Upstream information

CVE-2018-7161 at MITRE

Description

All versions of Node.js 8.x, 9.x, and 10.x are vulnerable and the severity is HIGH. An attacker can cause a denial of service (DoS) by causing a node server providing an http2 server to crash. This can be accomplished by interacting with the http2 server in a manner that triggers a cleanup bug where objects are used in native code after they are no longer available. This has been addressed by updating the http2 implementation.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.8
Vector AV:N/AC:L/Au:N/C:N/I:N/A:C
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 6.2
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1097404 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Web and Scripting 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • nodejs8 >= 8.11.3-3.5.1
  • nodejs8-devel >= 8.11.3-3.5.1
  • nodejs8-docs >= 8.11.3-3.5.1
  • npm8 >= 8.11.3-3.5.1
Patchnames:
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 GA nodejs8-8.15.1-3.14.1
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Web and Scripting 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • nodejs8 >= 8.11.3-3.5.1
  • nodejs8-devel >= 8.11.3-3.5.1
  • nodejs8-docs >= 8.11.3-3.5.1
  • npm8 >= 8.11.3-3.5.1
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-2018-1291
SUSE Linux Enterprise Server 11 SP4-LTSS
  • MozillaFirefox >= 68.2.0-78.51.4
  • MozillaFirefox-branding-SLED >= 68-21.9.8
  • MozillaFirefox-translations-common >= 68.2.0-78.51.4
  • MozillaFirefox-translations-other >= 68.2.0-78.51.4
  • firefox-atk-lang >= 2.26.1-2.8.4
  • firefox-gdk-pixbuf-lang >= 2.36.11-2.8.4
  • firefox-gdk-pixbuf-query-loaders >= 2.36.11-2.8.4
  • firefox-gdk-pixbuf-thumbnailer >= 2.36.11-2.8.4
  • firefox-gio-branding-upstream >= 2.54.3-2.14.7
  • firefox-glib2-lang >= 2.54.3-2.14.7
  • firefox-glib2-tools >= 2.54.3-2.14.7
  • firefox-gtk3-branding-upstream >= 3.10.9-2.15.3
  • firefox-gtk3-data >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-amharic >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-inuktitut >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-multipress >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-thai >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-vietnamese >= 3.10.9-2.15.3
  • firefox-gtk3-immodule-xim >= 3.10.9-2.15.3
  • firefox-gtk3-immodules-tigrigna >= 3.10.9-2.15.3
  • firefox-gtk3-lang >= 3.10.9-2.15.3
  • firefox-gtk3-tools >= 3.10.9-2.15.3
  • firefox-libatk-1_0-0 >= 2.26.1-2.8.4
  • firefox-libcairo-gobject2 >= 1.15.10-2.13.4
  • firefox-libcairo2 >= 1.15.10-2.13.4
  • firefox-libffi4 >= 5.3.1+r233831-14.1
  • firefox-libffi7 >= 3.2.1.git259-2.3.3
  • firefox-libgdk_pixbuf-2_0-0 >= 2.36.11-2.8.4
  • firefox-libgtk-3-0 >= 3.10.9-2.15.3
  • firefox-libharfbuzz0 >= 1.7.5-2.7.4
  • firefox-libpango-1_0-0 >= 1.40.14-2.7.4
  • libfirefox-gio-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-glib-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-gmodule-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-gobject-2_0-0 >= 2.54.3-2.14.7
  • libfirefox-gthread-2_0-0 >= 2.54.3-2.14.7
  • libfreebl3 >= 3.45-38.9.3
  • libfreebl3-32bit >= 3.45-38.9.3
  • libsoftokn3 >= 3.45-38.9.3
  • libsoftokn3-32bit >= 3.45-38.9.3
  • mozilla-nspr >= 4.21-29.6.1
  • mozilla-nspr-32bit >= 4.21-29.6.1
  • mozilla-nspr-devel >= 4.21-29.6.1
  • mozilla-nss >= 3.45-38.9.3
  • mozilla-nss-32bit >= 3.45-38.9.3
  • mozilla-nss-certs >= 3.45-38.9.3
  • mozilla-nss-certs-32bit >= 3.45-38.9.3
  • mozilla-nss-devel >= 3.45-38.9.3
  • mozilla-nss-tools >= 3.45-38.9.3
Patchnames:
slessp4-firefox-201910-14246
openSUSE Leap 15.0
  • nodejs8 >= 8.11.3-lp150.2.3.1
  • nodejs8-devel >= 8.11.3-lp150.2.3.1
  • nodejs8-docs >= 8.11.3-lp150.2.3.1
  • npm8 >= 8.11.3-lp150.2.3.1
Patchnames:
openSUSE-2019-513


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 nodejs12 Not affected
SUSE Linux Enterprise High Performance Computing 12 nodejs10 Not affected
SUSE Linux Enterprise High Performance Computing 12 nodejs12 Not affected
SUSE Linux Enterprise High Performance Computing 12 nodejs4 Not affected
SUSE Linux Enterprise High Performance Computing 12 nodejs6 Not affected
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs10 Not affected
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs12 Not affected
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs4 Not affected
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs6 Not affected
SUSE Linux Enterprise Server 12 SP5 nodejs10 Not affected
SUSE Linux Enterprise Server 12 SP5 nodejs12 Not affected
SUSE Linux Enterprise Server 12 SP5 nodejs4 Not affected
SUSE Linux Enterprise Server 12 SP5 nodejs6 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs10 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs12 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs4 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs6 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 nodejs10 Not affected
SUSE Linux Enterprise High Performance Computing 15 nodejs8 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs10 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs8 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs10 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs10 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs10 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs12 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs10 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs12 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs10 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs12 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3 nodejs12 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nodejs12 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nodejs12 Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs10 Not affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs8 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs10 Not affected
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs8 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs10 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs12 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 nodejs12 Not affected
SUSE Linux Enterprise Server 15 SP2 nodejs10 Not affected
SUSE Linux Enterprise Server 15 SP2 nodejs12 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs10 Not affected
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs12 Not affected
SUSE Linux Enterprise Server 15 SP3 nodejs12 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS nodejs12 Not affected
SUSE Linux Enterprise Server 15-ESPOS nodejs10 Not affected
SUSE Linux Enterprise Server 15-ESPOS nodejs8 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs10 Not affected
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs8 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP3 nodejs12 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 nodejs10 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 nodejs8 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs10 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs8 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs10 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs12 Not affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nodejs12 Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 nodejs10 Not affected
SUSE CaaS Platform 4.0 nodejs8 Affected
SUSE Enterprise Storage 4 nodejs4 Not affected
SUSE Enterprise Storage 4 nodejs6 Not affected
SUSE Enterprise Storage 6 nodejs10 Not affected
SUSE Enterprise Storage 6 nodejs8 Released
SUSE Enterprise Storage 7 nodejs10 Not affected
SUSE Enterprise Storage 7 nodejs12 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs10 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs8 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs10 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs8 Released
SUSE Linux Enterprise Server 11 SP4-LTSS MozillaFirefox Released
SUSE Linux Enterprise Server 11 SP4-LTSS MozillaFirefox-branding-SLED Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-atk Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-cairo Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-gdk-pixbuf Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-glib2 Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-gtk3 Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-harfbuzz Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-libffi Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-libffi-gcc5 Released
SUSE Linux Enterprise Server 11 SP4-LTSS firefox-pango Released
SUSE Linux Enterprise Server 11 SP4-LTSS mozilla-nspr Released
SUSE Linux Enterprise Server 11 SP4-LTSS mozilla-nss Released
SUSE Linux Enterprise Server 12 nodejs10 Not affected
SUSE Linux Enterprise Server 12 nodejs12 Not affected
SUSE Linux Enterprise Server 12 nodejs4 Not affected
SUSE Linux Enterprise Server 12 nodejs6 Not affected
SUSE Linux Enterprise Server 12 SP3 nodejs10 Not affected
SUSE Linux Enterprise Server 12 SP3 nodejs12 Not affected
SUSE Linux Enterprise Server 12 SP3 nodejs4 Not affected
SUSE Linux Enterprise Server 12 SP3 nodejs6 Not affected
SUSE Linux Enterprise Server 12 SP4 nodejs10 Not affected
SUSE Linux Enterprise Server 12 SP4 nodejs12 Not affected
SUSE Linux Enterprise Server 12 SP4 nodejs4 Not affected
SUSE Linux Enterprise Server 12 SP4 nodejs6 Not affected
SUSE Linux Enterprise Server 15 nodejs10 Not affected
SUSE Linux Enterprise Server 15 nodejs8 Released
SUSE Linux Enterprise Server 15 SP1 nodejs10 Not affected
SUSE Linux Enterprise Server 15 SP1 nodejs8 Released
SUSE Linux Enterprise Server 15 SP1-BCL nodejs10 Not affected
SUSE Linux Enterprise Server 15 SP1-BCL nodejs8 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs10 Not affected
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs8 Affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs10 Not affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs12 Not affected
SUSE Linux Enterprise Server 15 SP3-BCL nodejs12 Not affected
SUSE Linux Enterprise Server 15-LTSS nodejs10 Not affected
SUSE Linux Enterprise Server 15-LTSS nodejs8 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 nodejs10 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs12 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs4 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs6 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs10 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs12 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs4 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs6 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs10 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs12 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs4 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs6 Not affected
SUSE Manager Proxy 4.0 nodejs10 Not affected
SUSE Manager Proxy 4.0 nodejs8 Released
SUSE Manager Proxy 4.1 nodejs10 Not affected
SUSE Manager Proxy 4.1 nodejs12 Not affected
SUSE Manager Proxy 4.2 nodejs12 Not affected
SUSE Manager Retail Branch Server 4.0 nodejs10 Not affected
SUSE Manager Retail Branch Server 4.0 nodejs8 Released
SUSE Manager Retail Branch Server 4.1 nodejs10 Not affected
SUSE Manager Retail Branch Server 4.1 nodejs12 Not affected
SUSE Manager Retail Branch Server 4.2 nodejs12 Not affected
SUSE Manager Server 4.0 nodejs10 Not affected
SUSE Manager Server 4.0 nodejs8 Released
SUSE Manager Server 4.1 nodejs10 Not affected
SUSE Manager Server 4.1 nodejs12 Not affected
SUSE Manager Server 4.2 nodejs12 Not affected
SUSE OpenStack Cloud 7 nodejs6 Not affected
SUSE OpenStack Cloud Crowbar 8 nodejs6 Not affected
SUSE OpenStack Cloud Crowbar 9 nodejs6 Not affected
Container Status
bci/node:12 nodejs12Not affected


SUSE Timeline for this CVE

CVE page created: Wed Jun 13 11:41:45 2018
CVE page last modified: Thu Feb 1 01:29:23 2024