[SUSE-SU-2023:2662-1] Security update for nodejs18

Severity Important
CVEs 10

Security update for nodejs18

This update for nodejs18 fixes the following issues:

Update to version 18.16.1:

  • CVE-2023-30581: Fixed mainModule.__proto__ Bypass Experimental Policy Mechanism (bsc#1212574).
  • CVE-2023-30585: Fixed privilege escalation via Malicious Registry Key manipulation during Node.js installer repair process (bsc#1212579).
  • CVE-2023-30588: Fixed process interuption due to invalid Public Key information in x509 certificates (bsc#1212581).
  • CVE-2023-30589: Fixed HTTP Request Smuggling via empty headers separated by CR (bsc#1212582).
  • CVE-2023-30590: Fixed DiffieHellman key generation after setting a private key (bsc#1212583).
  • CVE-2023-31124: Fixed cross compilation issue with AutoTools that does not set CARES_RANDOM_FILE (bsc#1211607).
  • CVE-2023-31130: Fixed buffer underwrite problem in ares_inet_net_pton() (bsc#1211606).
  • CVE-2023-31147: Fixed insufficient randomness in generation of DNS query IDs (bsc#1211605).
  • CVE-2023-32067: Fixed denial-of-service via 0-byte UDP payload (bsc#1211604).
  • CVE-2022-25881: Fixed a Regular Expression Denial of Service (bsc#1208744).

Bug fixes:

  • Increased the default timeout on unit tests from 2 to 20 minutes. This seems to have lead to build failures on some platforms, like s390x in Factory. (bsc#1211407)
ID
SUSE-SU-2023:2662-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2023/suse-su-20232662-1/
Published
2023-06-27T18:26:44
(14 months ago)
Modified
2023-06-27T18:26:44
(14 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2662-1.json
Suse URL for SUSE-SU-2023:2662-1 https://www.suse.com/support/update/announcement/2023/suse-su-20232662-1/
Suse E-Mail link for SUSE-SU-2023:2662-1 https://lists.suse.com/pipermail/sle-security-updates/2023-June/015336.html
Bugzilla SUSE Bug 1208744 https://bugzilla.suse.com/1208744
Bugzilla SUSE Bug 1211407 https://bugzilla.suse.com/1211407
Bugzilla SUSE Bug 1211604 https://bugzilla.suse.com/1211604
Bugzilla SUSE Bug 1211605 https://bugzilla.suse.com/1211605
Bugzilla SUSE Bug 1211606 https://bugzilla.suse.com/1211606
Bugzilla SUSE Bug 1211607 https://bugzilla.suse.com/1211607
Bugzilla SUSE Bug 1212574 https://bugzilla.suse.com/1212574
Bugzilla SUSE Bug 1212579 https://bugzilla.suse.com/1212579
Bugzilla SUSE Bug 1212581 https://bugzilla.suse.com/1212581
Bugzilla SUSE Bug 1212582 https://bugzilla.suse.com/1212582
Bugzilla SUSE Bug 1212583 https://bugzilla.suse.com/1212583
CVE SUSE CVE CVE-2022-25881 page https://www.suse.com/security/cve/CVE-2022-25881/
CVE SUSE CVE CVE-2023-30581 page https://www.suse.com/security/cve/CVE-2023-30581/
CVE SUSE CVE CVE-2023-30585 page https://www.suse.com/security/cve/CVE-2023-30585/
CVE SUSE CVE CVE-2023-30588 page https://www.suse.com/security/cve/CVE-2023-30588/
CVE SUSE CVE CVE-2023-30589 page https://www.suse.com/security/cve/CVE-2023-30589/
CVE SUSE CVE CVE-2023-30590 page https://www.suse.com/security/cve/CVE-2023-30590/
CVE SUSE CVE CVE-2023-31124 page https://www.suse.com/security/cve/CVE-2023-31124/
CVE SUSE CVE CVE-2023-31130 page https://www.suse.com/security/cve/CVE-2023-31130/
CVE SUSE CVE CVE-2023-31147 page https://www.suse.com/security/cve/CVE-2023-31147/
CVE SUSE CVE CVE-2023-32067 page https://www.suse.com/security/cve/CVE-2023-32067/
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...