-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2679
                        Security update for nodejs4
                             10 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs4
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Console/Physical      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12115 CVE-2018-0732 

Reference:         ESB-2018.1870
                   ESB-2018.1758

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182647-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for nodejs4
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2647-1
Rating:             moderate
References:         #1082318 #1091764 #1097158 #1097748 #1105019 
                    
Cross-References:   CVE-2018-0732 CVE-2018-12115
Affected Products:
                    SUSE Linux Enterprise Module for Web Scripting 12
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that solves two vulnerabilities and has three
   fixes is now available.

Description:

   This update for nodejs4 fixes the following issues:

   Security issues fixed:

   - CVE-2018-12115: Fixed an out-of-bounds memory write in Buffer that could
     be used to write to memory outside of a Buffer's memory space buffer
     (bsc#1105019)
   - Upgrade to OpenSSL 1.0.2p, which fixed:
     - CVE-2018-0732: Client denial-of-service due to large DH parameter
       (bsc#1097158)
     - ECDSA key extraction via local side-channel

   Other changes made:

   - Recommend same major version npm package (bsc#1097748)
   - Use absolute paths in executable shebang lines
   - Fix building with ICU61.1 (bsc#1091764)
   - Install license with %license, not %doc (bsc#1082318)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2018-1854=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-1854=1



Package List:

   - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le x86_64):

      nodejs4-4.9.1-15.14.1
      nodejs4-debuginfo-4.9.1-15.14.1
      nodejs4-debugsource-4.9.1-15.14.1
      nodejs4-devel-4.9.1-15.14.1
      npm4-4.9.1-15.14.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

      nodejs4-docs-4.9.1-15.14.1

   - SUSE Enterprise Storage 4 (aarch64 x86_64):

      nodejs4-4.9.1-15.14.1
      nodejs4-debuginfo-4.9.1-15.14.1
      nodejs4-debugsource-4.9.1-15.14.1


References:

   https://www.suse.com/security/cve/CVE-2018-0732.html
   https://www.suse.com/security/cve/CVE-2018-12115.html
   https://bugzilla.suse.com/1082318
   https://bugzilla.suse.com/1091764
   https://bugzilla.suse.com/1097158
   https://bugzilla.suse.com/1097748
   https://bugzilla.suse.com/1105019

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BZou
-----END PGP SIGNATURE-----