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP1-BCL nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs8 Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL nodejs10 Already fixed
SUSE Linux Enterprise Server 15 SP2-BCL nodejs12 Ignore
SUSE Linux Enterprise Server 15 SP3-BCL nodejs12 Ignore
SUSE Linux Enterprise Server 15-LTSS nodejs10 Already fixed
SUSE Linux Enterprise Server 15-LTSS nodejs8 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 nodejs12 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs12 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs6 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs10 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs12 Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs4 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs6 Released
SUSE Manager Proxy 4.0 nodejs10 Already fixed
SUSE Manager Proxy 4.0 nodejs8 Already fixed
SUSE Manager Proxy 4.1 nodejs10 Already fixed
SUSE Manager Proxy 4.1 nodejs12 Ignore
SUSE Manager Proxy 4.2 nodejs12 Ignore
SUSE Manager Retail Branch Server 4.0 nodejs10 Already fixed
SUSE Manager Retail Branch Server 4.0 nodejs8 Already fixed
SUSE Manager Retail Branch Server 4.1 nodejs10 Already fixed
SUSE Manager Retail Branch Server 4.1 nodejs12 Ignore
SUSE Manager Retail Branch Server 4.2 nodejs12 Ignore
SUSE Manager Server 4.0 nodejs10 Already fixed
SUSE Manager Server 4.0 nodejs8 Already fixed
SUSE Manager Server 4.1 nodejs10 Already fixed
SUSE Manager Server 4.1 nodejs12 Ignore
SUSE Manager Server 4.2 nodejs12 Ignore
SUSE OpenStack Cloud 7 nodejs6 Released
SUSE OpenStack Cloud Crowbar 8 nodejs6 Released
SUSE OpenStack Cloud Crowbar 9 nodejs6 Released
Container Status
bci/node:12 nodejs12Ignore


SUSE Timeline for this CVE

CVE page created: Tue Dec 12 00:38:42 2017
CVE page last modified: Thu Feb 1 01:24:52 2024