Security update for nodejs4

Announcement ID: SUSE-SU-2018:2647-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-0732 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-0732 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-0732 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-12115 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-12115 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • Web and Scripting Module 12

An update that solves two vulnerabilities and has three security fixes can now be installed.

Description:

This update for nodejs4 fixes the following issues:

Security issues fixed:

  • CVE-2018-12115: Fixed an out-of-bounds memory write in Buffer that could be used to write to memory outside of a Buffer's memory space buffer (bsc#1105019)
  • Upgrade to OpenSSL 1.0.2p, which fixed:
  • CVE-2018-0732: Client denial-of-service due to large DH parameter (bsc#1097158)
  • ECDSA key extraction via local side-channel

Other changes made:

  • Recommend same major version npm package (bsc#1097748)
  • Use absolute paths in executable shebang lines
  • Fix building with ICU61.1 (bsc#1091764)
  • Install license with %license, not %doc (bsc#1082318)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2018-1854=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2018-1854=1

Package List:

  • Web and Scripting Module 12 (aarch64 ppc64le x86_64)
    • nodejs4-4.9.1-15.14.1
    • nodejs4-devel-4.9.1-15.14.1
    • nodejs4-debugsource-4.9.1-15.14.1
    • npm4-4.9.1-15.14.1
    • nodejs4-debuginfo-4.9.1-15.14.1
  • Web and Scripting Module 12 (noarch)
    • nodejs4-docs-4.9.1-15.14.1
  • SUSE Enterprise Storage 4 (aarch64 x86_64)
    • nodejs4-debuginfo-4.9.1-15.14.1
    • nodejs4-4.9.1-15.14.1
    • nodejs4-debugsource-4.9.1-15.14.1

References: