Security update for nodejs16

Announcement ID: SUSE-SU-2023:2861-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-30581 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-30581 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-30585 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-30585 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-30588 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-30588 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-30589 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-30589 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-30590 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-30590 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-31124 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-31124 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-31130 ( NVD ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-31147 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-31147 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-32067 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-32067 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • openSUSE Leap 15.3
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Server 4.2

An update that solves nine vulnerabilities and has one security fix can now be installed.

Description:

This update for nodejs16 fixes the following issues:

Update to version 16.20.1:

  • CVE-2023-30581: Fixed mainModule.proto Bypass Experimental Policy Mechanism (bsc#1212574).
  • CVE-2023-30585: Fixed privilege escalation via Malicious Registry Key manipulation during Node.js installer repair process (bsc#1212579).
  • CVE-2023-30588: Fixed process interuption due to invalid Public Key information in x509 certificates (bsc#1212581).
  • CVE-2023-30589: Fixed HTTP Request Smuggling via empty headers separated by CR (bsc#1212582).
  • CVE-2023-30590: Fixed DiffieHellman key generation after setting a private key (bsc#1212583).
  • CVE-2023-31124: Fixed cross compilation issue with AutoTools that does not set CARES_RANDOM_FILE (bsc#1211607).
  • CVE-2023-31130: Fixed buffer underwrite problem in ares_inet_net_pton() (bsc#1211606).
  • CVE-2023-31147: Fixed insufficient randomness in generation of DNS query IDs (bsc#1211605).
  • CVE-2023-32067: Fixed denial-of-service via 0-byte UDP payload (bsc#1211604).

Bug fixes:

  • Increased the default timeout on unit tests from 2 to 20 minutes. This seems to have lead to build failures on some platforms, like s390x in Factory. (bsc#1211407)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-2861=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2861=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2861=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2861=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2861=1
  • SUSE Manager Server 4.2
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2861=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-2861=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • npm16-16.20.1-150300.7.24.2
    • nodejs16-debugsource-16.20.1-150300.7.24.2
    • nodejs16-16.20.1-150300.7.24.2
    • nodejs16-debuginfo-16.20.1-150300.7.24.2
    • nodejs16-devel-16.20.1-150300.7.24.2
    • corepack16-16.20.1-150300.7.24.2
  • openSUSE Leap 15.3 (noarch)
    • nodejs16-docs-16.20.1-150300.7.24.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • npm16-16.20.1-150300.7.24.2
    • nodejs16-debugsource-16.20.1-150300.7.24.2
    • nodejs16-16.20.1-150300.7.24.2
    • nodejs16-debuginfo-16.20.1-150300.7.24.2
    • nodejs16-devel-16.20.1-150300.7.24.2
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    • nodejs16-docs-16.20.1-150300.7.24.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • npm16-16.20.1-150300.7.24.2
    • nodejs16-debugsource-16.20.1-150300.7.24.2
    • nodejs16-16.20.1-150300.7.24.2
    • nodejs16-debuginfo-16.20.1-150300.7.24.2
    • nodejs16-devel-16.20.1-150300.7.24.2
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • nodejs16-docs-16.20.1-150300.7.24.2
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • npm16-16.20.1-150300.7.24.2
    • nodejs16-debugsource-16.20.1-150300.7.24.2
    • nodejs16-16.20.1-150300.7.24.2
    • nodejs16-debuginfo-16.20.1-150300.7.24.2
    • nodejs16-devel-16.20.1-150300.7.24.2
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    • nodejs16-docs-16.20.1-150300.7.24.2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • npm16-16.20.1-150300.7.24.2
    • nodejs16-debugsource-16.20.1-150300.7.24.2
    • nodejs16-16.20.1-150300.7.24.2
    • nodejs16-debuginfo-16.20.1-150300.7.24.2
    • nodejs16-devel-16.20.1-150300.7.24.2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • nodejs16-docs-16.20.1-150300.7.24.2
  • SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    • npm16-16.20.1-150300.7.24.2
    • nodejs16-debugsource-16.20.1-150300.7.24.2
    • nodejs16-16.20.1-150300.7.24.2
    • nodejs16-debuginfo-16.20.1-150300.7.24.2
    • nodejs16-devel-16.20.1-150300.7.24.2
  • SUSE Manager Server 4.2 (noarch)
    • nodejs16-docs-16.20.1-150300.7.24.2
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • npm16-16.20.1-150300.7.24.2
    • nodejs16-debugsource-16.20.1-150300.7.24.2
    • nodejs16-16.20.1-150300.7.24.2
    • nodejs16-debuginfo-16.20.1-150300.7.24.2
    • nodejs16-devel-16.20.1-150300.7.24.2
  • SUSE Enterprise Storage 7.1 (noarch)
    • nodejs16-docs-16.20.1-150300.7.24.2

References: