openSUSE Security Update : nodejs4 / nodejs6 (openSUSE-2017-948)

high Nessus Plugin ID 102564

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for nodejs4 and nodejs6 fixes the following issues :

Security issues fixed :

- CVE-2017-1000381: The c-ares function ares_parse_naptr_reply() could be triggered to read memory outside of the given input buffer if the passed in DNS response packet was crafted in a particular way.
(bsc#1044946)

- CVE-2017-11499: Disable V8 snapshots. The hashseed embedded in the snapshot is currently the same for all runs of the binary. This opens node up to collision attacks which could result in a Denial of Service. We have temporarily disabled snapshots until a more robust solution is found. (bsc#1048299)

Non-security fixes :

- GCC 7 compilation fixes for v8 backported and add missing ICU59 headers (bsc#1041282)

- New upstream LTS release 6.11.1

- https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.11.1

- New upstream LTS release 6.11.0

- https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.11.0

- New upstream LTS release 6.10.3

- https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.10.3

- New upstream LTS release 6.10.2

- https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.10.2

- New upstream LTS release 6.10.1

- https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.10.1

- New upstream LTS release 6.10.0

- https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V6.md#6.10.0

- New upstream LTS release 4.8.4

- https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.4

- New upstream LTS release 4.8.3

- https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.3

- New upstream LTS release 4.8.2

- https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.2

- New upstream LTS release 4.8.1

- https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.1

- New upstream LTS release 4.8.0

- https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V4.md#4.8.0

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected nodejs4 / nodejs6 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1041282

https://bugzilla.opensuse.org/show_bug.cgi?id=1041283

https://bugzilla.opensuse.org/show_bug.cgi?id=1044946

https://bugzilla.opensuse.org/show_bug.cgi?id=1048299

http://www.nessus.org/u?6e76fcd6

http://www.nessus.org/u?d586980d

http://www.nessus.org/u?3af76941

http://www.nessus.org/u?2dc50043

http://www.nessus.org/u?cfaf99af

http://www.nessus.org/u?a6929afa

http://www.nessus.org/u?971b1fd5

http://www.nessus.org/u?60de5186

http://www.nessus.org/u?e6bb8119

http://www.nessus.org/u?a27d290e

http://www.nessus.org/u?d5b218e3

Plugin Details

Severity: High

ID: 102564

File Name: openSUSE-2017-948.nasl

Version: 3.4

Type: local

Agent: unix

Published: 8/18/2017

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:nodejs-common, p-cpe:/a:novell:opensuse:nodejs4, p-cpe:/a:novell:opensuse:nodejs4-debuginfo, p-cpe:/a:novell:opensuse:nodejs4-debugsource, p-cpe:/a:novell:opensuse:nodejs4-devel, p-cpe:/a:novell:opensuse:nodejs6, p-cpe:/a:novell:opensuse:nodejs6-debuginfo, p-cpe:/a:novell:opensuse:nodejs6-debugsource, p-cpe:/a:novell:opensuse:nodejs6-devel, p-cpe:/a:novell:opensuse:npm4, p-cpe:/a:novell:opensuse:npm6, cpe:/o:novell:opensuse:42.2, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 8/16/2017

Reference Information

CVE: CVE-2017-1000381, CVE-2017-11499