[SUSE-SU-2023:0419-1] Security update for nodejs18

Severity Moderate
Affected Packages 30
CVEs 7

Security update for nodejs18

This update for nodejs18 fixes the following issues:

This update ships nodejs18 (jsc#PED-2097)

Update to NodejJS 18.13.0 LTS:

  • build: disable v8 snapshot compression by default
  • crypto: update root certificates
  • deps: update ICU to 72.1
  • doc:

    • add doc-only deprecation for headers/trailers setters
    • add Rafael to the tsc
    • deprecate use of invalid ports in url.parse
    • deprecate url.parse()
  • lib: drop fetch experimental warning

  • net: add autoSelectFamily and autoSelectFamilyAttemptTimeout options

  • src:

    • add uvwasi version
    • add initial shadow realm support
  • test_runner:

    • add t.after() hook
    • don't use a symbol for runHook()
  • tls:

    • add 'ca' property to certificate object
  • util:

    • add fast path for utf8 encoding
    • improve textdecoder decode performance
    • add MIME utilities
  • Fixes compatibility with ICU 72.1 (bsc#1205236)

  • Fix migration to openssl-3 (bsc#1205042)

Update to NodeJS 18.12.1 LTS:

  • inspector: DNS rebinding in --inspect via invalid octal IP (bsc#1205119, CVE-2022-43548)

Update to NodeJS 18.12.0 LTS:

  • Running in 'watch' mode using node --watch restarts the process when an imported file is changed.
  • fs: add FileHandle.prototype.readLines
  • http: add writeEarlyHints function to ServerResponse
  • http2: make early hints generic
  • util: add default value option to parsearg

Update to NodeJS 18.11.0:

  • added experimental watch mode -- running in 'watch' mode using node --watch restarts the process when an imported file is changed
  • fs: add FileHandle.prototype.readLines
  • http: add writeEarlyHints function to ServerResponse
  • http2: make early hints generic
  • lib: refactor transferable AbortSignal
  • src: add detailed embedder process initialization API
  • util: add default value option to parsearg

Update to NodeJS 18.10.0:

  • deps: upgrade npm to 8.19.2
  • http: throw error on content-length mismatch
  • stream: add ReadableByteStream.tee()

Update to Nodejs 18.9.1:

  • deps: llhttp updated to 6.0.10

    • CVE-2022-32213 bypass via obs-fold mechanic (bsc#1201325)
    • Incorrect Parsing of Multi-line Transfer-Encoding (CVE-2022-32215, bsc#1201327)
    • Incorrect Parsing of Header Fields (CVE-2022-35256, bsc#1203832)
  • crypto: fix weak randomness in WebCrypto keygen
    (CVE-2022-35255, bsc#1203831)

Update to Nodejs 18.9.0:

  • lib - add diagnostics channel for process and worker
  • os - add machine method
  • report - expose report public native apis
  • src - expose environment RequestInterrupt api
  • vm - include vm context in the embedded snapshot

Changes in 18.8.0:

  • bootstrap: implement run-time user-land snapshots via --build-snapshot and --snapshot-blob. See
  • crypto:
    • allow zero-length IKM in HKDF and in webcrypto PBKDF2
    • allow zero-length secret KeyObject
  • deps: upgrade npm to 8.18.0
  • http: make idle http parser count configurable
  • net: add local family
  • src: print source map error source on demand
  • tls: pass a valid socket on tlsClientError

Update to Nodejs 18.7.0:

  • events: add CustomEvent
  • http: add drop request event for http server
  • lib: improved diagnostics_channel subscribe/unsubscribe
  • util: add tokens to parseArgs

  • enable crypto policy ciphers for TW and SLE15 SP4+ (bsc#1200303)

Update to Nodejs 18.6.0:

  • Experimental ESM Loader Hooks API. For details see, https://nodejs.org/api/esm.html
  • dns: export error code constants from dns/promises
  • esm: add chaining to loaders
  • http: add diagnostics channel for http client
  • http: add perf_hooks detail for http request and client
  • module: add isBuiltIn method
  • net: add drop event for net server
  • test_runner: expose describe and it
  • v8: add v8.startupSnapshot utils

For details, see
https://github.com/nodejs/node/blob/main/doc/changelogs/CHANGELOG_V18.md#18.6.0

Update to Nodejs 18.5.0:

  • http: stricter Transfer-Encoding and header separator parsing (bsc#1201325, bsc#1201326, bsc#1201327, CVE-2022-32213, CVE-2022-32214, CVE-2022-32215)
  • src: fix IPv4 validation in inspector_socket (bsc#1201328, CVE-2022-32212)

For details, see
https://github.com/nodejs/node/blob/main/doc/changelogs/CHANGELOG_V18.md#18.5.0

Update to Nodejs 18.4.0. For detailed changes see,

https://github.com/nodejs/node/blob/main/doc/changelogs/CHANGELOG_V18.md#18.4.0

Initial packaging of Nodejs 18.2.0. For detailed changes since previous versions, see
https://github.com/nodejs/node/blob/master/doc/changelogs/CHANGELOG_V18.md#18.2.0

Package Affected Version
pkg:rpm/suse/npm18?arch=x86_64&distro=opensuse-leap-15.5 < 18.13.0-150400.9.3.1
pkg:rpm/suse/npm18?arch=x86_64&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/npm18?arch=s390x&distro=opensuse-leap-15.5 < 18.13.0-150400.9.3.1
pkg:rpm/suse/npm18?arch=s390x&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/npm18?arch=ppc64le&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/npm18?arch=aarch64&distro=opensuse-leap-15.5 < 18.13.0-150400.9.3.1
pkg:rpm/suse/npm18?arch=aarch64&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18?arch=x86_64&distro=opensuse-leap-15.5 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18?arch=x86_64&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18?arch=s390x&distro=opensuse-leap-15.5 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18?arch=s390x&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18?arch=ppc64le&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18?arch=aarch64&distro=opensuse-leap-15.5 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18?arch=aarch64&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18-docs?arch=noarch&distro=opensuse-leap-15.5 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18-docs?arch=noarch&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18-devel?arch=x86_64&distro=opensuse-leap-15.5 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18-devel?arch=x86_64&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18-devel?arch=s390x&distro=opensuse-leap-15.5 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18-devel?arch=s390x&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18-devel?arch=ppc64le&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18-devel?arch=aarch64&distro=opensuse-leap-15.5 < 18.13.0-150400.9.3.1
pkg:rpm/suse/nodejs18-devel?arch=aarch64&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/corepack18?arch=x86_64&distro=opensuse-leap-15.5 < 18.13.0-150400.9.3.1
pkg:rpm/suse/corepack18?arch=x86_64&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/corepack18?arch=s390x&distro=opensuse-leap-15.5 < 18.13.0-150400.9.3.1
pkg:rpm/suse/corepack18?arch=s390x&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/corepack18?arch=ppc64le&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
pkg:rpm/suse/corepack18?arch=aarch64&distro=opensuse-leap-15.5 < 18.13.0-150400.9.3.1
pkg:rpm/suse/corepack18?arch=aarch64&distro=opensuse-leap-15.4 < 18.13.0-150400.9.3.1
ID
SUSE-SU-2023:0419-1
Severity
moderate
URL
https://www.suse.com/support/update/announcement/2023/suse-su-20230419-1/
Published
2023-02-15T10:45:56
(19 months ago)
Modified
2023-02-15T10:45:56
(19 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0419-1.json
Suse URL for SUSE-SU-2023:0419-1 https://www.suse.com/support/update/announcement/2023/suse-su-20230419-1/
Suse E-Mail link for SUSE-SU-2023:0419-1 https://lists.suse.com/pipermail/sle-security-updates/2023-February/013766.html
Bugzilla SUSE Bug 1200303 https://bugzilla.suse.com/1200303
Bugzilla SUSE Bug 1201325 https://bugzilla.suse.com/1201325
Bugzilla SUSE Bug 1201326 https://bugzilla.suse.com/1201326
Bugzilla SUSE Bug 1201327 https://bugzilla.suse.com/1201327
Bugzilla SUSE Bug 1201328 https://bugzilla.suse.com/1201328
Bugzilla SUSE Bug 1203831 https://bugzilla.suse.com/1203831
Bugzilla SUSE Bug 1203832 https://bugzilla.suse.com/1203832
Bugzilla SUSE Bug 1205042 https://bugzilla.suse.com/1205042
Bugzilla SUSE Bug 1205119 https://bugzilla.suse.com/1205119
Bugzilla SUSE Bug 1205236 https://bugzilla.suse.com/1205236
CVE SUSE CVE CVE-2022-32212 page https://www.suse.com/security/cve/CVE-2022-32212/
CVE SUSE CVE CVE-2022-32213 page https://www.suse.com/security/cve/CVE-2022-32213/
CVE SUSE CVE CVE-2022-32214 page https://www.suse.com/security/cve/CVE-2022-32214/
CVE SUSE CVE CVE-2022-32215 page https://www.suse.com/security/cve/CVE-2022-32215/
CVE SUSE CVE CVE-2022-35255 page https://www.suse.com/security/cve/CVE-2022-35255/
CVE SUSE CVE CVE-2022-35256 page https://www.suse.com/security/cve/CVE-2022-35256/
CVE SUSE CVE CVE-2022-43548 page https://www.suse.com/security/cve/CVE-2022-43548/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/npm18?arch=x86_64&distro=opensuse-leap-15.5 suse npm18 < 18.13.0-150400.9.3.1 opensuse-leap-15.5 x86_64
Affected pkg:rpm/suse/npm18?arch=x86_64&distro=opensuse-leap-15.4 suse npm18 < 18.13.0-150400.9.3.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/npm18?arch=s390x&distro=opensuse-leap-15.5 suse npm18 < 18.13.0-150400.9.3.1 opensuse-leap-15.5 s390x
Affected pkg:rpm/suse/npm18?arch=s390x&distro=opensuse-leap-15.4 suse npm18 < 18.13.0-150400.9.3.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/npm18?arch=ppc64le&distro=opensuse-leap-15.4 suse npm18 < 18.13.0-150400.9.3.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/npm18?arch=aarch64&distro=opensuse-leap-15.5 suse npm18 < 18.13.0-150400.9.3.1 opensuse-leap-15.5 aarch64
Affected pkg:rpm/suse/npm18?arch=aarch64&distro=opensuse-leap-15.4 suse npm18 < 18.13.0-150400.9.3.1 opensuse-leap-15.4 aarch64
Affected pkg:rpm/suse/nodejs18?arch=x86_64&distro=opensuse-leap-15.5 suse nodejs18 < 18.13.0-150400.9.3.1 opensuse-leap-15.5 x86_64
Affected pkg:rpm/suse/nodejs18?arch=x86_64&distro=opensuse-leap-15.4 suse nodejs18 < 18.13.0-150400.9.3.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/nodejs18?arch=s390x&distro=opensuse-leap-15.5 suse nodejs18 < 18.13.0-150400.9.3.1 opensuse-leap-15.5 s390x
Affected pkg:rpm/suse/nodejs18?arch=s390x&distro=opensuse-leap-15.4 suse nodejs18 < 18.13.0-150400.9.3.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/nodejs18?arch=ppc64le&distro=opensuse-leap-15.4 suse nodejs18 < 18.13.0-150400.9.3.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/nodejs18?arch=aarch64&distro=opensuse-leap-15.5 suse nodejs18 < 18.13.0-150400.9.3.1 opensuse-leap-15.5 aarch64
Affected pkg:rpm/suse/nodejs18?arch=aarch64&distro=opensuse-leap-15.4 suse nodejs18 < 18.13.0-150400.9.3.1 opensuse-leap-15.4 aarch64
Affected pkg:rpm/suse/nodejs18-docs?arch=noarch&distro=opensuse-leap-15.5 suse nodejs18-docs < 18.13.0-150400.9.3.1 opensuse-leap-15.5 noarch
Affected pkg:rpm/suse/nodejs18-docs?arch=noarch&distro=opensuse-leap-15.4 suse nodejs18-docs < 18.13.0-150400.9.3.1 opensuse-leap-15.4 noarch
Affected pkg:rpm/suse/nodejs18-devel?arch=x86_64&distro=opensuse-leap-15.5 suse nodejs18-devel < 18.13.0-150400.9.3.1 opensuse-leap-15.5 x86_64
Affected pkg:rpm/suse/nodejs18-devel?arch=x86_64&distro=opensuse-leap-15.4 suse nodejs18-devel < 18.13.0-150400.9.3.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/nodejs18-devel?arch=s390x&distro=opensuse-leap-15.5 suse nodejs18-devel < 18.13.0-150400.9.3.1 opensuse-leap-15.5 s390x
Affected pkg:rpm/suse/nodejs18-devel?arch=s390x&distro=opensuse-leap-15.4 suse nodejs18-devel < 18.13.0-150400.9.3.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/nodejs18-devel?arch=ppc64le&distro=opensuse-leap-15.4 suse nodejs18-devel < 18.13.0-150400.9.3.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/nodejs18-devel?arch=aarch64&distro=opensuse-leap-15.5 suse nodejs18-devel < 18.13.0-150400.9.3.1 opensuse-leap-15.5 aarch64
Affected pkg:rpm/suse/nodejs18-devel?arch=aarch64&distro=opensuse-leap-15.4 suse nodejs18-devel < 18.13.0-150400.9.3.1 opensuse-leap-15.4 aarch64
Affected pkg:rpm/suse/corepack18?arch=x86_64&distro=opensuse-leap-15.5 suse corepack18 < 18.13.0-150400.9.3.1 opensuse-leap-15.5 x86_64
Affected pkg:rpm/suse/corepack18?arch=x86_64&distro=opensuse-leap-15.4 suse corepack18 < 18.13.0-150400.9.3.1 opensuse-leap-15.4 x86_64
Affected pkg:rpm/suse/corepack18?arch=s390x&distro=opensuse-leap-15.5 suse corepack18 < 18.13.0-150400.9.3.1 opensuse-leap-15.5 s390x
Affected pkg:rpm/suse/corepack18?arch=s390x&distro=opensuse-leap-15.4 suse corepack18 < 18.13.0-150400.9.3.1 opensuse-leap-15.4 s390x
Affected pkg:rpm/suse/corepack18?arch=ppc64le&distro=opensuse-leap-15.4 suse corepack18 < 18.13.0-150400.9.3.1 opensuse-leap-15.4 ppc64le
Affected pkg:rpm/suse/corepack18?arch=aarch64&distro=opensuse-leap-15.5 suse corepack18 < 18.13.0-150400.9.3.1 opensuse-leap-15.5 aarch64
Affected pkg:rpm/suse/corepack18?arch=aarch64&distro=opensuse-leap-15.4 suse corepack18 < 18.13.0-150400.9.3.1 opensuse-leap-15.4 aarch64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...