Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in nodejs16
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in nodejs16
ID: SUSE-SU-2024:0729-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 7.1, SUSE Linux Enterprise High Performance Computing 15 SP3, SUSE Linux Enterprise Server 15 SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP3, SUSE Linux Enterprise High Performance Computing LTSS 15 SP3, SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3, SUSE openSUSE Leap 15.3
Datum: Fr, 1. März 2024, 12:37
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24758
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24806
Applikationen: node.js

Originalnachricht

--===============6912199497478793219==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for nodejs16

Announcement ID: SUSE-SU-2024:0729-1
Rating: important
References:

* bsc#1219993
* bsc#1219997
* bsc#1220014
* bsc#1220017
* bsc#1220053


Cross-References:

* CVE-2023-46809
* CVE-2024-22019
* CVE-2024-22025
* CVE-2024-24758
* CVE-2024-24806


CVSS scores:

* CVE-2023-46809 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
* CVE-2024-22019 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-24758 ( SUSE ): 3.9 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L
* CVE-2024-24806 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-24806 ( NVD ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L


Affected Products:

* openSUSE Leap 15.3
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP3



An update that solves five vulnerabilities can now be installed.

## Description:

This update for nodejs16 fixes the following issues:

Security issues fixed:

* CVE-2023-46809: Node.js is vulnerable to the Marvin Attack (timing variant
of the Bleichenbacher attack against PKCS#1 v1.5 padding) (bsc#1219997).
* CVE-2024-22019: http: Reading unprocessed HTTP request with unbounded chunk
extension allows DoS attacks (bsc#1219993).
* CVE-2024-22025: Denial of Service by resource exhaustion in fetch() brotli
decoding (bsc#1220014).
* CVE-2024-24758: ignore proxy-authorization header (bsc#1220017).
* CVE-2024-24806: fix improper domain lookup that potentially leads to SSRF
attacks (bsc#1219724).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.3
zypper in -t patch SUSE-2024-729=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-729=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-729=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-729=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-729=1

## Package List:

* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
* corepack16-16.20.2-150300.7.33.1
* npm16-16.20.2-150300.7.33.1
* nodejs16-debugsource-16.20.2-150300.7.33.1
* nodejs16-devel-16.20.2-150300.7.33.1
* nodejs16-debuginfo-16.20.2-150300.7.33.1
* nodejs16-16.20.2-150300.7.33.1
* openSUSE Leap 15.3 (noarch)
* nodejs16-docs-16.20.2-150300.7.33.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* npm16-16.20.2-150300.7.33.1
* nodejs16-debugsource-16.20.2-150300.7.33.1
* nodejs16-devel-16.20.2-150300.7.33.1
* nodejs16-debuginfo-16.20.2-150300.7.33.1
* nodejs16-16.20.2-150300.7.33.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* nodejs16-docs-16.20.2-150300.7.33.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* npm16-16.20.2-150300.7.33.1
* nodejs16-debugsource-16.20.2-150300.7.33.1
* nodejs16-devel-16.20.2-150300.7.33.1
* nodejs16-debuginfo-16.20.2-150300.7.33.1
* nodejs16-16.20.2-150300.7.33.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
* nodejs16-docs-16.20.2-150300.7.33.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* npm16-16.20.2-150300.7.33.1
* nodejs16-debugsource-16.20.2-150300.7.33.1
* nodejs16-devel-16.20.2-150300.7.33.1
* nodejs16-debuginfo-16.20.2-150300.7.33.1
* nodejs16-16.20.2-150300.7.33.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* nodejs16-docs-16.20.2-150300.7.33.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* npm16-16.20.2-150300.7.33.1
* nodejs16-debugsource-16.20.2-150300.7.33.1
* nodejs16-devel-16.20.2-150300.7.33.1
* nodejs16-debuginfo-16.20.2-150300.7.33.1
* nodejs16-16.20.2-150300.7.33.1
* SUSE Enterprise Storage 7.1 (noarch)
* nodejs16-docs-16.20.2-150300.7.33.1

## References:

* https://www.suse.com/security/cve/CVE-2023-46809.html
* https://www.suse.com/security/cve/CVE-2024-22019.html
* https://www.suse.com/security/cve/CVE-2024-22025.html
* https://www.suse.com/security/cve/CVE-2024-24758.html
* https://www.suse.com/security/cve/CVE-2024-24806.html
* https://bugzilla.suse.com/show_bug.cgi?id=1219993
* https://bugzilla.suse.com/show_bug.cgi?id=1219997
* https://bugzilla.suse.com/show_bug.cgi?id=1220014
* https://bugzilla.suse.com/show_bug.cgi?id=1220017
* https://bugzilla.suse.com/show_bug.cgi?id=1220053


--===============6912199497478793219==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for nodejs16</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0729-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219993">bsc#1219993</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219997">bsc#1219997</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220014">bsc#1220014</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220017">bsc#1220017</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220053">bsc#1220053</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-46809.html">CVE-2023-46809</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-22019.html">CVE-2024-22019</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-22025.html">CVE-2024-22025</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-24758.html">CVE-2024-24758</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-24806.html">CVE-2024-24806</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-46809</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-22019</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-24758</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-24806</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2024-24806</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">openSUSE Leap
15.3</li>

<li class="list-group-item">SUSE
Enterprise Storage 7.1</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing LTSS 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3 LTSS 15-SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP3</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves five vulnerabilities can now be
installed.</p>





<h2>Description:</h2>

<p>This update for nodejs16 fixes the following issues:</p>
<p>Security issues fixed:</p>
<ul>
<li>CVE-2023-46809: Node.js is vulnerable to the Marvin Attack (timing
variant of the Bleichenbacher attack against PKCS#1 v1.5 padding) (bsc#1219997).</li>
<li>CVE-2024-22019: http: Reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (bsc#1219993).</li>
<li>CVE-2024-22025: Denial of Service by resource exhaustion in fetch()
brotli decoding (bsc#1220014).</li>
<li>CVE-2024-24758: ignore proxy-authorization header
(bsc#1220017).</li>
<li>CVE-2024-24806: fix improper domain lookup that potentially leads to
SSRF attacks (bsc#1219724).</li>
</ul>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
openSUSE Leap 15.3


<br/>
<code>zypper in -t patch
SUSE-2024-729=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing LTSS 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-729=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-729=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-729=1</code>



</li>

<li class="list-group-item">
SUSE Enterprise Storage 7.1


<br/>
<code>zypper in -t patch
SUSE-Storage-7.1-2024-729=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
<ul>


<li>corepack16-16.20.2-150300.7.33.1</li>

<li>npm16-16.20.2-150300.7.33.1</li>


<li>nodejs16-debugsource-16.20.2-150300.7.33.1</li>


<li>nodejs16-devel-16.20.2-150300.7.33.1</li>


<li>nodejs16-debuginfo-16.20.2-150300.7.33.1</li>

<li>nodejs16-16.20.2-150300.7.33.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.3 (noarch)
<ul>


<li>nodejs16-docs-16.20.2-150300.7.33.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (aarch64 x86_64)
<ul>

<li>npm16-16.20.2-150300.7.33.1</li>


<li>nodejs16-debugsource-16.20.2-150300.7.33.1</li>


<li>nodejs16-devel-16.20.2-150300.7.33.1</li>


<li>nodejs16-debuginfo-16.20.2-150300.7.33.1</li>

<li>nodejs16-16.20.2-150300.7.33.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (noarch)
<ul>


<li>nodejs16-docs-16.20.2-150300.7.33.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64
ppc64le s390x x86_64)
<ul>

<li>npm16-16.20.2-150300.7.33.1</li>


<li>nodejs16-debugsource-16.20.2-150300.7.33.1</li>


<li>nodejs16-devel-16.20.2-150300.7.33.1</li>


<li>nodejs16-debuginfo-16.20.2-150300.7.33.1</li>

<li>nodejs16-16.20.2-150300.7.33.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
<ul>


<li>nodejs16-docs-16.20.2-150300.7.33.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(ppc64le x86_64)
<ul>

<li>npm16-16.20.2-150300.7.33.1</li>


<li>nodejs16-debugsource-16.20.2-150300.7.33.1</li>


<li>nodejs16-devel-16.20.2-150300.7.33.1</li>


<li>nodejs16-debuginfo-16.20.2-150300.7.33.1</li>

<li>nodejs16-16.20.2-150300.7.33.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(noarch)
<ul>


<li>nodejs16-docs-16.20.2-150300.7.33.1</li>

</ul>
</li>



<li>
SUSE Enterprise Storage 7.1 (aarch64 x86_64)
<ul>

<li>npm16-16.20.2-150300.7.33.1</li>


<li>nodejs16-debugsource-16.20.2-150300.7.33.1</li>


<li>nodejs16-devel-16.20.2-150300.7.33.1</li>


<li>nodejs16-debuginfo-16.20.2-150300.7.33.1</li>

<li>nodejs16-16.20.2-150300.7.33.1</li>

</ul>
</li>

<li>
SUSE Enterprise Storage 7.1 (noarch)
<ul>


<li>nodejs16-docs-16.20.2-150300.7.33.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2023-46809.html">https://www.suse.com/security/cve/CVE-2023-46809.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-22019.html">https://www.suse.com/security/cve/CVE-2024-22019.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-22025.html">https://www.suse.com/security/cve/CVE-2024-22025.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-24758.html">https://www.suse.com/security/cve/CVE-2024-24758.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2024-24806.html">https://www.suse.com/security/cve/CVE-2024-24806.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219993">https://bugzilla.suse.com/show_bug.cgi?id=1219993</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219997">https://bugzilla.suse.com/show_bug.cgi?id=1219997</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220014">https://bugzilla.suse.com/show_bug.cgi?id=1220014</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220017">https://bugzilla.suse.com/show_bug.cgi?id=1220017</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220053">https://bugzilla.suse.com/show_bug.cgi?id=1220053</a>
</li>


</ul>

</div>

--===============6912199497478793219==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung