SUSE-SU-2023:2663-1: important: Security update for nodejs16

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jun 27 20:30:19 UTC 2023



# Security update for nodejs16

Announcement ID: SUSE-SU-2023:2663-1  
Rating: important  
References:

  * #1211407
  * #1211604
  * #1211605
  * #1211606
  * #1211607
  * #1212574
  * #1212579
  * #1212581
  * #1212582
  * #1212583

  
Cross-References:

  * CVE-2023-30581
  * CVE-2023-30585
  * CVE-2023-30588
  * CVE-2023-30589
  * CVE-2023-30590
  * CVE-2023-31124
  * CVE-2023-31130
  * CVE-2023-31147
  * CVE-2023-32067

  
CVSS scores:

  * CVE-2023-30589 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-31124 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-31124 ( NVD ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-31130 ( NVD ):  4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-31147 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-31147 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-32067 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-32067 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * Web and Scripting Module 15-SP4

  
  
An update that solves nine vulnerabilities and has one fix can now be installed.

## Description:

This update for nodejs16 fixes the following issues:

Update to version 16.20.1:

  * CVE-2023-30581: Fixed mainModule. **proto** Bypass Experimental Policy
    Mechanism (bsc#1212574).
  * CVE-2023-30585: Fixed privilege escalation via Malicious Registry Key
    manipulation during Node.js installer repair process (bsc#1212579).
  * CVE-2023-30588: Fixed process interuption due to invalid Public Key
    information in x509 certificates (bsc#1212581).
  * CVE-2023-30589: Fixed HTTP Request Smuggling via empty headers separated by
    CR (bsc#1212582).
  * CVE-2023-30590: Fixed DiffieHellman key generation after setting a private
    key (bsc#1212583).
  * CVE-2023-31124: Fixed cross compilation issue with AutoTools that does not
    set CARES_RANDOM_FILE (bsc#1211607).
  * CVE-2023-31130: Fixed buffer underwrite problem in ares_inet_net_pton()
    (bsc#1211606).
  * CVE-2023-31147: Fixed insufficient randomness in generation of DNS query IDs
    (bsc#1211605).
  * CVE-2023-32067: Fixed denial-of-service via 0-byte UDP payload
    (bsc#1211604).

Bug fixes:

  * Increased the default timeout on unit tests from 2 to 20 minutes. This seems
    to have lead to build failures on some platforms, like s390x in Factory.
    (bsc#1211407)

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2663=1

  * Web and Scripting Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP4-2023-2663=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * npm16-16.20.1-150400.3.21.1
    * nodejs16-16.20.1-150400.3.21.1
    * nodejs16-debugsource-16.20.1-150400.3.21.1
    * nodejs16-devel-16.20.1-150400.3.21.1
    * corepack16-16.20.1-150400.3.21.1
    * nodejs16-debuginfo-16.20.1-150400.3.21.1
  * openSUSE Leap 15.4 (noarch)
    * nodejs16-docs-16.20.1-150400.3.21.1
  * Web and Scripting Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * npm16-16.20.1-150400.3.21.1
    * nodejs16-16.20.1-150400.3.21.1
    * nodejs16-debugsource-16.20.1-150400.3.21.1
    * nodejs16-devel-16.20.1-150400.3.21.1
    * nodejs16-debuginfo-16.20.1-150400.3.21.1
  * Web and Scripting Module 15-SP4 (noarch)
    * nodejs16-docs-16.20.1-150400.3.21.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-30581.html
  * https://www.suse.com/security/cve/CVE-2023-30585.html
  * https://www.suse.com/security/cve/CVE-2023-30588.html
  * https://www.suse.com/security/cve/CVE-2023-30589.html
  * https://www.suse.com/security/cve/CVE-2023-30590.html
  * https://www.suse.com/security/cve/CVE-2023-31124.html
  * https://www.suse.com/security/cve/CVE-2023-31130.html
  * https://www.suse.com/security/cve/CVE-2023-31147.html
  * https://www.suse.com/security/cve/CVE-2023-32067.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1211407
  * https://bugzilla.suse.com/show_bug.cgi?id=1211604
  * https://bugzilla.suse.com/show_bug.cgi?id=1211605
  * https://bugzilla.suse.com/show_bug.cgi?id=1211606
  * https://bugzilla.suse.com/show_bug.cgi?id=1211607
  * https://bugzilla.suse.com/show_bug.cgi?id=1212574
  * https://bugzilla.suse.com/show_bug.cgi?id=1212579
  * https://bugzilla.suse.com/show_bug.cgi?id=1212581
  * https://bugzilla.suse.com/show_bug.cgi?id=1212582
  * https://bugzilla.suse.com/show_bug.cgi?id=1212583

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230627/22f3cd87/attachment.htm>


More information about the sle-security-updates mailing list