Security update for nodejs18

Announcement ID: SUSE-SU-2023:2669-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-25881 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-25881 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-30581 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-30581 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-30585 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-30585 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-30588 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-30588 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-30589 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-30589 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-30590 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-30590 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-31124 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-31124 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2023-31130 ( NVD ): 4.1 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-31147 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-31147 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2023-32067 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-32067 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3
  • Web and Scripting Module 15-SP4
  • Web and Scripting Module 15-SP5

An update that solves 10 vulnerabilities and has one security fix can now be installed.

Description:

This update for nodejs18 fixes the following issues:

Update to version 18.16.1:

  • CVE-2023-30581: Fixed mainModule.proto Bypass Experimental Policy Mechanism (bsc#1212574).
  • CVE-2023-30585: Fixed privilege escalation via Malicious Registry Key manipulation during Node.js installer repair process (bsc#1212579).
  • CVE-2023-30588: Fixed process interuption due to invalid Public Key information in x509 certificates (bsc#1212581).
  • CVE-2023-30589: Fixed HTTP Request Smuggling via empty headers separated by CR (bsc#1212582).
  • CVE-2023-30590: Fixed DiffieHellman key generation after setting a private key (bsc#1212583).
  • CVE-2023-31124: Fixed cross compilation issue with AutoTools that does not set CARES_RANDOM_FILE (bsc#1211607).
  • CVE-2023-31130: Fixed buffer underwrite problem in ares_inet_net_pton() (bsc#1211606).
  • CVE-2023-31147: Fixed insufficient randomness in generation of DNS query IDs (bsc#1211605).
  • CVE-2023-32067: Fixed denial-of-service via 0-byte UDP payload (bsc#1211604).
  • CVE-2022-25881: Fixed a Regular Expression Denial of Service (bsc#1208744).

Bug fixes:

  • Increased the default timeout on unit tests from 2 to 20 minutes. This seems to have lead to build failures on some platforms, like s390x in Factory. (bsc#1211407)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-2669=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-2669=1
  • Web and Scripting Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP4-2023-2669=1
  • Web and Scripting Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP5-2023-2669=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • nodejs18-debugsource-18.16.1-150400.9.9.1
    • corepack18-18.16.1-150400.9.9.1
    • nodejs18-devel-18.16.1-150400.9.9.1
    • nodejs18-debuginfo-18.16.1-150400.9.9.1
    • npm18-18.16.1-150400.9.9.1
    • nodejs18-18.16.1-150400.9.9.1
  • openSUSE Leap 15.4 (noarch)
    • nodejs18-docs-18.16.1-150400.9.9.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • nodejs18-debugsource-18.16.1-150400.9.9.1
    • corepack18-18.16.1-150400.9.9.1
    • nodejs18-devel-18.16.1-150400.9.9.1
    • nodejs18-debuginfo-18.16.1-150400.9.9.1
    • npm18-18.16.1-150400.9.9.1
    • nodejs18-18.16.1-150400.9.9.1
  • openSUSE Leap 15.5 (noarch)
    • nodejs18-docs-18.16.1-150400.9.9.1
  • Web and Scripting Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • nodejs18-debugsource-18.16.1-150400.9.9.1
    • nodejs18-devel-18.16.1-150400.9.9.1
    • nodejs18-debuginfo-18.16.1-150400.9.9.1
    • npm18-18.16.1-150400.9.9.1
    • nodejs18-18.16.1-150400.9.9.1
  • Web and Scripting Module 15-SP4 (noarch)
    • nodejs18-docs-18.16.1-150400.9.9.1
  • Web and Scripting Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • nodejs18-debugsource-18.16.1-150400.9.9.1
    • nodejs18-devel-18.16.1-150400.9.9.1
    • nodejs18-debuginfo-18.16.1-150400.9.9.1
    • npm18-18.16.1-150400.9.9.1
    • nodejs18-18.16.1-150400.9.9.1
  • Web and Scripting Module 15-SP5 (noarch)
    • nodejs18-docs-18.16.1-150400.9.9.1

References: