Security update for nodejs14

Announcement ID: SUSE-SU-2022:2425-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-32212 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-32212 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-32213 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H
  • CVE-2022-32213 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2022-32214 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2022-32214 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2022-32215 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
  • CVE-2022-32215 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
Affected Products:
  • openSUSE Leap 15.4
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2
  • Web and Scripting Module 15-SP3

An update that solves four vulnerabilities can now be installed.

Description:

This update for nodejs14 fixes the following issues:

  • CVE-2022-32212: Fixed DNS rebinding in --inspect via invalid IP addresses (bsc#1201328).
  • CVE-2022-32213: Fixed HTTP request smuggling due to flawed parsing of Transfer-Encoding (bsc#1201325).
  • CVE-2022-32214: Fixed HTTP request smuggling due to improper delimiting of header fields (bsc#1201326).
  • CVE-2022-32215: Fixed HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (bsc#1201327).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-2425=1
  • Web and Scripting Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP3-2022-2425=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-2425=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-2425=1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-2425=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-2425=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-2425=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-2425=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-2425=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-2425=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2022-2425=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • nodejs14-14.20.0-150200.15.34.1
    • nodejs14-debugsource-14.20.0-150200.15.34.1
    • nodejs14-devel-14.20.0-150200.15.34.1
    • npm14-14.20.0-150200.15.34.1
    • nodejs14-debuginfo-14.20.0-150200.15.34.1
    • corepack14-14.20.0-150200.15.34.1
  • openSUSE Leap 15.4 (noarch)
    • nodejs14-docs-14.20.0-150200.15.34.1
  • Web and Scripting Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • nodejs14-14.20.0-150200.15.34.1
    • nodejs14-debugsource-14.20.0-150200.15.34.1
    • npm14-14.20.0-150200.15.34.1
    • nodejs14-devel-14.20.0-150200.15.34.1
    • nodejs14-debuginfo-14.20.0-150200.15.34.1
  • Web and Scripting Module 15-SP3 (noarch)
    • nodejs14-docs-14.20.0-150200.15.34.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (aarch64 x86_64)
    • nodejs14-14.20.0-150200.15.34.1
    • nodejs14-debugsource-14.20.0-150200.15.34.1
    • npm14-14.20.0-150200.15.34.1
    • nodejs14-devel-14.20.0-150200.15.34.1
    • nodejs14-debuginfo-14.20.0-150200.15.34.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (noarch)
    • nodejs14-docs-14.20.0-150200.15.34.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • nodejs14-14.20.0-150200.15.34.1
    • nodejs14-debugsource-14.20.0-150200.15.34.1
    • npm14-14.20.0-150200.15.34.1
    • nodejs14-devel-14.20.0-150200.15.34.1
    • nodejs14-debuginfo-14.20.0-150200.15.34.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • nodejs14-docs-14.20.0-150200.15.34.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (x86_64)
    • nodejs14-14.20.0-150200.15.34.1
    • nodejs14-debugsource-14.20.0-150200.15.34.1
    • npm14-14.20.0-150200.15.34.1
    • nodejs14-devel-14.20.0-150200.15.34.1
    • nodejs14-debuginfo-14.20.0-150200.15.34.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (noarch)
    • nodejs14-docs-14.20.0-150200.15.34.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • nodejs14-14.20.0-150200.15.34.1
    • nodejs14-debugsource-14.20.0-150200.15.34.1
    • npm14-14.20.0-150200.15.34.1
    • nodejs14-devel-14.20.0-150200.15.34.1
    • nodejs14-debuginfo-14.20.0-150200.15.34.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • nodejs14-docs-14.20.0-150200.15.34.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • nodejs14-14.20.0-150200.15.34.1
    • nodejs14-debugsource-14.20.0-150200.15.34.1
    • npm14-14.20.0-150200.15.34.1
    • nodejs14-devel-14.20.0-150200.15.34.1
    • nodejs14-debuginfo-14.20.0-150200.15.34.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • nodejs14-docs-14.20.0-150200.15.34.1
  • SUSE Manager Proxy 4.1 (x86_64)
    • nodejs14-14.20.0-150200.15.34.1
    • nodejs14-debugsource-14.20.0-150200.15.34.1
    • npm14-14.20.0-150200.15.34.1
    • nodejs14-devel-14.20.0-150200.15.34.1
    • nodejs14-debuginfo-14.20.0-150200.15.34.1
  • SUSE Manager Proxy 4.1 (noarch)
    • nodejs14-docs-14.20.0-150200.15.34.1
  • SUSE Manager Retail Branch Server 4.1 (x86_64)
    • nodejs14-14.20.0-150200.15.34.1
    • nodejs14-debugsource-14.20.0-150200.15.34.1
    • npm14-14.20.0-150200.15.34.1
    • nodejs14-devel-14.20.0-150200.15.34.1
    • nodejs14-debuginfo-14.20.0-150200.15.34.1
  • SUSE Manager Retail Branch Server 4.1 (noarch)
    • nodejs14-docs-14.20.0-150200.15.34.1
  • SUSE Manager Server 4.1 (ppc64le s390x x86_64)
    • nodejs14-14.20.0-150200.15.34.1
    • nodejs14-debugsource-14.20.0-150200.15.34.1
    • npm14-14.20.0-150200.15.34.1
    • nodejs14-devel-14.20.0-150200.15.34.1
    • nodejs14-debuginfo-14.20.0-150200.15.34.1
  • SUSE Manager Server 4.1 (noarch)
    • nodejs14-docs-14.20.0-150200.15.34.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • nodejs14-14.20.0-150200.15.34.1
    • nodejs14-debugsource-14.20.0-150200.15.34.1
    • npm14-14.20.0-150200.15.34.1
    • nodejs14-devel-14.20.0-150200.15.34.1
    • nodejs14-debuginfo-14.20.0-150200.15.34.1
  • SUSE Enterprise Storage 7 (noarch)
    • nodejs14-docs-14.20.0-150200.15.34.1

References: