SUSE 5032 Published by

A nodejs18 security update has been released for openSUSE Leap 15.3 and SUSE Linux Enterprise.



SUSE-SU-2023:4207-1: important: Security update for nodejs18


# Security update for nodejs18

Announcement ID: SUSE-SU-2023:4207-1
Rating: important
References:

* bsc#1216190
* bsc#1216205
* bsc#1216272
* bsc#1216273

Cross-References:

* CVE-2023-38552
* CVE-2023-39333
* CVE-2023-44487
* CVE-2023-45143

CVSS scores:

* CVE-2023-38552 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2023-38552 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2023-39333 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
* CVE-2023-44487 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-44487 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-45143 ( SUSE ): 3.9 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L
* CVE-2023-45143 ( NVD ): 3.9 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L

Affected Products:

* openSUSE Leap 15.3
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Manager Server 4.2

An update that solves four vulnerabilities can now be installed.

## Description:

This update for nodejs18 fixes the following issues:

* Update to version 18.18.2
* CVE-2023-44487: Fixed the Rapid Reset attack in nghttp2. (bsc#1216190)
* CVE-2023-45143: Fixed a cookie leakage in undici. (bsc#1216205)
* CVE-2023-38552: Fixed an integrity checks according to policies that could
be circumvented. (bsc#1216272)
* CVE-2023-39333: Fixed a code injection via WebAssembly export names.
(bsc#1216273)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2023-4207=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4207=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4207=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4207=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4207=1

* SUSE Manager Server 4.2
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4207=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2023-4207=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* corepack16-16.20.2-150300.7.30.1
* nodejs16-debugsource-16.20.2-150300.7.30.1
* npm16-16.20.2-150300.7.30.1
* nodejs16-16.20.2-150300.7.30.1
* nodejs16-devel-16.20.2-150300.7.30.1
* nodejs16-debuginfo-16.20.2-150300.7.30.1
* openSUSE Leap 15.3 (noarch)
* nodejs16-docs-16.20.2-150300.7.30.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
x86_64)
* nodejs16-debugsource-16.20.2-150300.7.30.1
* npm16-16.20.2-150300.7.30.1
* nodejs16-16.20.2-150300.7.30.1
* nodejs16-devel-16.20.2-150300.7.30.1
* nodejs16-debuginfo-16.20.2-150300.7.30.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
* nodejs16-docs-16.20.2-150300.7.30.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* nodejs16-debugsource-16.20.2-150300.7.30.1
* npm16-16.20.2-150300.7.30.1
* nodejs16-16.20.2-150300.7.30.1
* nodejs16-devel-16.20.2-150300.7.30.1
* nodejs16-debuginfo-16.20.2-150300.7.30.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* nodejs16-docs-16.20.2-150300.7.30.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* nodejs16-debugsource-16.20.2-150300.7.30.1
* npm16-16.20.2-150300.7.30.1
* nodejs16-16.20.2-150300.7.30.1
* nodejs16-devel-16.20.2-150300.7.30.1
* nodejs16-debuginfo-16.20.2-150300.7.30.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* nodejs16-docs-16.20.2-150300.7.30.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* nodejs16-debugsource-16.20.2-150300.7.30.1
* npm16-16.20.2-150300.7.30.1
* nodejs16-16.20.2-150300.7.30.1
* nodejs16-devel-16.20.2-150300.7.30.1
* nodejs16-debuginfo-16.20.2-150300.7.30.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* nodejs16-docs-16.20.2-150300.7.30.1
* SUSE Manager Server 4.2 (ppc64le s390x x86_64)
* nodejs16-debugsource-16.20.2-150300.7.30.1
* npm16-16.20.2-150300.7.30.1
* nodejs16-16.20.2-150300.7.30.1
* nodejs16-devel-16.20.2-150300.7.30.1
* nodejs16-debuginfo-16.20.2-150300.7.30.1
* SUSE Manager Server 4.2 (noarch)
* nodejs16-docs-16.20.2-150300.7.30.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* nodejs16-debugsource-16.20.2-150300.7.30.1
* npm16-16.20.2-150300.7.30.1
* nodejs16-16.20.2-150300.7.30.1
* nodejs16-devel-16.20.2-150300.7.30.1
* nodejs16-debuginfo-16.20.2-150300.7.30.1
* SUSE Enterprise Storage 7.1 (noarch)
* nodejs16-docs-16.20.2-150300.7.30.1

## References:

* https://www.suse.com/security/cve/CVE-2023-38552.html
* https://www.suse.com/security/cve/CVE-2023-39333.html
* https://www.suse.com/security/cve/CVE-2023-44487.html
* https://www.suse.com/security/cve/CVE-2023-45143.html
* https://bugzilla.suse.com/show_bug.cgi?id=1216190
* https://bugzilla.suse.com/show_bug.cgi?id=1216205
* https://bugzilla.suse.com/show_bug.cgi?id=1216272
* https://bugzilla.suse.com/show_bug.cgi?id=1216273