SUSE-SU-2018:2647-1: moderate: Security update for nodejs4

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Sep 7 07:09:32 MDT 2018


   SUSE Security Update: Security update for nodejs4
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2647-1
Rating:             moderate
References:         #1082318 #1091764 #1097158 #1097748 #1105019 
                    
Cross-References:   CVE-2018-0732 CVE-2018-12115
Affected Products:
                    SUSE Linux Enterprise Module for Web Scripting 12
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that solves two vulnerabilities and has three
   fixes is now available.

Description:

   This update for nodejs4 fixes the following issues:

   Security issues fixed:

   - CVE-2018-12115: Fixed an out-of-bounds memory write in Buffer that could
     be used to write to memory outside of a Buffer's memory space buffer
     (bsc#1105019)
   - Upgrade to OpenSSL 1.0.2p, which fixed:
     - CVE-2018-0732: Client denial-of-service due to large DH parameter
       (bsc#1097158)
     - ECDSA key extraction via local side-channel

   Other changes made:

   - Recommend same major version npm package (bsc#1097748)
   - Use absolute paths in executable shebang lines
   - Fix building with ICU61.1 (bsc#1091764)
   - Install license with %license, not %doc (bsc#1082318)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2018-1854=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-1854=1



Package List:

   - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le x86_64):

      nodejs4-4.9.1-15.14.1
      nodejs4-debuginfo-4.9.1-15.14.1
      nodejs4-debugsource-4.9.1-15.14.1
      nodejs4-devel-4.9.1-15.14.1
      npm4-4.9.1-15.14.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

      nodejs4-docs-4.9.1-15.14.1

   - SUSE Enterprise Storage 4 (aarch64 x86_64):

      nodejs4-4.9.1-15.14.1
      nodejs4-debuginfo-4.9.1-15.14.1
      nodejs4-debugsource-4.9.1-15.14.1


References:

   https://www.suse.com/security/cve/CVE-2018-0732.html
   https://www.suse.com/security/cve/CVE-2018-12115.html
   https://bugzilla.suse.com/1082318
   https://bugzilla.suse.com/1091764
   https://bugzilla.suse.com/1097158
   https://bugzilla.suse.com/1097748
   https://bugzilla.suse.com/1105019



More information about the sle-updates mailing list