# Security update for nodejs16

Announcement ID: SUSE-SU-2024:1836-1  
Rating: low  
References:

  * bsc#1222530
  * bsc#1222603

  
Cross-References:

  * CVE-2024-30260
  * CVE-2024-30261

  
CVSS scores:

  * CVE-2024-30260 ( SUSE ):  3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  * CVE-2024-30261 ( SUSE ):  3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12
  * SUSE Linux Enterprise Server 12 SP1
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12
  * SUSE Linux Enterprise Server for SAP Applications 12 SP1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * Web and Scripting Module 12

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for nodejs16 fixes the following issues:

  * CVE-2024-30260: undici: proxy-authorization header not cleared on cross-
    origin redirect for dispatch, request, stream, pipeline (bsc#1222530)
  * CVE-2024-30261: undici: Ensure that integrity cannot be tampered with
    (bsc#1222603)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Web and Scripting Module 12  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2024-1836=1

## Package List:

  * Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    * npm16-16.20.2-8.45.1
    * nodejs16-16.20.2-8.45.1
    * nodejs16-debugsource-16.20.2-8.45.1
    * nodejs16-debuginfo-16.20.2-8.45.1
    * nodejs16-devel-16.20.2-8.45.1
  * Web and Scripting Module 12 (noarch)
    * nodejs16-docs-16.20.2-8.45.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-30260.html
  * https://www.suse.com/security/cve/CVE-2024-30261.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222530
  * https://bugzilla.suse.com/show_bug.cgi?id=1222603

SUSE: 2024:1836-1 low: nodejs16 Security Advisory Updates

May 29, 2024
* bsc#1222530 * bsc#1222603 Cross-References: * CVE-2024-30260

Summary

## This update for nodejs16 fixes the following issues: * CVE-2024-30260: undici: proxy-authorization header not cleared on cross- origin redirect for dispatch, request, stream, pipeline (bsc#1222530) * CVE-2024-30261: undici: Ensure that integrity cannot be tampered with (bsc#1222603) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Web and Scripting Module 12 zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2024-1836=1 ## Package List: * Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64) * npm16-16.20.2-8.45.1 * nodejs16-16.20.2-8.45.1 * nodejs16-debugsource-16.20.2-8.45.1 * nodejs16-debuginfo-16.20.2-8.45.1 * nodejs16-devel-16.20.2-8.45.1 * Web and Scripting Module 12 (noarch) * nodejs16-docs-16.20.2-8.45.1

References

* bsc#1222530

* bsc#1222603

Cross-

* CVE-2024-30260

* CVE-2024-30261

CVSS scores:

* CVE-2024-30260 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

* CVE-2024-30261 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP2

* SUSE Linux Enterprise High Performance Computing 12 SP3

* SUSE Linux Enterprise High Performance Computing 12 SP4

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12

* SUSE Linux Enterprise Server 12 SP1

* SUSE Linux Enterprise Server 12 SP2

* SUSE Linux Enterprise Server 12 SP3

* SUSE Linux Enterprise Server 12 SP4

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12

* SUSE Linux Enterprise Server for SAP Applications 12 SP1

* SUSE Linux Enterprise Server for SAP Applications 12 SP2

* SUSE Linux Enterprise Server for SAP Applications 12 SP3

* SUSE Linux Enterprise Server for SAP Applications 12 SP4

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* Web and Scripting Module 12

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-30260.html

* https://www.suse.com/security/cve/CVE-2024-30261.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222530

* https://bugzilla.suse.com/show_bug.cgi?id=1222603

Severity
Announcement ID: SUSE-SU-2024:1836-1
Rating: low

Related News