SUSE-SU-2022:4003-1: important: Security update for nodejs16

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Nov 15 20:36:02 UTC 2022


   SUSE Security Update: Security update for nodejs16
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:4003-1
Rating:             important
References:         #1205119 
Cross-References:   CVE-2022-43548
CVSS scores:
                    CVE-2022-43548 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Web Scripting 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for nodejs16 fixes the following issues:

   - Update to LTS versino 16.18.1:

   - CVE-2022-43548: Fixed DNS rebinding in --inspect via invalid octal IP
     address (bsc#1205119).

   - Update to LTS version 16.18.0:
     * http: throw error on content-length mismatch
     * stream: add ReadableByteStream.tee()
     * deps: npm updated to 8.19.2


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-4003=1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP4-2022-4003=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      corepack16-16.18.1-150400.3.12.1
      nodejs16-16.18.1-150400.3.12.1
      nodejs16-debuginfo-16.18.1-150400.3.12.1
      nodejs16-debugsource-16.18.1-150400.3.12.1
      nodejs16-devel-16.18.1-150400.3.12.1
      npm16-16.18.1-150400.3.12.1

   - openSUSE Leap 15.4 (noarch):

      nodejs16-docs-16.18.1-150400.3.12.1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP4 (aarch64 ppc64le s390x x86_64):

      nodejs16-16.18.1-150400.3.12.1
      nodejs16-debuginfo-16.18.1-150400.3.12.1
      nodejs16-debugsource-16.18.1-150400.3.12.1
      nodejs16-devel-16.18.1-150400.3.12.1
      npm16-16.18.1-150400.3.12.1

   - SUSE Linux Enterprise Module for Web Scripting 15-SP4 (noarch):

      nodejs16-docs-16.18.1-150400.3.12.1


References:

   https://www.suse.com/security/cve/CVE-2022-43548.html
   https://bugzilla.suse.com/1205119



More information about the sle-security-updates mailing list