SUSE-SU-2024:0732-1: important: Security update for nodejs14

SLE-SECURITY-UPDATES null at suse.de
Thu Feb 29 16:30:15 UTC 2024



# Security update for nodejs14

Announcement ID: SUSE-SU-2024:0732-1  
Rating: important  
References:

  * bsc#1219993
  * bsc#1219997
  * bsc#1220014
  * bsc#1220053

  
Cross-References:

  * CVE-2023-46809
  * CVE-2024-22019
  * CVE-2024-22025
  * CVE-2024-24806

  
CVSS scores:

  * CVE-2023-46809 ( SUSE ):  6.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
  * CVE-2024-22019 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-24806 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-24806 ( NVD ):  7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

  
Affected Products:

  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for nodejs14 fixes the following issues:

Security issues fixed:

  * CVE-2023-46809: Node.js is vulnerable to the Marvin Attack (timing variant
    of the Bleichenbacher attack against PKCS#1 v1.5 padding) (bsc#1219997).
  * CVE-2024-22019: http: Reading unprocessed HTTP request with unbounded chunk
    extension allows DoS attacks (bsc#1219993).
  * CVE-2024-22025: Denial of Service by resource exhaustion in fetch() brotli
    decoding (bsc#1220014).
  * CVE-2024-24806: fix improper domain lookup that potentially leads to SSRF
    attacks (bsc#1219724).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-732=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-732=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-732=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-732=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-732=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-732=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-732=1

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * nodejs14-debuginfo-14.21.3-150200.15.55.1
    * nodejs14-devel-14.21.3-150200.15.55.1
    * nodejs14-14.21.3-150200.15.55.1
    * nodejs14-debugsource-14.21.3-150200.15.55.1
    * npm14-14.21.3-150200.15.55.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * nodejs14-docs-14.21.3-150200.15.55.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * nodejs14-debuginfo-14.21.3-150200.15.55.1
    * nodejs14-devel-14.21.3-150200.15.55.1
    * nodejs14-14.21.3-150200.15.55.1
    * nodejs14-debugsource-14.21.3-150200.15.55.1
    * npm14-14.21.3-150200.15.55.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * nodejs14-docs-14.21.3-150200.15.55.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * nodejs14-debuginfo-14.21.3-150200.15.55.1
    * nodejs14-devel-14.21.3-150200.15.55.1
    * nodejs14-14.21.3-150200.15.55.1
    * nodejs14-debugsource-14.21.3-150200.15.55.1
    * npm14-14.21.3-150200.15.55.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * nodejs14-docs-14.21.3-150200.15.55.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * nodejs14-debuginfo-14.21.3-150200.15.55.1
    * nodejs14-devel-14.21.3-150200.15.55.1
    * nodejs14-14.21.3-150200.15.55.1
    * nodejs14-debugsource-14.21.3-150200.15.55.1
    * npm14-14.21.3-150200.15.55.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * nodejs14-docs-14.21.3-150200.15.55.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * nodejs14-debuginfo-14.21.3-150200.15.55.1
    * nodejs14-devel-14.21.3-150200.15.55.1
    * nodejs14-14.21.3-150200.15.55.1
    * nodejs14-debugsource-14.21.3-150200.15.55.1
    * npm14-14.21.3-150200.15.55.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * nodejs14-docs-14.21.3-150200.15.55.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * nodejs14-debuginfo-14.21.3-150200.15.55.1
    * nodejs14-devel-14.21.3-150200.15.55.1
    * nodejs14-14.21.3-150200.15.55.1
    * nodejs14-debugsource-14.21.3-150200.15.55.1
    * npm14-14.21.3-150200.15.55.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * nodejs14-docs-14.21.3-150200.15.55.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * nodejs14-debuginfo-14.21.3-150200.15.55.1
    * nodejs14-devel-14.21.3-150200.15.55.1
    * nodejs14-14.21.3-150200.15.55.1
    * nodejs14-debugsource-14.21.3-150200.15.55.1
    * npm14-14.21.3-150200.15.55.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * nodejs14-docs-14.21.3-150200.15.55.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-46809.html
  * https://www.suse.com/security/cve/CVE-2024-22019.html
  * https://www.suse.com/security/cve/CVE-2024-22025.html
  * https://www.suse.com/security/cve/CVE-2024-24806.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219993
  * https://bugzilla.suse.com/show_bug.cgi?id=1219997
  * https://bugzilla.suse.com/show_bug.cgi?id=1220014
  * https://bugzilla.suse.com/show_bug.cgi?id=1220053

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240229/bc3ffd78/attachment.htm>


More information about the sle-security-updates mailing list