Security update for nodejs8

Announcement ID: SUSE-SU-2021:3294-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-22930 ( SUSE ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
  • CVE-2021-22930 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.1
  • Web and Scripting Module 15-SP2

An update that solves one vulnerability can now be installed.

Description:

nodejs8 was updated to fix the following security issues:

  • CVE-2021-22930: http2: fixes use after free on close in stream canceling (bsc#1188917)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Web and Scripting Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP2-2021-3294=1

Package List:

  • Web and Scripting Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • nodejs8-debugsource-8.17.0-10.15.11
    • nodejs8-devel-8.17.0-10.15.11
    • npm8-8.17.0-10.15.11
    • nodejs8-debuginfo-8.17.0-10.15.11
    • nodejs8-8.17.0-10.15.11
  • Web and Scripting Module 15-SP2 (noarch)
    • nodejs8-docs-8.17.0-10.15.11

References: