SUSE update for nodejs12



Published: 2023-10-30 | Updated: 2024-03-22
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-38552
CVE-2023-44487
CWE-ID CWE-354
CWE-400
Exploitation vector Network
Public exploit Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
Web and Scripting Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

nodejs14-docs
Operating systems & Components / Operating system package or component

nodejs14-devel
Operating systems & Components / Operating system package or component

nodejs14
Operating systems & Components / Operating system package or component

nodejs14-debuginfo
Operating systems & Components / Operating system package or component

npm14
Operating systems & Components / Operating system package or component

nodejs14-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper validation of integrity check value

EUVDB-ID: #VU82069

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-38552

CWE-ID: CWE-354 - Improper Validation of Integrity Check Value

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to an error in the policy feature, which checks the integrity of a resource against a trusted manifest. An application can intercept the operation and return a forged checksum to node's policy implementation, thus effectively disabling the integrity check.

Mitigation

Update the affected package nodejs12 to the latest version.

Vulnerable software versions

Web and Scripting Module: 12

SUSE Linux Enterprise Server for SAP Applications 12: SP1 - SP5

SUSE Linux Enterprise Server 12: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-LTSS-ERICSSON

nodejs14-docs: before 14.21.3-6.49.1

nodejs14-devel: before 14.21.3-6.49.1

nodejs14: before 14.21.3-6.49.1

nodejs14-debuginfo: before 14.21.3-6.49.1

npm14: before 14.21.3-6.49.1

nodejs14-debugsource: before 14.21.3-6.49.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234259-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU81728

Risk: High

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-44487

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improperly control of consumption for internal resources when handling HTTP/2 requests with compressed HEADERS frames. A remote attacker can send a sequence of compressed HEADERS frames followed by RST_STREAM frames and perform a denial of service (DoS) attack, a.k.a. "Rapid Reset".

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package nodejs12 to the latest version.

Vulnerable software versions

Web and Scripting Module: 12

SUSE Linux Enterprise Server for SAP Applications 12: SP1 - SP5

SUSE Linux Enterprise Server 12: SP1 - SP5

SUSE Linux Enterprise High Performance Computing 12: SP2 - SP5

SUSE Linux Enterprise Server for SAP Applications: 12-SP4

SUSE Linux Enterprise Server: 12-SP2-LTSS-ERICSSON

nodejs14-docs: before 14.21.3-6.49.1

nodejs14-devel: before 14.21.3-6.49.1

nodejs14: before 14.21.3-6.49.1

nodejs14-debuginfo: before 14.21.3-6.49.1

npm14: before 14.21.3-6.49.1

nodejs14-debugsource: before 14.21.3-6.49.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234259-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###