SUSE 5115 Published by

A nodejs12 security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:3616-1: moderate: Security update for nodejs12


SUSE Security Update: Security update for nodejs12
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:3616-1
Rating: moderate
References: #1201325 #1203832
Cross-References: CVE-2022-32213 CVE-2022-35256
CVSS scores:
CVE-2022-32213 (NVD) : 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CVE-2022-32213 (SUSE): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H
CVE-2022-35256 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Affected Products:
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise Module for Web Scripting 15-SP3 SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.
Description:

This update for nodejs12 fixes the following issues:

- CVE-2022-35256: Fixed incorrect parsing of header fields (bsc#1203832).
- CVE-2022-32213: Fixed bypass via obs-fold mechanic (bsc#1201325).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-3616=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-3616=1

- SUSE Linux Enterprise Module for Web Scripting 15-SP3:
zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP3-2022-3616=1

Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

nodejs12-12.22.12-150200.4.38.1
nodejs12-debuginfo-12.22.12-150200.4.38.1
nodejs12-debugsource-12.22.12-150200.4.38.1
nodejs12-devel-12.22.12-150200.4.38.1
npm12-12.22.12-150200.4.38.1

- openSUSE Leap 15.4 (noarch):

nodejs12-docs-12.22.12-150200.4.38.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

nodejs12-12.22.12-150200.4.38.1
nodejs12-debuginfo-12.22.12-150200.4.38.1
nodejs12-debugsource-12.22.12-150200.4.38.1
nodejs12-devel-12.22.12-150200.4.38.1
npm12-12.22.12-150200.4.38.1

- openSUSE Leap 15.3 (noarch):

nodejs12-docs-12.22.12-150200.4.38.1

- SUSE Linux Enterprise Module for Web Scripting 15-SP3 (aarch64 ppc64le s390x x86_64):

nodejs12-12.22.12-150200.4.38.1
nodejs12-debuginfo-12.22.12-150200.4.38.1
nodejs12-debugsource-12.22.12-150200.4.38.1
nodejs12-devel-12.22.12-150200.4.38.1
npm12-12.22.12-150200.4.38.1

- SUSE Linux Enterprise Module for Web Scripting 15-SP3 (noarch):
nodejs12-docs-12.22.12-150200.4.38.1

References:

  https://www.suse.com/security/cve/CVE-2022-32213.html
  https://www.suse.com/security/cve/CVE-2022-35256.html
  https://bugzilla.suse.com/1201325
  https://bugzilla.suse.com/1203832