SUSE-SU-2019:0818-1: moderate: Security update for nodejs6

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Mar 29 17:13:00 MDT 2019


   SUSE Security Update: Security update for nodejs6
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0818-1
Rating:             moderate
References:         #1127080 #1127532 #1127533 
Cross-References:   CVE-2019-1559 CVE-2019-5737 CVE-2019-5739
                   
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Module for Web Scripting 12
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for nodejs6 to version 6.17.0 fixes the following issues:

   Security issues fixed:


   - CVE-2019-5739: Fixed a potentially attack vector which could lead to
     Denial of Service when HTTP connection are kept active (bsc#1127533).
   - CVE-2019-5737: Fixed a potentially attack vector which could lead to
     Denial of Service when HTTP connection are kept active (bsc#1127532).
   - CVE-2019-1559: Fixed OpenSSL 0-byte Record Padding Oracle which under
     certain circumstances a TLS server can be forced to respond differently
     to a client and lead to the decryption of the data (bsc#1127080).

   Release Notes: https://nodejs.org/en/blog/release/v6.17.0/


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-818=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-818=1

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2019-818=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-818=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      nodejs6-6.17.0-11.24.1
      nodejs6-debuginfo-6.17.0-11.24.1
      nodejs6-debugsource-6.17.0-11.24.1

   - SUSE OpenStack Cloud 7 (aarch64 s390x x86_64):

      nodejs6-6.17.0-11.24.1
      nodejs6-debuginfo-6.17.0-11.24.1
      nodejs6-debugsource-6.17.0-11.24.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64):

      nodejs6-6.17.0-11.24.1
      nodejs6-debuginfo-6.17.0-11.24.1
      nodejs6-debugsource-6.17.0-11.24.1
      nodejs6-devel-6.17.0-11.24.1
      npm6-6.17.0-11.24.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

      nodejs6-docs-6.17.0-11.24.1

   - SUSE Enterprise Storage 4 (aarch64 x86_64):

      nodejs6-6.17.0-11.24.1
      nodejs6-debuginfo-6.17.0-11.24.1
      nodejs6-debugsource-6.17.0-11.24.1


References:

   https://www.suse.com/security/cve/CVE-2019-1559.html
   https://www.suse.com/security/cve/CVE-2019-5737.html
   https://www.suse.com/security/cve/CVE-2019-5739.html
   https://bugzilla.suse.com/1127080
   https://bugzilla.suse.com/1127532
   https://bugzilla.suse.com/1127533



More information about the sle-updates mailing list