SUSE-SU-2022:2425-1: important: Security update for nodejs14

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Jul 18 10:23:52 UTC 2022


   SUSE Security Update: Security update for nodejs14
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2425-1
Rating:             important
References:         #1201325 #1201326 #1201327 #1201328 
Cross-References:   CVE-2022-32212 CVE-2022-32213 CVE-2022-32214
                    CVE-2022-32215
CVSS scores:
                    CVE-2022-32212 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-32213 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H
                    CVE-2022-32214 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
                    CVE-2022-32215 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Module for Web Scripting 15-SP3
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for nodejs14 fixes the following issues:

   - CVE-2022-32212: Fixed DNS rebinding in --inspect via invalid IP
     addresses (bsc#1201328).
   - CVE-2022-32213: Fixed HTTP request smuggling due to flawed parsing of
     Transfer-Encoding (bsc#1201325).
   - CVE-2022-32214: Fixed HTTP request smuggling due to improper delimiting
     of header fields (bsc#1201326).
   - CVE-2022-32215: Fixed HTTP request smuggling due to incorrect parsing of
     multi-line Transfer-Encoding (bsc#1201327).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2425=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-2425=1

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2425=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2425=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2425=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2425=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2425=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2425=1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP3-2022-2425=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2425=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2425=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-2425=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      corepack14-14.20.0-150200.15.34.1
      nodejs14-14.20.0-150200.15.34.1
      nodejs14-debuginfo-14.20.0-150200.15.34.1
      nodejs14-debugsource-14.20.0-150200.15.34.1
      nodejs14-devel-14.20.0-150200.15.34.1
      npm14-14.20.0-150200.15.34.1

   - openSUSE Leap 15.4 (noarch):

      nodejs14-docs-14.20.0-150200.15.34.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      nodejs14-14.20.0-150200.15.34.1
      nodejs14-debuginfo-14.20.0-150200.15.34.1
      nodejs14-debugsource-14.20.0-150200.15.34.1
      nodejs14-devel-14.20.0-150200.15.34.1
      npm14-14.20.0-150200.15.34.1

   - openSUSE Leap 15.3 (noarch):

      nodejs14-docs-14.20.0-150200.15.34.1

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      nodejs14-14.20.0-150200.15.34.1
      nodejs14-debuginfo-14.20.0-150200.15.34.1
      nodejs14-debugsource-14.20.0-150200.15.34.1
      nodejs14-devel-14.20.0-150200.15.34.1
      npm14-14.20.0-150200.15.34.1

   - SUSE Manager Server 4.1 (noarch):

      nodejs14-docs-14.20.0-150200.15.34.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      nodejs14-14.20.0-150200.15.34.1
      nodejs14-debuginfo-14.20.0-150200.15.34.1
      nodejs14-debugsource-14.20.0-150200.15.34.1
      nodejs14-devel-14.20.0-150200.15.34.1
      npm14-14.20.0-150200.15.34.1

   - SUSE Manager Retail Branch Server 4.1 (noarch):

      nodejs14-docs-14.20.0-150200.15.34.1

   - SUSE Manager Proxy 4.1 (noarch):

      nodejs14-docs-14.20.0-150200.15.34.1

   - SUSE Manager Proxy 4.1 (x86_64):

      nodejs14-14.20.0-150200.15.34.1
      nodejs14-debuginfo-14.20.0-150200.15.34.1
      nodejs14-debugsource-14.20.0-150200.15.34.1
      nodejs14-devel-14.20.0-150200.15.34.1
      npm14-14.20.0-150200.15.34.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      nodejs14-14.20.0-150200.15.34.1
      nodejs14-debuginfo-14.20.0-150200.15.34.1
      nodejs14-debugsource-14.20.0-150200.15.34.1
      nodejs14-devel-14.20.0-150200.15.34.1
      npm14-14.20.0-150200.15.34.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):

      nodejs14-docs-14.20.0-150200.15.34.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      nodejs14-14.20.0-150200.15.34.1
      nodejs14-debuginfo-14.20.0-150200.15.34.1
      nodejs14-debugsource-14.20.0-150200.15.34.1
      nodejs14-devel-14.20.0-150200.15.34.1
      npm14-14.20.0-150200.15.34.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):

      nodejs14-docs-14.20.0-150200.15.34.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (noarch):

      nodejs14-docs-14.20.0-150200.15.34.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      nodejs14-14.20.0-150200.15.34.1
      nodejs14-debuginfo-14.20.0-150200.15.34.1
      nodejs14-debugsource-14.20.0-150200.15.34.1
      nodejs14-devel-14.20.0-150200.15.34.1
      npm14-14.20.0-150200.15.34.1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP3 (aarch64 ppc64le s390x x86_64):

      nodejs14-14.20.0-150200.15.34.1
      nodejs14-debuginfo-14.20.0-150200.15.34.1
      nodejs14-debugsource-14.20.0-150200.15.34.1
      nodejs14-devel-14.20.0-150200.15.34.1
      npm14-14.20.0-150200.15.34.1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP3 (noarch):

      nodejs14-docs-14.20.0-150200.15.34.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      nodejs14-14.20.0-150200.15.34.1
      nodejs14-debuginfo-14.20.0-150200.15.34.1
      nodejs14-debugsource-14.20.0-150200.15.34.1
      nodejs14-devel-14.20.0-150200.15.34.1
      npm14-14.20.0-150200.15.34.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):

      nodejs14-docs-14.20.0-150200.15.34.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      nodejs14-14.20.0-150200.15.34.1
      nodejs14-debuginfo-14.20.0-150200.15.34.1
      nodejs14-debugsource-14.20.0-150200.15.34.1
      nodejs14-devel-14.20.0-150200.15.34.1
      npm14-14.20.0-150200.15.34.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):

      nodejs14-docs-14.20.0-150200.15.34.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      nodejs14-14.20.0-150200.15.34.1
      nodejs14-debuginfo-14.20.0-150200.15.34.1
      nodejs14-debugsource-14.20.0-150200.15.34.1
      nodejs14-devel-14.20.0-150200.15.34.1
      npm14-14.20.0-150200.15.34.1

   - SUSE Enterprise Storage 7 (noarch):

      nodejs14-docs-14.20.0-150200.15.34.1


References:

   https://www.suse.com/security/cve/CVE-2022-32212.html
   https://www.suse.com/security/cve/CVE-2022-32213.html
   https://www.suse.com/security/cve/CVE-2022-32214.html
   https://www.suse.com/security/cve/CVE-2022-32215.html
   https://bugzilla.suse.com/1201325
   https://bugzilla.suse.com/1201326
   https://bugzilla.suse.com/1201327
   https://bugzilla.suse.com/1201328



More information about the sle-security-updates mailing list