SUSE-SU-2023:4259-1: important: Security update for nodejs12

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Oct 30 12:30:44 UTC 2023



# Security update for nodejs12

Announcement ID: SUSE-SU-2023:4259-1  
Rating: important  
References:

  * bsc#1216190
  * bsc#1216272

  
Cross-References:

  * CVE-2023-38552
  * CVE-2023-44487

  
CVSS scores:

  * CVE-2023-38552 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  * CVE-2023-38552 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-44487 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-44487 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12
  * SUSE Linux Enterprise Server 12 SP1
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12
  * SUSE Linux Enterprise Server for SAP Applications 12 SP1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * Web and Scripting Module 12

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for nodejs12 fixes the following issues:

  * CVE-2023-44487: Fixed the Rapid Reset attack in nghttp2. (bsc#1216190)
  * CVE-2023-38552: Fixed an integrity checks according to policies that could
    be circumvented. (bsc#1216272)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Web and Scripting Module 12  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2023-4259=1

## Package List:

  * Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    * nodejs14-debugsource-14.21.3-6.49.1
    * npm14-14.21.3-6.49.1
    * nodejs14-debuginfo-14.21.3-6.49.1
    * nodejs14-14.21.3-6.49.1
    * nodejs14-devel-14.21.3-6.49.1
  * Web and Scripting Module 12 (noarch)
    * nodejs14-docs-14.21.3-6.49.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-38552.html
  * https://www.suse.com/security/cve/CVE-2023-44487.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216190
  * https://bugzilla.suse.com/show_bug.cgi?id=1216272

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231030/50646ad0/attachment.htm>


More information about the sle-security-updates mailing list