SUSE-SU-2023:3379-1: important: Security update for nodejs16

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Aug 22 20:30:08 UTC 2023



# Security update for nodejs16

Announcement ID: SUSE-SU-2023:3379-1  
Rating: important  
References:

  * #1214150
  * #1214154
  * #1214156

  
Cross-References:

  * CVE-2023-32002
  * CVE-2023-32006
  * CVE-2023-32559

  
CVSS scores:

  * CVE-2023-32002 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:H
  * CVE-2023-32006 ( SUSE ):  5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  * CVE-2023-32006 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-32559 ( SUSE ):  5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * Web and Scripting Module 15-SP4

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for nodejs16 fixes the following issues:

Update to LTS version 16.20.2.

  * CVE-2023-32002: Fixed permissions policies bypass via Module._load
    (bsc#1214150).
  * CVE-2023-32006: Fixed permissions policies impersonation using
    module.constructor.createRequire() (bsc#1214156).
  * CVE-2023-32559: Fixed permissions policies bypass via process.binding
    (bsc#1214154).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2023-3379=1 openSUSE-SLE-15.4-2023-3379=1

  * Web and Scripting Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP4-2023-3379=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * corepack16-16.20.2-150400.3.24.1
    * nodejs16-16.20.2-150400.3.24.1
    * nodejs16-debuginfo-16.20.2-150400.3.24.1
    * nodejs16-devel-16.20.2-150400.3.24.1
    * npm16-16.20.2-150400.3.24.1
    * nodejs16-debugsource-16.20.2-150400.3.24.1
  * openSUSE Leap 15.4 (noarch)
    * nodejs16-docs-16.20.2-150400.3.24.1
  * Web and Scripting Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * nodejs16-16.20.2-150400.3.24.1
    * nodejs16-debuginfo-16.20.2-150400.3.24.1
    * nodejs16-devel-16.20.2-150400.3.24.1
    * npm16-16.20.2-150400.3.24.1
    * nodejs16-debugsource-16.20.2-150400.3.24.1
  * Web and Scripting Module 15-SP4 (noarch)
    * nodejs16-docs-16.20.2-150400.3.24.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-32002.html
  * https://www.suse.com/security/cve/CVE-2023-32006.html
  * https://www.suse.com/security/cve/CVE-2023-32559.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1214150
  * https://bugzilla.suse.com/show_bug.cgi?id=1214154
  * https://bugzilla.suse.com/show_bug.cgi?id=1214156

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230822/46ac5956/attachment.htm>


More information about the sle-security-updates mailing list