SUSE-SU-2024:1355-1: important: Security update for nodejs14

SLE-SECURITY-UPDATES null at suse.de
Fri Apr 19 16:30:03 UTC 2024



# Security update for nodejs14

Announcement ID: SUSE-SU-2024:1355-1  
Rating: important  
References:

  * bsc#1222244
  * bsc#1222384

  
Cross-References:

  * CVE-2024-27982
  * CVE-2024-27983

  
CVSS scores:

  * CVE-2024-27982 ( SUSE ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2024-27983 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for nodejs14 fixes the following issues:

  * CVE-2024-27983: Fixed failed assertion in
    node::http2::Http2Session::~Http2Session() that could lead to HTTP/2 server
    crash (bsc#1222244)
  * CVE-2024-27982: Fixed HTTP Request Smuggling via Content Length Obfuscation
    (bsc#1222384)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1355=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1355=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1355=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1355=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1355=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1355=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-1355=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * nodejs14-devel-14.21.3-150200.15.58.1
    * npm14-14.21.3-150200.15.58.1
    * nodejs14-debuginfo-14.21.3-150200.15.58.1
    * nodejs14-14.21.3-150200.15.58.1
    * nodejs14-debugsource-14.21.3-150200.15.58.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * nodejs14-docs-14.21.3-150200.15.58.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * nodejs14-devel-14.21.3-150200.15.58.1
    * npm14-14.21.3-150200.15.58.1
    * nodejs14-debuginfo-14.21.3-150200.15.58.1
    * nodejs14-14.21.3-150200.15.58.1
    * nodejs14-debugsource-14.21.3-150200.15.58.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * nodejs14-docs-14.21.3-150200.15.58.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * nodejs14-devel-14.21.3-150200.15.58.1
    * npm14-14.21.3-150200.15.58.1
    * nodejs14-debuginfo-14.21.3-150200.15.58.1
    * nodejs14-14.21.3-150200.15.58.1
    * nodejs14-debugsource-14.21.3-150200.15.58.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * nodejs14-docs-14.21.3-150200.15.58.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * nodejs14-devel-14.21.3-150200.15.58.1
    * npm14-14.21.3-150200.15.58.1
    * nodejs14-debuginfo-14.21.3-150200.15.58.1
    * nodejs14-14.21.3-150200.15.58.1
    * nodejs14-debugsource-14.21.3-150200.15.58.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * nodejs14-docs-14.21.3-150200.15.58.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * nodejs14-devel-14.21.3-150200.15.58.1
    * npm14-14.21.3-150200.15.58.1
    * nodejs14-debuginfo-14.21.3-150200.15.58.1
    * nodejs14-14.21.3-150200.15.58.1
    * nodejs14-debugsource-14.21.3-150200.15.58.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * nodejs14-docs-14.21.3-150200.15.58.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * nodejs14-devel-14.21.3-150200.15.58.1
    * npm14-14.21.3-150200.15.58.1
    * nodejs14-debuginfo-14.21.3-150200.15.58.1
    * nodejs14-14.21.3-150200.15.58.1
    * nodejs14-debugsource-14.21.3-150200.15.58.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * nodejs14-docs-14.21.3-150200.15.58.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * nodejs14-devel-14.21.3-150200.15.58.1
    * npm14-14.21.3-150200.15.58.1
    * nodejs14-debuginfo-14.21.3-150200.15.58.1
    * nodejs14-14.21.3-150200.15.58.1
    * nodejs14-debugsource-14.21.3-150200.15.58.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * nodejs14-docs-14.21.3-150200.15.58.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-27982.html
  * https://www.suse.com/security/cve/CVE-2024-27983.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222244
  * https://bugzilla.suse.com/show_bug.cgi?id=1222384

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240419/799c239b/attachment.htm>


More information about the sle-security-updates mailing list