Upstream information

CVE-2021-37713 at MITRE

Description

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be outside of the extraction target directory is not extracted. This is, in part, accomplished by sanitizing absolute paths of entries within the archive, skipping archive entries that contain `..` path portions, and resolving the sanitized paths against the extraction target directory. This logic was insufficient on Windows systems when extracting tar files that contained a path that was not an absolute path, but specified a drive letter different from the extraction target, such as `C:some\path`. If the drive letter does not match the extraction target, for example `D:\extraction\dir`, then the result of `path.resolve(extractionDirectory, entryPath)` would resolve against the current working directory on the `C:` drive, rather than the extraction target directory. Additionally, a `..` portion of the path could occur immediately after the drive letter, such as `C:../foo`, and was not properly sanitized by the logic that checked for `..` within the normalized and split portions of the path. This only affects users of `node-tar` on Windows systems. These issues were addressed in releases 4.4.18, 5.0.10 and 6.1.9. The v3 branch of node-tar has been deprecated and did not receive patches for these issues. If you are still using a v3 release we recommend you update to a more recent version of node-tar. There is no reasonable way to work around this issue without performing the same path normalization procedures that node-tar now does. Users are encouraged to upgrade to the latest patched versions of node-tar, rather than attempt to sanitize paths themselves.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.4
Vector AV:L/AC:M/Au:N/C:P/I:P/A:P
Access Vector Local
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.6 8.2
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N
Attack Vector Local Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Changed Changed
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1190055 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Container bci/nodejs:12-10.1
  • nodejs12 >= 12.22.7-4.22.1
  • npm12 >= 12.22.7-4.22.1
Container bci/nodejs:14-13.3
  • nodejs14 >= 14.18.1-15.21.2
  • npm14 >= 14.18.1-15.21.2
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Web and Scripting 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • nodejs12 >= 12.22.7-4.22.1
  • nodejs12-devel >= 12.22.7-4.22.1
  • nodejs12-docs >= 12.22.7-4.22.1
  • nodejs14 >= 14.18.1-15.21.2
  • nodejs14-devel >= 14.18.1-15.21.2
  • nodejs14-docs >= 14.18.1-15.21.2
  • npm12 >= 12.22.7-4.22.1
  • npm14 >= 14.18.1-15.21.2
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP3-2021-3940
SUSE-SLE-Module-Web-Scripting-15-SP3-2021-3964
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Web and Scripting 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • nodejs12 >= 12.22.7-4.22.1
  • nodejs12-devel >= 12.22.7-4.22.1
  • nodejs12-docs >= 12.22.7-4.22.1
  • nodejs14 >= 14.18.1-15.21.2
  • nodejs14-devel >= 14.18.1-15.21.2
  • nodejs14-docs >= 14.18.1-15.21.2
  • npm12 >= 12.22.7-4.22.1
  • npm14 >= 14.18.1-15.21.2
Patchnames:
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-3940
SUSE-SLE-Module-Web-Scripting-15-SP2-2021-3964
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Module for Web and Scripting 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • nodejs12 >= 12.22.9-1.38.1
  • nodejs12-devel >= 12.22.9-1.38.1
  • nodejs12-docs >= 12.22.9-1.38.1
  • nodejs14 >= 14.18.1-6.18.2
  • nodejs14-devel >= 14.18.1-6.18.2
  • nodejs14-docs >= 14.18.1-6.18.2
  • npm12 >= 12.22.9-1.38.1
  • npm14 >= 14.18.1-6.18.2
Patchnames:
SUSE-SLE-Module-Web-Scripting-12-2021-3886
SUSE-SLE-Module-Web-Scripting-12-2022-101
openSUSE Leap 15.2
  • nodejs12 >= 12.22.7-lp152.3.21.1
  • nodejs12-devel >= 12.22.7-lp152.3.21.1
  • nodejs12-docs >= 12.22.7-lp152.3.21.1
  • nodejs14 >= 14.18.1-lp152.17.1
  • nodejs14-devel >= 14.18.1-lp152.17.1
  • nodejs14-docs >= 14.18.1-lp152.17.1
  • npm12 >= 12.22.7-lp152.3.21.1
  • npm14 >= 14.18.1-lp152.17.1
Patchnames:
openSUSE-2021-1552
openSUSE-2021-1574
openSUSE Leap 15.3
  • nodejs12 >= 12.22.7-4.22.1
  • nodejs12-devel >= 12.22.7-4.22.1
  • nodejs12-docs >= 12.22.7-4.22.1
  • nodejs14 >= 14.18.1-15.21.2
  • nodejs14-devel >= 14.18.1-15.21.2
  • nodejs14-docs >= 14.18.1-15.21.2
  • npm12 >= 12.22.7-4.22.1
  • npm14 >= 14.18.1-15.21.2
Patchnames:
openSUSE-SLE-15.3-2021-3940
openSUSE-SLE-15.3-2021-3964
openSUSE Tumbleweed
  • nodejs14 >= 14.18.1-1.1
  • nodejs14-devel >= 14.18.1-1.1
  • nodejs14-docs >= 14.18.1-1.1
  • npm14 >= 14.18.1-1.1
Patchnames:
openSUSE Tumbleweed GA nodejs14-14.18.1-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 nodejs12 Released
SUSE Enterprise Storage 7.1 nodejs14 Released
SUSE Enterprise Storage 7.1 nodejs16 Not affected
SUSE Linux Enterprise High Performance Computing 12 nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 12 nodejs12 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs14 Released
SUSE Linux Enterprise High Performance Computing 12 nodejs16 Not affected
SUSE Linux Enterprise High Performance Computing 12 nodejs4 Unsupported
SUSE Linux Enterprise High Performance Computing 12 nodejs6 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs10 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs12 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs14 Released
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs16 Not affected
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs4 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 12 nodejs6 Unsupported
SUSE Linux Enterprise Server 12 SP5 nodejs10 Unsupported
SUSE Linux Enterprise Server 12 SP5 nodejs12 Released
SUSE Linux Enterprise Server 12 SP5 nodejs14 Released
SUSE Linux Enterprise Server 12 SP5 nodejs16 Not affected
SUSE Linux Enterprise Server 12 SP5 nodejs4 Unsupported
SUSE Linux Enterprise Server 12 SP5 nodejs6 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs10 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs14 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs16 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs4 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP5 nodejs6 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP4 nodejs14 Released
SUSE Manager Proxy 4.3 nodejs14 Released
SUSE Manager Retail Branch Server 4.3 nodejs14 Released
SUSE Manager Server 4.3 nodejs14 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 15 nodejs8 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1 nodejs8 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS nodejs8 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS nodejs8 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs12 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs14 Released
SUSE Linux Enterprise High Performance Computing 15 SP2 nodejs8 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs12 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs14 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS nodejs8 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs12 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs14 Released
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS nodejs8 Unsupported
SUSE Linux Enterprise High Performance Computing 15 SP3 nodejs12 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 nodejs14 Released
SUSE Linux Enterprise High Performance Computing 15 SP3 nodejs16 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nodejs14 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS nodejs16 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nodejs12 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nodejs14 Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS nodejs16 Not affected
SUSE Linux Enterprise High Performance Computing 15 SP4 nodejs14 Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 15-ESPOS nodejs8 Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs10 Unsupported
SUSE Linux Enterprise High Performance Computing 15-LTSS nodejs8 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs12 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs14 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP2 nodejs8 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 nodejs12 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 nodejs14 Released
SUSE Linux Enterprise Module for Web and Scripting 15 SP3 nodejs16 Not affected
SUSE Linux Enterprise Module for Web and Scripting 15 SP4 nodejs14 Released
SUSE Linux Enterprise Server 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise Server 15 SP2 nodejs12 Released
SUSE Linux Enterprise Server 15 SP2 nodejs14 Released
SUSE Linux Enterprise Server 15 SP2 nodejs8 Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs10 Unsupported
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs12 Released
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs14 Released
SUSE Linux Enterprise Server 15 SP2-LTSS nodejs8 Unsupported
SUSE Linux Enterprise Server 15 SP3 nodejs12 Released
SUSE Linux Enterprise Server 15 SP3 nodejs14 Released
SUSE Linux Enterprise Server 15 SP3 nodejs16 Not affected
SUSE Linux Enterprise Server 15 SP3-LTSS nodejs12 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS nodejs14 Affected
SUSE Linux Enterprise Server 15 SP3-LTSS nodejs16 Not affected
SUSE Linux Enterprise Server 15 SP4 nodejs14 Released
SUSE Linux Enterprise Server 15-ESPOS nodejs10 Unsupported
SUSE Linux Enterprise Server 15-ESPOS nodejs8 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs10 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 nodejs8 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 nodejs12 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 nodejs14 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP2 nodejs8 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 nodejs10 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 nodejs8 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs10 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP1 nodejs8 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs10 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs14 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 nodejs8 Unsupported
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nodejs14 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 nodejs16 Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 nodejs10 Unsupported
SUSE CaaS Platform 4.0 nodejs8 Unsupported
SUSE Enterprise Storage 4 nodejs4 Unsupported
SUSE Enterprise Storage 4 nodejs6 Unsupported
SUSE Enterprise Storage 6 nodejs10 Unsupported
SUSE Enterprise Storage 6 nodejs8 Unsupported
SUSE Enterprise Storage 7 nodejs10 Unsupported
SUSE Enterprise Storage 7 nodejs12 Released
SUSE Enterprise Storage 7 nodejs14 Released
SUSE Enterprise Storage 7 nodejs8 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs10 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 nodejs8 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs10 Unsupported
SUSE Linux Enterprise Module for Web and Scripting 15 SP1 nodejs8 Unsupported
SUSE Linux Enterprise Server 12 nodejs10 Unsupported
SUSE Linux Enterprise Server 12 nodejs12 Released
SUSE Linux Enterprise Server 12 nodejs14 Released
SUSE Linux Enterprise Server 12 nodejs16 Not affected
SUSE Linux Enterprise Server 12 nodejs4 Unsupported
SUSE Linux Enterprise Server 12 nodejs6 Unsupported
SUSE Linux Enterprise Server 12 SP3 nodejs10 Unsupported
SUSE Linux Enterprise Server 12 SP3 nodejs12 Released
SUSE Linux Enterprise Server 12 SP3 nodejs14 Released
SUSE Linux Enterprise Server 12 SP3 nodejs16 Not affected
SUSE Linux Enterprise Server 12 SP3 nodejs4 Unsupported
SUSE Linux Enterprise Server 12 SP3 nodejs6 Unsupported
SUSE Linux Enterprise Server 12 SP4 nodejs10 Unsupported
SUSE Linux Enterprise Server 12 SP4 nodejs12 Released
SUSE Linux Enterprise Server 12 SP4 nodejs14 Released
SUSE Linux Enterprise Server 12 SP4 nodejs16 Not affected
SUSE Linux Enterprise Server 12 SP4 nodejs4 Unsupported
SUSE Linux Enterprise Server 12 SP4 nodejs6 Unsupported
SUSE Linux Enterprise Server 15 nodejs10 Unsupported
SUSE Linux Enterprise Server 15 nodejs8 Unsupported
SUSE Linux Enterprise Server 15 SP1 nodejs10 Unsupported
SUSE Linux Enterprise Server 15 SP1 nodejs8 Unsupported
SUSE Linux Enterprise Server 15 SP1-BCL nodejs10 Unsupported
SUSE Linux Enterprise Server 15 SP1-BCL nodejs8 Unsupported
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs10 Unsupported
SUSE Linux Enterprise Server 15 SP1-LTSS nodejs8 Unsupported
SUSE Linux Enterprise Server 15 SP2-BCL nodejs10 Unsupported
SUSE Linux Enterprise Server 15 SP2-BCL nodejs12 Affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs14 Affected
SUSE Linux Enterprise Server 15 SP2-BCL nodejs8 Unsupported
SUSE Linux Enterprise Server 15 SP3-BCL nodejs12 Affected
SUSE Linux Enterprise Server 15 SP3-BCL nodejs14 Affected
SUSE Linux Enterprise Server 15 SP3-BCL nodejs16 Not affected
SUSE Linux Enterprise Server 15-LTSS nodejs10 Unsupported
SUSE Linux Enterprise Server 15-LTSS nodejs8 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 nodejs10 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs14 Released
SUSE Linux Enterprise Server for SAP Applications 12 nodejs16 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 nodejs4 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 nodejs6 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs10 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs14 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs16 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs4 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP3 nodejs6 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs10 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs12 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs14 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs16 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs4 Unsupported
SUSE Linux Enterprise Server for SAP Applications 12 SP4 nodejs6 Unsupported
SUSE Manager Proxy 4.0 nodejs10 Unsupported
SUSE Manager Proxy 4.0 nodejs8 Unsupported
SUSE Manager Proxy 4.1 nodejs10 Unsupported
SUSE Manager Proxy 4.1 nodejs12 Released
SUSE Manager Proxy 4.1 nodejs14 Released
SUSE Manager Proxy 4.1 nodejs8 Unsupported
SUSE Manager Proxy 4.2 nodejs12 Released
SUSE Manager Proxy 4.2 nodejs14 Released
SUSE Manager Proxy 4.2 nodejs16 Not affected
SUSE Manager Retail Branch Server 4.0 nodejs10 Unsupported
SUSE Manager Retail Branch Server 4.0 nodejs8 Unsupported
SUSE Manager Retail Branch Server 4.1 nodejs10 Unsupported
SUSE Manager Retail Branch Server 4.1 nodejs12 Released
SUSE Manager Retail Branch Server 4.1 nodejs14 Released
SUSE Manager Retail Branch Server 4.1 nodejs8 Unsupported
SUSE Manager Retail Branch Server 4.2 nodejs12 Released
SUSE Manager Retail Branch Server 4.2 nodejs14 Released
SUSE Manager Retail Branch Server 4.2 nodejs16 Not affected
SUSE Manager Server 4.0 nodejs10 Unsupported
SUSE Manager Server 4.0 nodejs8 Unsupported
SUSE Manager Server 4.1 nodejs10 Unsupported
SUSE Manager Server 4.1 nodejs12 Released
SUSE Manager Server 4.1 nodejs14 Released
SUSE Manager Server 4.1 nodejs8 Unsupported
SUSE Manager Server 4.2 nodejs12 Released
SUSE Manager Server 4.2 nodejs14 Released
SUSE Manager Server 4.2 nodejs16 Not affected
SUSE OpenStack Cloud 7 nodejs6 Unsupported
SUSE OpenStack Cloud Crowbar 8 nodejs6 Unsupported
SUSE OpenStack Cloud Crowbar 9 nodejs6 Unsupported
Container Status
bci/node:12 nodejs12Released
bci/node:14 nodejs14Released
bci/nodejs nodejs16Not affected


SUSE Timeline for this CVE

CVE page created: Wed Sep 1 00:00:21 2021
CVE page last modified: Thu Feb 1 01:40:53 2024