Security update for nodejs12

Announcement ID: SUSE-SU-2022:0657-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-23343 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-23343 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-32803 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
  • CVE-2021-32803 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
  • CVE-2021-32804 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
  • CVE-2021-32804 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
  • CVE-2021-3807 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3807 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3807 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3918 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-3918 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2
  • Web and Scripting Module 15-SP3

An update that solves five vulnerabilities can now be installed.

Description:

This update for nodejs12 fixes the following issues:

  • CVE-2021-23343: Fixed ReDoS via splitDeviceRe, splitTailRe and splitPathRe (bsc#1192153).
  • CVE-2021-32803: Fixed insufficient symlink protection in node-tar allowing arbitrary file creation and overwrite (bsc#1191963).
  • CVE-2021-32804: Fixed insufficient absolute path sanitization in node-tar allowing arbitrary file creation and overwrite (bsc#1191962).
  • CVE-2021-3918: Fixed improper controlled modification of object prototype attributes in json-schema (bsc#1192696).
  • CVE-2021-3807: Fixed regular expression denial of service (ReDoS) matching ANSI escape codes in node-ansi-regex (bsc#1192154).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP3-2022-657=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-657=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-657=1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-657=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-657=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-657=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-657=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-657=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-657=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2022-657=1

Package List:

  • Web and Scripting Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • npm12-12.22.10-4.29.3
    • nodejs12-12.22.10-4.29.3
    • nodejs12-devel-12.22.10-4.29.3
    • nodejs12-debugsource-12.22.10-4.29.3
    • nodejs12-debuginfo-12.22.10-4.29.3
  • Web and Scripting Module 15-SP3 (noarch)
    • nodejs12-docs-12.22.10-4.29.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (aarch64 x86_64)
    • npm12-12.22.10-4.29.3
    • nodejs12-12.22.10-4.29.3
    • nodejs12-devel-12.22.10-4.29.3
    • nodejs12-debugsource-12.22.10-4.29.3
    • nodejs12-debuginfo-12.22.10-4.29.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (noarch)
    • nodejs12-docs-12.22.10-4.29.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • npm12-12.22.10-4.29.3
    • nodejs12-12.22.10-4.29.3
    • nodejs12-devel-12.22.10-4.29.3
    • nodejs12-debugsource-12.22.10-4.29.3
    • nodejs12-debuginfo-12.22.10-4.29.3
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • nodejs12-docs-12.22.10-4.29.3
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (x86_64)
    • npm12-12.22.10-4.29.3
    • nodejs12-12.22.10-4.29.3
    • nodejs12-devel-12.22.10-4.29.3
    • nodejs12-debugsource-12.22.10-4.29.3
    • nodejs12-debuginfo-12.22.10-4.29.3
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (noarch)
    • nodejs12-docs-12.22.10-4.29.3
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • npm12-12.22.10-4.29.3
    • nodejs12-12.22.10-4.29.3
    • nodejs12-devel-12.22.10-4.29.3
    • nodejs12-debugsource-12.22.10-4.29.3
    • nodejs12-debuginfo-12.22.10-4.29.3
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • nodejs12-docs-12.22.10-4.29.3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • npm12-12.22.10-4.29.3
    • nodejs12-12.22.10-4.29.3
    • nodejs12-devel-12.22.10-4.29.3
    • nodejs12-debugsource-12.22.10-4.29.3
    • nodejs12-debuginfo-12.22.10-4.29.3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • nodejs12-docs-12.22.10-4.29.3
  • SUSE Manager Proxy 4.1 (x86_64)
    • npm12-12.22.10-4.29.3
    • nodejs12-12.22.10-4.29.3
    • nodejs12-devel-12.22.10-4.29.3
    • nodejs12-debugsource-12.22.10-4.29.3
    • nodejs12-debuginfo-12.22.10-4.29.3
  • SUSE Manager Proxy 4.1 (noarch)
    • nodejs12-docs-12.22.10-4.29.3
  • SUSE Manager Retail Branch Server 4.1 (x86_64)
    • npm12-12.22.10-4.29.3
    • nodejs12-12.22.10-4.29.3
    • nodejs12-devel-12.22.10-4.29.3
    • nodejs12-debugsource-12.22.10-4.29.3
    • nodejs12-debuginfo-12.22.10-4.29.3
  • SUSE Manager Retail Branch Server 4.1 (noarch)
    • nodejs12-docs-12.22.10-4.29.3
  • SUSE Manager Server 4.1 (ppc64le s390x x86_64)
    • npm12-12.22.10-4.29.3
    • nodejs12-12.22.10-4.29.3
    • nodejs12-devel-12.22.10-4.29.3
    • nodejs12-debugsource-12.22.10-4.29.3
    • nodejs12-debuginfo-12.22.10-4.29.3
  • SUSE Manager Server 4.1 (noarch)
    • nodejs12-docs-12.22.10-4.29.3
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • npm12-12.22.10-4.29.3
    • nodejs12-12.22.10-4.29.3
    • nodejs12-devel-12.22.10-4.29.3
    • nodejs12-debugsource-12.22.10-4.29.3
    • nodejs12-debuginfo-12.22.10-4.29.3
  • SUSE Enterprise Storage 7 (noarch)
    • nodejs12-docs-12.22.10-4.29.3

References: