Vulnerability from csaf_suse
Published
2018-07-09 09:55
Modified
2018-07-09 09:55
Summary
Security update for nodejs8

Notes

Title of the patch
Security update for nodejs8
Description of the patch
This update for nodejs8 to version 8.11.3 fixes the following issues: These security issues were fixed: - CVE-2018-7167: Calling Buffer.fill() or Buffer.alloc() with some parameters could have lead to a hang which could have resulted in a DoS (bsc#1097375). - CVE-2018-7161: By interacting with the http2 server in a manner that triggered a cleanup bug where objects are used in native code after they are no longer available an attacker could have caused a denial of service (DoS) by causing a node server providing an http2 server to crash (bsc#1097404). - CVE-2018-1000168: Fixed a denial of service vulnerability by unbundling nghttp2 (bsc#1097401)
Patchnames
SUSE-SLE-Module-Web-Scripting-15-2018-1291
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
   document: {
      aggregate_severity: {
         namespace: "https://www.suse.com/support/security/rating/",
         text: "moderate",
      },
      category: "csaf_security_advisory",
      csaf_version: "2.0",
      distribution: {
         text: "Copyright 2024 SUSE LLC. All rights reserved.",
         tlp: {
            label: "WHITE",
            url: "https://www.first.org/tlp/",
         },
      },
      lang: "en",
      notes: [
         {
            category: "summary",
            text: "Security update for nodejs8",
            title: "Title of the patch",
         },
         {
            category: "description",
            text: "This update for nodejs8 to version 8.11.3 fixes the following issues:\n\nThese security issues were fixed:\n\n- CVE-2018-7167: Calling Buffer.fill() or Buffer.alloc() with some parameters\n  could have lead to a hang which could have resulted in a DoS (bsc#1097375).\n- CVE-2018-7161: By interacting with the http2 server in a manner that\n  triggered a cleanup bug where objects are used in native code after they are no\n  longer available an attacker could have caused a denial of service (DoS) by\n  causing a node server providing an http2 server to crash (bsc#1097404).\n- CVE-2018-1000168: Fixed a denial of service vulnerability by unbundling\n  nghttp2 (bsc#1097401)\n",
            title: "Description of the patch",
         },
         {
            category: "details",
            text: "SUSE-SLE-Module-Web-Scripting-15-2018-1291",
            title: "Patchnames",
         },
         {
            category: "legal_disclaimer",
            text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
            title: "Terms of use",
         },
      ],
      publisher: {
         category: "vendor",
         contact_details: "https://www.suse.com/support/security/contact/",
         name: "SUSE Product Security Team",
         namespace: "https://www.suse.com/",
      },
      references: [
         {
            category: "external",
            summary: "SUSE ratings",
            url: "https://www.suse.com/support/security/rating/",
         },
         {
            category: "self",
            summary: "URL of this CSAF notice",
            url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1918-1.json",
         },
         {
            category: "self",
            summary: "URL for SUSE-SU-2018:1918-1",
            url: "https://www.suse.com/support/update/announcement/2018/suse-su-20181918-1/",
         },
         {
            category: "self",
            summary: "E-Mail link for SUSE-SU-2018:1918-1",
            url: "https://lists.suse.com/pipermail/sle-security-updates/2018-July/004253.html",
         },
         {
            category: "self",
            summary: "SUSE Bug 1091764",
            url: "https://bugzilla.suse.com/1091764",
         },
         {
            category: "self",
            summary: "SUSE Bug 1097375",
            url: "https://bugzilla.suse.com/1097375",
         },
         {
            category: "self",
            summary: "SUSE Bug 1097401",
            url: "https://bugzilla.suse.com/1097401",
         },
         {
            category: "self",
            summary: "SUSE Bug 1097404",
            url: "https://bugzilla.suse.com/1097404",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-1000168 page",
            url: "https://www.suse.com/security/cve/CVE-2018-1000168/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-7161 page",
            url: "https://www.suse.com/security/cve/CVE-2018-7161/",
         },
         {
            category: "self",
            summary: "SUSE CVE CVE-2018-7167 page",
            url: "https://www.suse.com/security/cve/CVE-2018-7167/",
         },
      ],
      title: "Security update for nodejs8",
      tracking: {
         current_release_date: "2018-07-09T09:55:35Z",
         generator: {
            date: "2018-07-09T09:55:35Z",
            engine: {
               name: "cve-database.git:bin/generate-csaf.pl",
               version: "1",
            },
         },
         id: "SUSE-SU-2018:1918-1",
         initial_release_date: "2018-07-09T09:55:35Z",
         revision_history: [
            {
               date: "2018-07-09T09:55:35Z",
               number: "1",
               summary: "Current version",
            },
         ],
         status: "final",
         version: "1",
      },
   },
   product_tree: {
      branches: [
         {
            branches: [
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "nodejs8-8.11.3-3.5.1.aarch64",
                        product: {
                           name: "nodejs8-8.11.3-3.5.1.aarch64",
                           product_id: "nodejs8-8.11.3-3.5.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "nodejs8-devel-8.11.3-3.5.1.aarch64",
                        product: {
                           name: "nodejs8-devel-8.11.3-3.5.1.aarch64",
                           product_id: "nodejs8-devel-8.11.3-3.5.1.aarch64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "npm8-8.11.3-3.5.1.aarch64",
                        product: {
                           name: "npm8-8.11.3-3.5.1.aarch64",
                           product_id: "npm8-8.11.3-3.5.1.aarch64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "aarch64",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "nodejs8-docs-8.11.3-3.5.1.noarch",
                        product: {
                           name: "nodejs8-docs-8.11.3-3.5.1.noarch",
                           product_id: "nodejs8-docs-8.11.3-3.5.1.noarch",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "noarch",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "nodejs8-8.11.3-3.5.1.ppc64le",
                        product: {
                           name: "nodejs8-8.11.3-3.5.1.ppc64le",
                           product_id: "nodejs8-8.11.3-3.5.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "nodejs8-devel-8.11.3-3.5.1.ppc64le",
                        product: {
                           name: "nodejs8-devel-8.11.3-3.5.1.ppc64le",
                           product_id: "nodejs8-devel-8.11.3-3.5.1.ppc64le",
                        },
                     },
                     {
                        category: "product_version",
                        name: "npm8-8.11.3-3.5.1.ppc64le",
                        product: {
                           name: "npm8-8.11.3-3.5.1.ppc64le",
                           product_id: "npm8-8.11.3-3.5.1.ppc64le",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "ppc64le",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "nodejs8-8.11.3-3.5.1.s390x",
                        product: {
                           name: "nodejs8-8.11.3-3.5.1.s390x",
                           product_id: "nodejs8-8.11.3-3.5.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "nodejs8-devel-8.11.3-3.5.1.s390x",
                        product: {
                           name: "nodejs8-devel-8.11.3-3.5.1.s390x",
                           product_id: "nodejs8-devel-8.11.3-3.5.1.s390x",
                        },
                     },
                     {
                        category: "product_version",
                        name: "npm8-8.11.3-3.5.1.s390x",
                        product: {
                           name: "npm8-8.11.3-3.5.1.s390x",
                           product_id: "npm8-8.11.3-3.5.1.s390x",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "s390x",
               },
               {
                  branches: [
                     {
                        category: "product_version",
                        name: "nodejs8-8.11.3-3.5.1.x86_64",
                        product: {
                           name: "nodejs8-8.11.3-3.5.1.x86_64",
                           product_id: "nodejs8-8.11.3-3.5.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "nodejs8-devel-8.11.3-3.5.1.x86_64",
                        product: {
                           name: "nodejs8-devel-8.11.3-3.5.1.x86_64",
                           product_id: "nodejs8-devel-8.11.3-3.5.1.x86_64",
                        },
                     },
                     {
                        category: "product_version",
                        name: "npm8-8.11.3-3.5.1.x86_64",
                        product: {
                           name: "npm8-8.11.3-3.5.1.x86_64",
                           product_id: "npm8-8.11.3-3.5.1.x86_64",
                        },
                     },
                  ],
                  category: "architecture",
                  name: "x86_64",
               },
               {
                  branches: [
                     {
                        category: "product_name",
                        name: "SUSE Linux Enterprise Module for Web and Scripting 15",
                        product: {
                           name: "SUSE Linux Enterprise Module for Web and Scripting 15",
                           product_id: "SUSE Linux Enterprise Module for Web and Scripting 15",
                           product_identification_helper: {
                              cpe: "cpe:/o:suse:sle-module-web-scripting:15",
                           },
                        },
                     },
                  ],
                  category: "product_family",
                  name: "SUSE Linux Enterprise",
               },
            ],
            category: "vendor",
            name: "SUSE",
         },
      ],
      relationships: [
         {
            category: "default_component_of",
            full_product_name: {
               name: "nodejs8-8.11.3-3.5.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15",
               product_id: "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.aarch64",
            },
            product_reference: "nodejs8-8.11.3-3.5.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "nodejs8-8.11.3-3.5.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15",
               product_id: "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.ppc64le",
            },
            product_reference: "nodejs8-8.11.3-3.5.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "nodejs8-8.11.3-3.5.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15",
               product_id: "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.s390x",
            },
            product_reference: "nodejs8-8.11.3-3.5.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "nodejs8-8.11.3-3.5.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15",
               product_id: "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.x86_64",
            },
            product_reference: "nodejs8-8.11.3-3.5.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "nodejs8-devel-8.11.3-3.5.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15",
               product_id: "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.aarch64",
            },
            product_reference: "nodejs8-devel-8.11.3-3.5.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "nodejs8-devel-8.11.3-3.5.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15",
               product_id: "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.ppc64le",
            },
            product_reference: "nodejs8-devel-8.11.3-3.5.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "nodejs8-devel-8.11.3-3.5.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15",
               product_id: "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.s390x",
            },
            product_reference: "nodejs8-devel-8.11.3-3.5.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "nodejs8-devel-8.11.3-3.5.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15",
               product_id: "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.x86_64",
            },
            product_reference: "nodejs8-devel-8.11.3-3.5.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "nodejs8-docs-8.11.3-3.5.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15",
               product_id: "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-docs-8.11.3-3.5.1.noarch",
            },
            product_reference: "nodejs8-docs-8.11.3-3.5.1.noarch",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "npm8-8.11.3-3.5.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15",
               product_id: "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.aarch64",
            },
            product_reference: "npm8-8.11.3-3.5.1.aarch64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "npm8-8.11.3-3.5.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15",
               product_id: "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.ppc64le",
            },
            product_reference: "npm8-8.11.3-3.5.1.ppc64le",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "npm8-8.11.3-3.5.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15",
               product_id: "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.s390x",
            },
            product_reference: "npm8-8.11.3-3.5.1.s390x",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15",
         },
         {
            category: "default_component_of",
            full_product_name: {
               name: "npm8-8.11.3-3.5.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15",
               product_id: "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.x86_64",
            },
            product_reference: "npm8-8.11.3-3.5.1.x86_64",
            relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15",
         },
      ],
   },
   vulnerabilities: [
      {
         cve: "CVE-2018-1000168",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-1000168",
            },
         ],
         notes: [
            {
               category: "general",
               text: "nghttp2 version >= 1.10.0 and nghttp2 <= v1.31.0 contains an Improper Input Validation CWE-20 vulnerability in ALTSVC frame handling that can result in segmentation fault leading to denial of service. This attack appears to be exploitable via network client. This vulnerability appears to have been fixed in >= 1.31.1.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.aarch64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.ppc64le",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.s390x",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.x86_64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.aarch64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.ppc64le",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.s390x",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.x86_64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-docs-8.11.3-3.5.1.noarch",
               "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.aarch64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.ppc64le",
               "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.s390x",
               "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-1000168",
               url: "https://www.suse.com/security/cve/CVE-2018-1000168",
            },
            {
               category: "external",
               summary: "SUSE Bug 1088639 for CVE-2018-1000168",
               url: "https://bugzilla.suse.com/1088639",
            },
            {
               category: "external",
               summary: "SUSE Bug 1097401 for CVE-2018-1000168",
               url: "https://bugzilla.suse.com/1097401",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-docs-8.11.3-3.5.1.noarch",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.9,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-docs-8.11.3-3.5.1.noarch",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-07-09T09:55:35Z",
               details: "moderate",
            },
         ],
         title: "CVE-2018-1000168",
      },
      {
         cve: "CVE-2018-7161",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-7161",
            },
         ],
         notes: [
            {
               category: "general",
               text: "All versions of Node.js 8.x, 9.x, and 10.x are vulnerable and the severity is HIGH. An attacker can cause a denial of service (DoS) by causing a node server providing an http2 server to crash. This can be accomplished by interacting with the http2 server in a manner that triggers a cleanup bug where objects are used in native code after they are no longer available. This has been addressed by updating the http2 implementation.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.aarch64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.ppc64le",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.s390x",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.x86_64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.aarch64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.ppc64le",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.s390x",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.x86_64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-docs-8.11.3-3.5.1.noarch",
               "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.aarch64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.ppc64le",
               "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.s390x",
               "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-7161",
               url: "https://www.suse.com/security/cve/CVE-2018-7161",
            },
            {
               category: "external",
               summary: "SUSE Bug 1097404 for CVE-2018-7161",
               url: "https://bugzilla.suse.com/1097404",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-docs-8.11.3-3.5.1.noarch",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 6.2,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-docs-8.11.3-3.5.1.noarch",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-07-09T09:55:35Z",
               details: "moderate",
            },
         ],
         title: "CVE-2018-7161",
      },
      {
         cve: "CVE-2018-7167",
         ids: [
            {
               system_name: "SUSE CVE Page",
               text: "https://www.suse.com/security/cve/CVE-2018-7167",
            },
         ],
         notes: [
            {
               category: "general",
               text: "Calling Buffer.fill() or Buffer.alloc() with some parameters can lead to a hang which could result in a Denial of Service. In order to address this vulnerability, the implementations of Buffer.alloc() and Buffer.fill() were updated so that they zero fill instead of hanging in these cases. All versions of Node.js 6.x (LTS \"Boron\"), 8.x (LTS \"Carbon\"), and 9.x are vulnerable. All versions of Node.js 10.x (Current) are NOT vulnerable.",
               title: "CVE description",
            },
         ],
         product_status: {
            recommended: [
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.aarch64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.ppc64le",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.s390x",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.x86_64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.aarch64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.ppc64le",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.s390x",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.x86_64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-docs-8.11.3-3.5.1.noarch",
               "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.aarch64",
               "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.ppc64le",
               "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.s390x",
               "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.x86_64",
            ],
         },
         references: [
            {
               category: "external",
               summary: "CVE-2018-7167",
               url: "https://www.suse.com/security/cve/CVE-2018-7167",
            },
            {
               category: "external",
               summary: "SUSE Bug 1097375 for CVE-2018-7167",
               url: "https://bugzilla.suse.com/1097375",
            },
         ],
         remediations: [
            {
               category: "vendor_fix",
               details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
               product_ids: [
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-docs-8.11.3-3.5.1.noarch",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.x86_64",
               ],
            },
         ],
         scores: [
            {
               cvss_v3: {
                  baseScore: 5.5,
                  baseSeverity: "MEDIUM",
                  vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
                  version: "3.0",
               },
               products: [
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-8.11.3-3.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-devel-8.11.3-3.5.1.x86_64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:nodejs8-docs-8.11.3-3.5.1.noarch",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.aarch64",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.ppc64le",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.s390x",
                  "SUSE Linux Enterprise Module for Web and Scripting 15:npm8-8.11.3-3.5.1.x86_64",
               ],
            },
         ],
         threats: [
            {
               category: "impact",
               date: "2018-07-09T09:55:35Z",
               details: "moderate",
            },
         ],
         title: "CVE-2018-7167",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.