SUSE Security Update: Security update for nodejs6
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2181-1
Rating:             important
References:         #1140290 
Cross-References:   CVE-2019-13173
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Module for Web Scripting 12
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for nodejs6 fixes the following issues:

   - CVE-2019-13173: Fixed a potential file overwrite via hardlink in
     fstream.DirWriter() (bsc#1140290).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2019-2181=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2181=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2181=1

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2019-2181=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-2181=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      nodejs6-6.17.0-11.27.1
      nodejs6-debuginfo-6.17.0-11.27.1
      nodejs6-debugsource-6.17.0-11.27.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      nodejs6-6.17.0-11.27.1
      nodejs6-debuginfo-6.17.0-11.27.1
      nodejs6-debugsource-6.17.0-11.27.1

   - SUSE OpenStack Cloud 7 (aarch64 s390x x86_64):

      nodejs6-6.17.0-11.27.1
      nodejs6-debuginfo-6.17.0-11.27.1
      nodejs6-debugsource-6.17.0-11.27.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64):

      nodejs6-6.17.0-11.27.1
      nodejs6-debuginfo-6.17.0-11.27.1
      nodejs6-debugsource-6.17.0-11.27.1
      nodejs6-devel-6.17.0-11.27.1
      npm6-6.17.0-11.27.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

      nodejs6-docs-6.17.0-11.27.1

   - SUSE Enterprise Storage 4 (aarch64 x86_64):

      nodejs6-6.17.0-11.27.1
      nodejs6-debuginfo-6.17.0-11.27.1
      nodejs6-debugsource-6.17.0-11.27.1


References:

   https://www.suse.com/security/cve/CVE-2019-13173.html
   https://bugzilla.suse.com/1140290

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2181-1 important: nodejs6

August 19, 2019
An update that fixes one vulnerability is now available

Summary

This update for nodejs6 fixes the following issues: - CVE-2019-13173: Fixed a potential file overwrite via hardlink in fstream.DirWriter() (bsc#1140290). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2019-2181=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2181=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2181=1 - SUSE Linux Enterprise Module for Web Scripting 12: zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2019-2181=1 - SUSE Enterprise Storage 4: zypper in -t patch SUSE-Storage-4-2019-2181=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): nodejs6-6.17.0-11.27.1 nodejs6-debuginfo-6.17.0-11.27.1 nodejs6-debugsource-6.17.0-11.27.1 - SUSE OpenStack Cloud Crowbar 8 (x86_64): nodejs6-6.17.0-11.27.1 nodejs6-debuginfo-6.17.0-11.27.1 nodejs6-debugsource-6.17.0-11.27.1 - SUSE OpenStack Cloud 7 (aarch64 s390x x86_64): nodejs6-6.17.0-11.27.1 nodejs6-debuginfo-6.17.0-11.27.1 nodejs6-debugsource-6.17.0-11.27.1 - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64): nodejs6-6.17.0-11.27.1 nodejs6-debuginfo-6.17.0-11.27.1 nodejs6-debugsource-6.17.0-11.27.1 nodejs6-devel-6.17.0-11.27.1 npm6-6.17.0-11.27.1 - SUSE Linux Enterprise Module for Web Scripting 12 (noarch): nodejs6-docs-6.17.0-11.27.1 - SUSE Enterprise Storage 4 (aarch64 x86_64): nodejs6-6.17.0-11.27.1 nodejs6-debuginfo-6.17.0-11.27.1 nodejs6-debugsource-6.17.0-11.27.1

References

#1140290

Cross- CVE-2019-13173

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Module for Web Scripting 12

SUSE Enterprise Storage 4

https://www.suse.com/security/cve/CVE-2019-13173.html

https://bugzilla.suse.com/1140290

Severity
Announcement ID: SUSE-SU-2019:2181-1
Rating: important

Related News