-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0075
              SUSE-SU-2020:0043-1 Security update for nodejs8
                              9 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           nodejs8
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Overwrite Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16777 CVE-2019-16776 CVE-2019-16775

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200043-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running nodejs8 check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for nodejs8

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0043-1
Rating:            important
References:        #1149792 #1159352
Cross-References:  CVE-2019-16775 CVE-2019-16776 CVE-2019-16777
Affected Products:
                   SUSE Linux Enterprise Module for Web Scripting 15-SP1
                   SUSE Linux Enterprise Module for Web Scripting 15
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for nodejs8 to version 8.17.0 fixes the following issues:
Security issues fixed:

  o CVE-2019-16777, CVE-2019-16776, CVE-2019-16775: Updated npm to 6.13.4,
    fixing an arbitrary path overwrite and access via "bin" field (bsc#
    1159352).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP1-2020-43=1
  o SUSE Linux Enterprise Module for Web Scripting 15:
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-2020-43=1

Package List:

  o SUSE Linux Enterprise Module for Web Scripting 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       nodejs8-8.17.0-3.25.1
       nodejs8-debuginfo-8.17.0-3.25.1
       nodejs8-debugsource-8.17.0-3.25.1
       nodejs8-devel-8.17.0-3.25.1
       npm8-8.17.0-3.25.1
  o SUSE Linux Enterprise Module for Web Scripting 15-SP1 (noarch):
       nodejs8-docs-8.17.0-3.25.1
  o SUSE Linux Enterprise Module for Web Scripting 15 (aarch64 ppc64le s390x
    x86_64):
       nodejs8-8.17.0-3.25.1
       nodejs8-debuginfo-8.17.0-3.25.1
       nodejs8-debugsource-8.17.0-3.25.1
       nodejs8-devel-8.17.0-3.25.1
       npm8-8.17.0-3.25.1
  o SUSE Linux Enterprise Module for Web Scripting 15 (noarch):
       nodejs8-docs-8.17.0-3.25.1


References:

  o https://www.suse.com/security/cve/CVE-2019-16775.html
  o https://www.suse.com/security/cve/CVE-2019-16776.html
  o https://www.suse.com/security/cve/CVE-2019-16777.html
  o https://bugzilla.suse.com/1149792
  o https://bugzilla.suse.com/1159352

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PjeA
-----END PGP SIGNATURE-----