Security update for nodejs12

Announcement ID: SUSE-SU-2024:0733-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-24806 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2024-24806 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves four vulnerabilities can now be installed.

Description:

This update for nodejs12 fixes the following issues:

Security issues fixed:

  • CVE-2023-46809: Node.js is vulnerable to the Marvin Attack (timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding) (bsc#1219997).
  • CVE-2024-22019: http: Reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (bsc#1219993).
  • CVE-2024-22025: Denial of Service by resource exhaustion in fetch() brotli decoding (bsc#1220014).
  • CVE-2024-24806: fix improper domain lookup that potentially leads to SSRF attacks (bsc#1219724).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-733=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-733=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-733=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-733=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-733=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-733=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2024-733=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • nodejs12-debuginfo-12.22.12-150200.4.56.1
    • nodejs12-debugsource-12.22.12-150200.4.56.1
    • npm12-12.22.12-150200.4.56.1
    • nodejs12-devel-12.22.12-150200.4.56.1
    • nodejs12-12.22.12-150200.4.56.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • nodejs12-docs-12.22.12-150200.4.56.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • nodejs12-debuginfo-12.22.12-150200.4.56.1
    • nodejs12-debugsource-12.22.12-150200.4.56.1
    • npm12-12.22.12-150200.4.56.1
    • nodejs12-devel-12.22.12-150200.4.56.1
    • nodejs12-12.22.12-150200.4.56.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    • nodejs12-docs-12.22.12-150200.4.56.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • nodejs12-debuginfo-12.22.12-150200.4.56.1
    • nodejs12-debugsource-12.22.12-150200.4.56.1
    • npm12-12.22.12-150200.4.56.1
    • nodejs12-devel-12.22.12-150200.4.56.1
    • nodejs12-12.22.12-150200.4.56.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • nodejs12-docs-12.22.12-150200.4.56.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64)
    • nodejs12-debuginfo-12.22.12-150200.4.56.1
    • nodejs12-debugsource-12.22.12-150200.4.56.1
    • npm12-12.22.12-150200.4.56.1
    • nodejs12-devel-12.22.12-150200.4.56.1
    • nodejs12-12.22.12-150200.4.56.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    • nodejs12-docs-12.22.12-150200.4.56.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • nodejs12-debuginfo-12.22.12-150200.4.56.1
    • nodejs12-debugsource-12.22.12-150200.4.56.1
    • npm12-12.22.12-150200.4.56.1
    • nodejs12-devel-12.22.12-150200.4.56.1
    • nodejs12-12.22.12-150200.4.56.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • nodejs12-docs-12.22.12-150200.4.56.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    • nodejs12-debuginfo-12.22.12-150200.4.56.1
    • nodejs12-debugsource-12.22.12-150200.4.56.1
    • npm12-12.22.12-150200.4.56.1
    • nodejs12-devel-12.22.12-150200.4.56.1
    • nodejs12-12.22.12-150200.4.56.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    • nodejs12-docs-12.22.12-150200.4.56.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • nodejs12-debuginfo-12.22.12-150200.4.56.1
    • nodejs12-debugsource-12.22.12-150200.4.56.1
    • npm12-12.22.12-150200.4.56.1
    • nodejs12-devel-12.22.12-150200.4.56.1
    • nodejs12-12.22.12-150200.4.56.1
  • SUSE Enterprise Storage 7.1 (noarch)
    • nodejs12-docs-12.22.12-150200.4.56.1

References: