SUSE 5032 Published by

A nodejs10 security update has been released for openSUSE Leap 15.4 and SUSE Linux Enterprise.



SUSE-SU-2023:4295-1: important: Security update for nodejs10


# Security update for nodejs10

Announcement ID: SUSE-SU-2023:4295-1
Rating: important
References:

* bsc#1216190

Cross-References:

* CVE-2023-44487

CVSS scores:

* CVE-2023-44487 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-44487 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4
* SUSE CaaS Platform 4.0
* SUSE Linux Enterprise High Performance Computing 15 SP1
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves one vulnerability can now be installed.

## Description:

This update for nodejs10 fixes the following issues:

* CVE-2023-44487: Fixed the Rapid Reset attack in nghttp2. (bsc#1216190)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-4295=1

* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4295=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4295=1

* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4295=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4295=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP1
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4295=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4295=1

* SUSE CaaS Platform 4.0
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* npm10-10.24.1-150000.1.62.3
* nodejs10-debuginfo-10.24.1-150000.1.62.3
* nodejs10-debugsource-10.24.1-150000.1.62.3
* nodejs10-devel-10.24.1-150000.1.62.3
* nodejs10-10.24.1-150000.1.62.3
* openSUSE Leap 15.4 (noarch)
* nodejs10-docs-10.24.1-150000.1.62.3
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
x86_64)
* npm10-10.24.1-150000.1.62.3
* nodejs10-debuginfo-10.24.1-150000.1.62.3
* nodejs10-debugsource-10.24.1-150000.1.62.3
* nodejs10-devel-10.24.1-150000.1.62.3
* nodejs10-10.24.1-150000.1.62.3
* SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
* nodejs10-docs-10.24.1-150000.1.62.3
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
x86_64)
* npm10-10.24.1-150000.1.62.3
* nodejs10-debuginfo-10.24.1-150000.1.62.3
* nodejs10-debugsource-10.24.1-150000.1.62.3
* nodejs10-devel-10.24.1-150000.1.62.3
* nodejs10-10.24.1-150000.1.62.3
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
* nodejs10-docs-10.24.1-150000.1.62.3
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
x86_64)
* npm10-10.24.1-150000.1.62.3
* nodejs10-debuginfo-10.24.1-150000.1.62.3
* nodejs10-debugsource-10.24.1-150000.1.62.3
* nodejs10-devel-10.24.1-150000.1.62.3
* nodejs10-10.24.1-150000.1.62.3
* SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
* nodejs10-docs-10.24.1-150000.1.62.3
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* npm10-10.24.1-150000.1.62.3
* nodejs10-debuginfo-10.24.1-150000.1.62.3
* nodejs10-debugsource-10.24.1-150000.1.62.3
* nodejs10-devel-10.24.1-150000.1.62.3
* nodejs10-10.24.1-150000.1.62.3
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
* nodejs10-docs-10.24.1-150000.1.62.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
* npm10-10.24.1-150000.1.62.3
* nodejs10-debuginfo-10.24.1-150000.1.62.3
* nodejs10-debugsource-10.24.1-150000.1.62.3
* nodejs10-devel-10.24.1-150000.1.62.3
* nodejs10-10.24.1-150000.1.62.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
* nodejs10-docs-10.24.1-150000.1.62.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* npm10-10.24.1-150000.1.62.3
* nodejs10-debuginfo-10.24.1-150000.1.62.3
* nodejs10-debugsource-10.24.1-150000.1.62.3
* nodejs10-devel-10.24.1-150000.1.62.3
* nodejs10-10.24.1-150000.1.62.3
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
* nodejs10-docs-10.24.1-150000.1.62.3
* SUSE CaaS Platform 4.0 (x86_64)
* npm10-10.24.1-150000.1.62.3
* nodejs10-debuginfo-10.24.1-150000.1.62.3
* nodejs10-debugsource-10.24.1-150000.1.62.3
* nodejs10-devel-10.24.1-150000.1.62.3
* nodejs10-10.24.1-150000.1.62.3
* SUSE CaaS Platform 4.0 (noarch)
* nodejs10-docs-10.24.1-150000.1.62.3

## References:

* https://www.suse.com/security/cve/CVE-2023-44487.html
* https://bugzilla.suse.com/show_bug.cgi?id=1216190