SUSE-SU-2023:3355-1: important: Security update for nodejs16

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Aug 18 12:30:12 UTC 2023



# Security update for nodejs16

Announcement ID: SUSE-SU-2023:3355-1  
Rating: important  
References:

  * #1214150
  * #1214154
  * #1214156

  
Cross-References:

  * CVE-2023-32002
  * CVE-2023-32006
  * CVE-2023-32559

  
CVSS scores:

  * CVE-2023-32002 ( SUSE ):  6.5 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12
  * SUSE Linux Enterprise Server 12 SP1
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12
  * SUSE Linux Enterprise Server for SAP Applications 12 SP1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * Web and Scripting Module 12

  
  
An update that solves three vulnerabilities can now be installed.

## Description:

This update for nodejs16 fixes the following issues:

Update to LTS version 16.20.2:

  * CVE-2023-32002: Fixed permissions policies bypass via Module._load
    (bsc#1214150).
  * CVE-2023-32006: Fixed permissions policies impersonation using
    module.constructor.createRequire() (bsc#1214156).
  * CVE-2023-32559: Fixed permissions policies bypass via process.binding
    (bsc#1214154).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Web and Scripting Module 12  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2023-3355=1

## Package List:

  * Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    * nodejs16-devel-16.20.2-8.33.1
    * nodejs16-debuginfo-16.20.2-8.33.1
    * nodejs16-debugsource-16.20.2-8.33.1
    * npm16-16.20.2-8.33.1
    * nodejs16-16.20.2-8.33.1
  * Web and Scripting Module 12 (noarch)
    * nodejs16-docs-16.20.2-8.33.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-32002.html
  * https://www.suse.com/security/cve/CVE-2023-32006.html
  * https://www.suse.com/security/cve/CVE-2023-32559.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1214150
  * https://bugzilla.suse.com/show_bug.cgi?id=1214154
  * https://bugzilla.suse.com/show_bug.cgi?id=1214156

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230818/7a41f4d7/attachment.htm>


More information about the sle-updates mailing list