Security update for nodejs6

Announcement ID: SUSE-SU-2020:1623-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2020-7598 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-7598 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2020-8174 ( SUSE ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-8174 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9
  • Web and Scripting Module 12

An update that solves two vulnerabilities can now be installed.

Description:

This update for nodejs6 fixes the following issues:

  • CVE-2020-8174: Fixed multiple memory corruption in napi_get_value_string_*() (bsc#1172443).
  • CVE-2020-7598: Fixed an issue which could have tricked minimist into adding or modifying properties of Object.prototype (bsc#1166916).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1623=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1623=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-1623=1
  • Web and Scripting Module 12
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2020-1623=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • nodejs6-debugsource-6.17.1-11.37.1
    • nodejs6-6.17.1-11.37.1
    • nodejs6-debuginfo-6.17.1-11.37.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • nodejs6-debugsource-6.17.1-11.37.1
    • nodejs6-6.17.1-11.37.1
    • nodejs6-debuginfo-6.17.1-11.37.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • nodejs6-debugsource-6.17.1-11.37.1
    • nodejs6-6.17.1-11.37.1
    • nodejs6-debuginfo-6.17.1-11.37.1
  • Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    • nodejs6-6.17.1-11.37.1
    • nodejs6-devel-6.17.1-11.37.1
    • nodejs6-debuginfo-6.17.1-11.37.1
    • npm6-6.17.1-11.37.1
    • nodejs6-debugsource-6.17.1-11.37.1
  • Web and Scripting Module 12 (noarch)
    • nodejs6-docs-6.17.1-11.37.1

References: