openSUSE Security Update : nodejs4 (openSUSE-2018-375)

high Nessus Plugin ID 109101

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for nodejs4 fixes the following issues :

- Fix some node-gyp permissions

- New upstream maintenance 4.9.1 :

- Security fixes :

+ CVE-2018-7158: Fix for 'path' module regular expression denial of service (bsc#1087459)

+ CVE-2018-7159: Reject spaces in HTTP Content-Length header values (bsc#1087453)

- Upgrade to OpenSSL 1.0.2o

- deps: reject interior blanks in Content-Length

- deps: upgrade http-parser to v2.8.0

- remove any old manpage files in %pre from before update-alternatives were used to manage symlinks to these manpages.

- Add Recommends and BuildRequire on python2 for npm.
node-gyp requires this old version of python for now.
This is only needed for binary modules.

- even on recent codestreams there is no binutils gold on s390 only on s390x

- Enable CI tests in %check target This update was imported from the SUSE:SLE-12:Update update project.

Solution

Update the affected nodejs4 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1087453

https://bugzilla.opensuse.org/show_bug.cgi?id=1087459

Plugin Details

Severity: High

ID: 109101

File Name: openSUSE-2018-375.nasl

Version: 1.5

Type: local

Agent: unix

Published: 4/18/2018

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:nodejs4, p-cpe:/a:novell:opensuse:nodejs4-debuginfo, p-cpe:/a:novell:opensuse:nodejs4-debugsource, p-cpe:/a:novell:opensuse:nodejs4-devel, p-cpe:/a:novell:opensuse:npm4, cpe:/o:novell:opensuse:42.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 4/17/2018

Reference Information

CVE: CVE-2018-7158, CVE-2018-7159