SUSE Security Update: Security update for nodejs12
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1466-1
Rating:             important
References:         #1194819 #1197283 #1198247 
Cross-References:   CVE-2021-44906 CVE-2021-44907 CVE-2022-0235
                   
CVSS scores:
                    CVE-2021-44906 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-44906 (SUSE): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
                    CVE-2021-44907 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-44907 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
                    CVE-2022-0235 (SUSE): 6.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 12
                    SUSE Linux Enterprise Module for Web Scripting 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12
                    SUSE Linux Enterprise Server for SAP Applications 12-SP3
                    SUSE Linux Enterprise Server for SAP Applications 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for nodejs12 fixes the following issues:

   - CVE-2021-44906: Fixed a prototype pollution in node-minimist
     (bsc#1198247).
   - CVE-2021-44907: Fixed a potential Denial of Service vulnerability in
     node-qs (bsc#1197283).
   - CVE-2022-0235: Fixed an exposure of sensitive information to an
     unauthorized actor in node-fetch (bsc#1194819).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Web Scripting 12:

      zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2022-1466=1



Package List:

   - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64):

      nodejs12-12.22.12-1.48.1
      nodejs12-debuginfo-12.22.12-1.48.1
      nodejs12-debugsource-12.22.12-1.48.1
      nodejs12-devel-12.22.12-1.48.1
      npm12-12.22.12-1.48.1

   - SUSE Linux Enterprise Module for Web Scripting 12 (noarch):

      nodejs12-docs-12.22.12-1.48.1


References:

   https://www.suse.com/security/cve/CVE-2021-44906.html
   https://www.suse.com/security/cve/CVE-2021-44907.html
   https://www.suse.com/security/cve/CVE-2022-0235.html
   https://bugzilla.suse.com/1194819
   https://bugzilla.suse.com/1197283
   https://bugzilla.suse.com/1198247

SUSE: 2022:1466-1 important: nodejs12

April 29, 2022
An update that fixes three vulnerabilities is now available

Summary

This update for nodejs12 fixes the following issues: - CVE-2021-44906: Fixed a prototype pollution in node-minimist (bsc#1198247). - CVE-2021-44907: Fixed a potential Denial of Service vulnerability in node-qs (bsc#1197283). - CVE-2022-0235: Fixed an exposure of sensitive information to an unauthorized actor in node-fetch (bsc#1194819). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Web Scripting 12: zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2022-1466=1 Package List: - SUSE Linux Enterprise Module for Web Scripting 12 (aarch64 ppc64le s390x x86_64): nodejs12-12.22.12-1.48.1 nodejs12-debuginfo-12.22.12-1.48.1 nodejs12-debugsource-12.22.12-1.48.1 nodejs12-devel-12.22.12-1.48.1 npm12-12.22.12-1.48.1 - SUSE Linux Enterprise Module for Web Scripting 12 (noarch): nodejs12-docs-12.22.12-1.48.1

References

#1194819 #1197283 #1198247

Cross- CVE-2021-44906 CVE-2021-44907 CVE-2022-0235

CVSS scores:

CVE-2021-44906 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2021-44906 (SUSE): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

CVE-2021-44907 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE-2021-44907 (SUSE): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N

CVE-2022-0235 (SUSE): 6.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N

Affected Products:

SUSE Linux Enterprise High Performance Computing 12

SUSE Linux Enterprise Module for Web Scripting 12

SUSE Linux Enterprise Server 12

SUSE Linux Enterprise Server 12-SP3

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP Applications 12

SUSE Linux Enterprise Server for SAP Applications 12-SP3

SUSE Linux Enterprise Server for SAP Applications 12-SP4

SUSE Linux Enterprise Server for SAP Applications 12-SP5

https://www.suse.com/security/cve/CVE-2021-44906.html

https://www.suse.com/security/cve/CVE-2021-44907.html

https://www.suse.com/security/cve/CVE-2022-0235.html

https://bugzilla.suse.com/1194819

https://bugzilla.suse.com/1197283

https://bugzilla.suse.com/1198247

Severity
Announcement ID: SUSE-SU-2022:1466-1
Rating: important

Related News