-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0315
              SUSE-SU-2020:0247-1 Security update for nodejs6
                              29 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs6
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16777 CVE-2019-16776 CVE-2019-16775

Reference:         ASB-2020.0027
                   ESB-2020.0170
                   ESB-2020.0113
                   ESB-2020.0075

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200247-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for nodejs6

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0247-1
Rating:            important
References:        #1159352
Cross-References:  CVE-2019-16775 CVE-2019-16776 CVE-2019-16777
Affected Products:
                   SUSE OpenStack Cloud Crowbar 9
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Module for Web Scripting 12
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for nodejs6 to version 6.17.1 fixes the following issues:
Security issues fixed:

  o CVE-2019-16777, CVE-2019-16776, CVE-2019-16775: Updated npm to 6.13.4,
    fixing an arbitrary path overwrite and access via "bin" field (bsc#
    1159352).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-247=1
  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-247=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-247=1
  o SUSE Linux Enterprise Module for Web Scripting 12:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2020-247=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       nodejs6-6.17.1-11.30.1
       nodejs6-debuginfo-6.17.1-11.30.1
       nodejs6-debugsource-6.17.1-11.30.1
  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       nodejs6-6.17.1-11.30.1
       nodejs6-debuginfo-6.17.1-11.30.1
       nodejs6-debugsource-6.17.1-11.30.1
  o SUSE OpenStack Cloud 7 (aarch64 s390x x86_64):
       nodejs6-6.17.1-11.30.1
       nodejs6-debuginfo-6.17.1-11.30.1
       nodejs6-debugsource-6.17.1-11.30.1
  o SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x
    x86_64):
       nodejs6-6.17.1-11.30.1
       nodejs6-debuginfo-6.17.1-11.30.1
       nodejs6-debugsource-6.17.1-11.30.1
       nodejs6-devel-6.17.1-11.30.1
       npm6-6.17.1-11.30.1
  o SUSE Linux Enterprise Module for Web Scripting 12 (noarch):
       nodejs6-docs-6.17.1-11.30.1


References:

  o https://www.suse.com/security/cve/CVE-2019-16775.html
  o https://www.suse.com/security/cve/CVE-2019-16776.html
  o https://www.suse.com/security/cve/CVE-2019-16777.html
  o https://bugzilla.suse.com/1159352

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zdy8
-----END PGP SIGNATURE-----