SUSE-SU-2022:2855-1: important: Security update for nodejs10

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Aug 19 19:21:38 UTC 2022


   SUSE Security Update: Security update for nodejs10
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2855-1
Rating:             important
References:         #1188917 #1189368 #1191601 #1191602 #1201325 
                    #1201326 #1201327 #1201328 
Cross-References:   CVE-2021-22930 CVE-2021-22940 CVE-2021-22959
                    CVE-2021-22960 CVE-2022-32212 CVE-2022-32213
                    CVE-2022-32214 CVE-2022-32215
CVSS scores:
                    CVE-2021-22930 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-22930 (SUSE): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2021-22940 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2021-22940 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-22959 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
                    CVE-2021-22959 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2021-22960 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
                    CVE-2021-22960 (SUSE): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2022-32212 (NVD) : 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-32212 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2022-32213 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2022-32213 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H
                    CVE-2022-32214 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2022-32214 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
                    CVE-2022-32215 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
                    CVE-2022-32215 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Manager Proxy 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Server 4.1
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:

   This update for nodejs10 fixes the following issues:

   - CVE-2021-22930, CVE-2021-22940: Fixed two memory corruption issues
     during HTTP/2 stream cancellation (bsc#1188917, bsc#1189368).
   - CVE-2022-32213, CVE-2022-32214, CVE-2022-32215, CVE-2021-22960,
     CVE-2021-22959: Fixed multiple HTTP request smuggling issues in the
     underlying HTTP parser (bsc#1201325, bsc#1201326, bsc#1201327,
     bsc#1191602, bsc#1191601).
   - CVE-2022-32212: Fixed a DNS rebinding issue caused by improper IPv4
     validation (bsc#1201328).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2855=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-2855=1

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2855=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2855=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2855=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2855=1

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2855=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-2855=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2855=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2855=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2855=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2855=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-2855=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2855=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2855=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2855=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2855=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2855=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2855=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-2855=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-2855=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - openSUSE Leap 15.4 (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - openSUSE Leap 15.3 (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Manager Server 4.1 (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Manager Retail Branch Server 4.1 (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Manager Proxy 4.1 (x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Manager Proxy 4.1 (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Enterprise Storage 7 (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE Enterprise Storage 6 (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1

   - SUSE CaaS Platform 4.0 (x86_64):

      nodejs10-10.24.1-150000.1.47.1
      nodejs10-debuginfo-10.24.1-150000.1.47.1
      nodejs10-debugsource-10.24.1-150000.1.47.1
      nodejs10-devel-10.24.1-150000.1.47.1
      npm10-10.24.1-150000.1.47.1

   - SUSE CaaS Platform 4.0 (noarch):

      nodejs10-docs-10.24.1-150000.1.47.1


References:

   https://www.suse.com/security/cve/CVE-2021-22930.html
   https://www.suse.com/security/cve/CVE-2021-22940.html
   https://www.suse.com/security/cve/CVE-2021-22959.html
   https://www.suse.com/security/cve/CVE-2021-22960.html
   https://www.suse.com/security/cve/CVE-2022-32212.html
   https://www.suse.com/security/cve/CVE-2022-32213.html
   https://www.suse.com/security/cve/CVE-2022-32214.html
   https://www.suse.com/security/cve/CVE-2022-32215.html
   https://bugzilla.suse.com/1188917
   https://bugzilla.suse.com/1189368
   https://bugzilla.suse.com/1191601
   https://bugzilla.suse.com/1191602
   https://bugzilla.suse.com/1201325
   https://bugzilla.suse.com/1201326
   https://bugzilla.suse.com/1201327
   https://bugzilla.suse.com/1201328



More information about the sle-updates mailing list