# Security update for nodejs12

Announcement ID: SUSE-SU-2023:4374-1  
Rating: important  
References:

  * bsc#1216190
  * bsc#1216272

  
Cross-References:

  * CVE-2023-38552
  * CVE-2023-44487

  
CVSS scores:

  * CVE-2023-38552 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  * CVE-2023-38552 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2023-44487 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-44487 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Manager Server 4.2

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for nodejs12 fixes the following issues:

  * CVE-2023-44487: Fixed the Rapid Reset attack in nghttp2. (bsc#1216190)
  * CVE-2023-38552: Fixed an integrity checks according to policies that could
    be circumvented. (bsc#1216272)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-4374=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4374=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4374=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4374=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4374=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4374=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4374=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4374=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4374=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-4374=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * nodejs12-12.22.12-150200.4.53.2
    * npm12-12.22.12-150200.4.53.2
    * nodejs12-devel-12.22.12-150200.4.53.2
    * nodejs12-debuginfo-12.22.12-150200.4.53.2
    * nodejs12-debugsource-12.22.12-150200.4.53.2
  * openSUSE Leap 15.4 (noarch)
    * nodejs12-docs-12.22.12-150200.4.53.2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * nodejs12-12.22.12-150200.4.53.2
    * npm12-12.22.12-150200.4.53.2
    * nodejs12-devel-12.22.12-150200.4.53.2
    * nodejs12-debuginfo-12.22.12-150200.4.53.2
    * nodejs12-debugsource-12.22.12-150200.4.53.2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * nodejs12-docs-12.22.12-150200.4.53.2
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * nodejs12-12.22.12-150200.4.53.2
    * npm12-12.22.12-150200.4.53.2
    * nodejs12-devel-12.22.12-150200.4.53.2
    * nodejs12-debuginfo-12.22.12-150200.4.53.2
    * nodejs12-debugsource-12.22.12-150200.4.53.2
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * nodejs12-docs-12.22.12-150200.4.53.2
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * nodejs12-12.22.12-150200.4.53.2
    * npm12-12.22.12-150200.4.53.2
    * nodejs12-devel-12.22.12-150200.4.53.2
    * nodejs12-debuginfo-12.22.12-150200.4.53.2
    * nodejs12-debugsource-12.22.12-150200.4.53.2
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * nodejs12-docs-12.22.12-150200.4.53.2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * nodejs12-12.22.12-150200.4.53.2
    * npm12-12.22.12-150200.4.53.2
    * nodejs12-devel-12.22.12-150200.4.53.2
    * nodejs12-debuginfo-12.22.12-150200.4.53.2
    * nodejs12-debugsource-12.22.12-150200.4.53.2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * nodejs12-docs-12.22.12-150200.4.53.2
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * nodejs12-12.22.12-150200.4.53.2
    * npm12-12.22.12-150200.4.53.2
    * nodejs12-devel-12.22.12-150200.4.53.2
    * nodejs12-debuginfo-12.22.12-150200.4.53.2
    * nodejs12-debugsource-12.22.12-150200.4.53.2
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * nodejs12-docs-12.22.12-150200.4.53.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * nodejs12-12.22.12-150200.4.53.2
    * npm12-12.22.12-150200.4.53.2
    * nodejs12-devel-12.22.12-150200.4.53.2
    * nodejs12-debuginfo-12.22.12-150200.4.53.2
    * nodejs12-debugsource-12.22.12-150200.4.53.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * nodejs12-docs-12.22.12-150200.4.53.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * nodejs12-12.22.12-150200.4.53.2
    * npm12-12.22.12-150200.4.53.2
    * nodejs12-devel-12.22.12-150200.4.53.2
    * nodejs12-debuginfo-12.22.12-150200.4.53.2
    * nodejs12-debugsource-12.22.12-150200.4.53.2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * nodejs12-docs-12.22.12-150200.4.53.2
  * SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    * nodejs12-12.22.12-150200.4.53.2
    * npm12-12.22.12-150200.4.53.2
    * nodejs12-devel-12.22.12-150200.4.53.2
    * nodejs12-debuginfo-12.22.12-150200.4.53.2
    * nodejs12-debugsource-12.22.12-150200.4.53.2
  * SUSE Manager Server 4.2 (noarch)
    * nodejs12-docs-12.22.12-150200.4.53.2
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * nodejs12-12.22.12-150200.4.53.2
    * npm12-12.22.12-150200.4.53.2
    * nodejs12-devel-12.22.12-150200.4.53.2
    * nodejs12-debuginfo-12.22.12-150200.4.53.2
    * nodejs12-debugsource-12.22.12-150200.4.53.2
  * SUSE Enterprise Storage 7.1 (noarch)
    * nodejs12-docs-12.22.12-150200.4.53.2

## References:

  * https://www.suse.com/security/cve/CVE-2023-38552.html
  * https://www.suse.com/security/cve/CVE-2023-44487.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216190
  * https://bugzilla.suse.com/show_bug.cgi?id=1216272

SUSE: 2023:4374-1 important: nodejs12

November 6, 2023
* bsc#1216190 * bsc#1216272 Cross-References: * CVE-2023-38552

Summary

## This update for nodejs12 fixes the following issues: * CVE-2023-44487: Fixed the Rapid Reset attack in nghttp2. (bsc#1216190) * CVE-2023-38552: Fixed an integrity checks according to policies that could be circumvented. (bsc#1216272) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch openSUSE-SLE-15.4-2023-4374=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4374=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-4374=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-4374=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4374=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-4374=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4374=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-4374=1 * SUSE Manager Server 4.2 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-4374=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2023-4374=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * nodejs12-12.22.12-150200.4.53.2 * npm12-12.22.12-150200.4.53.2 * nodejs12-devel-12.22.12-150200.4.53.2 * nodejs12-debuginfo-12.22.12-150200.4.53.2 * nodejs12-debugsource-12.22.12-150200.4.53.2 * openSUSE Leap 15.4 (noarch) * nodejs12-docs-12.22.12-150200.4.53.2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * nodejs12-12.22.12-150200.4.53.2 * npm12-12.22.12-150200.4.53.2 * nodejs12-devel-12.22.12-150200.4.53.2 * nodejs12-debuginfo-12.22.12-150200.4.53.2 * nodejs12-debugsource-12.22.12-150200.4.53.2 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch) * nodejs12-docs-12.22.12-150200.4.53.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64) * nodejs12-12.22.12-150200.4.53.2 * npm12-12.22.12-150200.4.53.2 * nodejs12-devel-12.22.12-150200.4.53.2 * nodejs12-debuginfo-12.22.12-150200.4.53.2 * nodejs12-debugsource-12.22.12-150200.4.53.2 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch) * nodejs12-docs-12.22.12-150200.4.53.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * nodejs12-12.22.12-150200.4.53.2 * npm12-12.22.12-150200.4.53.2 * nodejs12-devel-12.22.12-150200.4.53.2 * nodejs12-debuginfo-12.22.12-150200.4.53.2 * nodejs12-debugsource-12.22.12-150200.4.53.2 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * nodejs12-docs-12.22.12-150200.4.53.2 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * nodejs12-12.22.12-150200.4.53.2 * npm12-12.22.12-150200.4.53.2 * nodejs12-devel-12.22.12-150200.4.53.2 * nodejs12-debuginfo-12.22.12-150200.4.53.2 * nodejs12-debugsource-12.22.12-150200.4.53.2 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch) * nodejs12-docs-12.22.12-150200.4.53.2 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * nodejs12-12.22.12-150200.4.53.2 * npm12-12.22.12-150200.4.53.2 * nodejs12-devel-12.22.12-150200.4.53.2 * nodejs12-debuginfo-12.22.12-150200.4.53.2 * nodejs12-debugsource-12.22.12-150200.4.53.2 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch) * nodejs12-docs-12.22.12-150200.4.53.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * nodejs12-12.22.12-150200.4.53.2 * npm12-12.22.12-150200.4.53.2 * nodejs12-devel-12.22.12-150200.4.53.2 * nodejs12-debuginfo-12.22.12-150200.4.53.2 * nodejs12-debugsource-12.22.12-150200.4.53.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch) * nodejs12-docs-12.22.12-150200.4.53.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * nodejs12-12.22.12-150200.4.53.2 * npm12-12.22.12-150200.4.53.2 * nodejs12-devel-12.22.12-150200.4.53.2 * nodejs12-debuginfo-12.22.12-150200.4.53.2 * nodejs12-debugsource-12.22.12-150200.4.53.2 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * nodejs12-docs-12.22.12-150200.4.53.2 * SUSE Manager Server 4.2 (ppc64le s390x x86_64) * nodejs12-12.22.12-150200.4.53.2 * npm12-12.22.12-150200.4.53.2 * nodejs12-devel-12.22.12-150200.4.53.2 * nodejs12-debuginfo-12.22.12-150200.4.53.2 * nodejs12-debugsource-12.22.12-150200.4.53.2 * SUSE Manager Server 4.2 (noarch) * nodejs12-docs-12.22.12-150200.4.53.2 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * nodejs12-12.22.12-150200.4.53.2 * npm12-12.22.12-150200.4.53.2 * nodejs12-devel-12.22.12-150200.4.53.2 * nodejs12-debuginfo-12.22.12-150200.4.53.2 * nodejs12-debugsource-12.22.12-150200.4.53.2 * SUSE Enterprise Storage 7.1 (noarch) * nodejs12-docs-12.22.12-150200.4.53.2

References

* bsc#1216190

* bsc#1216272

Cross-

* CVE-2023-38552

* CVE-2023-44487

CVSS scores:

* CVE-2023-38552 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

* CVE-2023-38552 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

* CVE-2023-44487 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-44487 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Manager Server 4.2

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-38552.html

* https://www.suse.com/security/cve/CVE-2023-44487.html

* https://bugzilla.suse.com/show_bug.cgi?id=1216190

* https://bugzilla.suse.com/show_bug.cgi?id=1216272

Severity
Announcement ID: SUSE-SU-2023:4374-1
Rating: important

Related News