openSUSE Security Update : nodejs (openSUSE-2016-1172)

high Nessus Plugin ID 94002

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update brings the new upstream nodejs LTS version 4.6.0, fixing bugs and security issues :

- Nodejs embedded openssl version update

+ upgrade to 1.0.2j (CVE-2016-6304, CVE-2016-2183, CVE-2016-2178, CVE-2016-6306, CVE-2016-7052)

+ remove support for dynamic 3rd party engine modules

- http: Properly validate for allowable characters in input user data. This introduces a new case where throw may occur when configuring HTTP responses, users should already be adopting try/catch here.
(CVE-2016-5325, bsc#985201)

- tls: properly validate wildcard certificates (CVE-2016-7099, bsc#1001652)

- buffer: Zero-fill excess bytes in new Buffer objects created with Buffer.concat()

Solution

Update the affected nodejs packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1001652

https://bugzilla.opensuse.org/show_bug.cgi?id=985201

Plugin Details

Severity: High

ID: 94002

File Name: openSUSE-2016-1172.nasl

Version: 2.4

Type: local

Agent: unix

Published: 10/12/2016

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:nodejs, p-cpe:/a:novell:opensuse:nodejs-debuginfo, p-cpe:/a:novell:opensuse:nodejs-debugsource, p-cpe:/a:novell:opensuse:nodejs-devel, p-cpe:/a:novell:opensuse:npm, cpe:/o:novell:opensuse:13.2, cpe:/o:novell:opensuse:42.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 10/11/2016

Reference Information

CVE: CVE-2016-1669, CVE-2016-2178, CVE-2016-2183, CVE-2016-5325, CVE-2016-6304, CVE-2016-6306, CVE-2016-7052, CVE-2016-7099