Lucene search

K
suseSuseSUSE-SU-2022:2491-1
HistoryJul 21, 2022 - 12:00 a.m.

Security update for nodejs16 (important)

2022-07-2100:00:00
lists.opensuse.org
16

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

An update that fixes four vulnerabilities is now available.

Description:

This update for nodejs16 fixes the following issues:

  • CVE-2022-32212: Fixed DNS rebinding in --inspect via invalid IP
    addresses (bsc#1201328).
  • CVE-2022-32213: Fixed HTTP request smuggling due to flawed parsing of
    Transfer-Encoding (bsc#1201325).
  • CVE-2022-32214: Fixed HTTP request smuggling due to improper delimiting
    of header fields (bsc#1201326).
  • CVE-2022-32215: Fixed HTTP request smuggling due to incorrect parsing of
    multi-line Transfer-Encoding (bsc#1201327).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4:

    zypper in -t patch openSUSE-SLE-15.4-2022-2491=1

  • SUSE Linux Enterprise Module for Web Scripting 15-SP4:

    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP4-2022-2491=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.4aarch64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
openSUSE Leap15.4ppc64le< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
openSUSE Leap15.4s390x< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.s390x.rpm
openSUSE Leap15.4x86_64< - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
openSUSE Leap15.4noarch< - openSUSE Leap 15.4 (noarch):- openSUSE Leap 15.4 (noarch):.noarch.rpm
SUSE Linux Enterprise Module for Web Scripting 15SP4aarch64<  SUSE Linux Enterprise Module for Web Scripting 15-SP4 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for Web Scripting 15-SP4 (aarch64 ppc64le s390x x86_64):.aarch64.rpm
SUSE Linux Enterprise Module for Web Scripting 15SP4ppc64le<  SUSE Linux Enterprise Module for Web Scripting 15-SP4 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for Web Scripting 15-SP4 (aarch64 ppc64le s390x x86_64):.ppc64le.rpm
SUSE Linux Enterprise Module for Web Scripting 15SP4s390x<  SUSE Linux Enterprise Module for Web Scripting 15-SP4 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for Web Scripting 15-SP4 (aarch64 ppc64le s390x x86_64):.s390x.rpm
SUSE Linux Enterprise Module for Web Scripting 15SP4x86_64<  SUSE Linux Enterprise Module for Web Scripting 15-SP4 (aarch64 ppc64le s390x x86_64):- SUSE Linux Enterprise Module for Web Scripting 15-SP4 (aarch64 ppc64le s390x x86_64):.x86_64.rpm
SUSE Linux Enterprise Module for Web Scripting 15SP4noarch<  SUSE Linux Enterprise Module for Web Scripting 15-SP4 (noarch):- SUSE Linux Enterprise Module for Web Scripting 15-SP4 (noarch):.noarch.rpm

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N