openSUSE Security Update : nodejs4 (openSUSE-2018-991)

high Nessus Plugin ID 117381

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for nodejs4 fixes the following issues :

Security issues fixed :

- CVE-2018-12115: Fixed an out-of-bounds memory write in Buffer that could be used to write to memory outside of a Buffer's memory space buffer (bsc#1105019)

- Upgrade to OpenSSL 1.0.2p, which fixed :

- CVE-2018-0732: Client denial-of-service due to large DH parameter (bsc#1097158)

- ECDSA key extraction via local side-channel

Other changes made :

- Recommend same major version npm package (bsc#1097748)

- Use absolute paths in executable shebang lines

- Fix building with ICU61.1 (bsc#1091764)

- Install license with %license, not %doc (bsc#1082318)

This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected nodejs4 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1082318

https://bugzilla.opensuse.org/show_bug.cgi?id=1091764

https://bugzilla.opensuse.org/show_bug.cgi?id=1097158

https://bugzilla.opensuse.org/show_bug.cgi?id=1097748

https://bugzilla.opensuse.org/show_bug.cgi?id=1105019

Plugin Details

Severity: High

ID: 117381

File Name: openSUSE-2018-991.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/10/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:nodejs4, p-cpe:/a:novell:opensuse:nodejs4-debuginfo, p-cpe:/a:novell:opensuse:nodejs4-debugsource, p-cpe:/a:novell:opensuse:nodejs4-devel, p-cpe:/a:novell:opensuse:npm4, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 9/8/2018

Reference Information

CVE: CVE-2018-0732, CVE-2018-12115