# Security update for nodejs16

Announcement ID: SUSE-SU-2024:1308-1  
Rating: important  
References:

  * bsc#1222244
  * bsc#1222384

  
Cross-References:

  * CVE-2024-27982
  * CVE-2024-27983

  
CVSS scores:

  * CVE-2024-27982 ( SUSE ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2024-27983 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Manager Server 4.3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for nodejs16 fixes the following issues:

  * CVE-2024-27983: Fixed failed assertion in
    node::http2::Http2Session::~Http2Session() that could lead to HTTP/2 server
    crash (bsc#1222244)
  * CVE-2024-27982: Fixed HTTP Request Smuggling via Content Length Obfuscation
    (bsc#1222384)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1308=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1308=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1308=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1308=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1308=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1308=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * corepack16-16.20.2-150400.3.33.1
    * nodejs16-debuginfo-16.20.2-150400.3.33.1
    * nodejs16-16.20.2-150400.3.33.1
    * npm16-16.20.2-150400.3.33.1
    * nodejs16-debugsource-16.20.2-150400.3.33.1
    * nodejs16-devel-16.20.2-150400.3.33.1
  * openSUSE Leap 15.4 (noarch)
    * nodejs16-docs-16.20.2-150400.3.33.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * nodejs16-debuginfo-16.20.2-150400.3.33.1
    * npm16-16.20.2-150400.3.33.1
    * nodejs16-16.20.2-150400.3.33.1
    * nodejs16-debugsource-16.20.2-150400.3.33.1
    * nodejs16-devel-16.20.2-150400.3.33.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * nodejs16-docs-16.20.2-150400.3.33.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * nodejs16-debuginfo-16.20.2-150400.3.33.1
    * npm16-16.20.2-150400.3.33.1
    * nodejs16-16.20.2-150400.3.33.1
    * nodejs16-debugsource-16.20.2-150400.3.33.1
    * nodejs16-devel-16.20.2-150400.3.33.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * nodejs16-docs-16.20.2-150400.3.33.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * nodejs16-debuginfo-16.20.2-150400.3.33.1
    * npm16-16.20.2-150400.3.33.1
    * nodejs16-16.20.2-150400.3.33.1
    * nodejs16-debugsource-16.20.2-150400.3.33.1
    * nodejs16-devel-16.20.2-150400.3.33.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * nodejs16-docs-16.20.2-150400.3.33.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * nodejs16-debuginfo-16.20.2-150400.3.33.1
    * npm16-16.20.2-150400.3.33.1
    * nodejs16-16.20.2-150400.3.33.1
    * nodejs16-debugsource-16.20.2-150400.3.33.1
    * nodejs16-devel-16.20.2-150400.3.33.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * nodejs16-docs-16.20.2-150400.3.33.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * nodejs16-debuginfo-16.20.2-150400.3.33.1
    * npm16-16.20.2-150400.3.33.1
    * nodejs16-16.20.2-150400.3.33.1
    * nodejs16-debugsource-16.20.2-150400.3.33.1
    * nodejs16-devel-16.20.2-150400.3.33.1
  * SUSE Manager Server 4.3 (noarch)
    * nodejs16-docs-16.20.2-150400.3.33.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-27982.html
  * https://www.suse.com/security/cve/CVE-2024-27983.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222244
  * https://bugzilla.suse.com/show_bug.cgi?id=1222384

SUSE: 2024:1308-1 important: nodejs16Security Advisory Updates

April 16, 2024
* bsc#1222244 * bsc#1222384 Cross-References: * CVE-2024-27982

Summary

## This update for nodejs16 fixes the following issues: * CVE-2024-27983: Fixed failed assertion in node::http2::Http2Session::~Http2Session() that could lead to HTTP/2 server crash (bsc#1222244) * CVE-2024-27982: Fixed HTTP Request Smuggling via Content Length Obfuscation (bsc#1222384) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1308=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1308=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1308=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1308=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1308=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1308=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * corepack16-16.20.2-150400.3.33.1 * nodejs16-debuginfo-16.20.2-150400.3.33.1 * nodejs16-16.20.2-150400.3.33.1 * npm16-16.20.2-150400.3.33.1 * nodejs16-debugsource-16.20.2-150400.3.33.1 * nodejs16-devel-16.20.2-150400.3.33.1 * openSUSE Leap 15.4 (noarch) * nodejs16-docs-16.20.2-150400.3.33.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * nodejs16-debuginfo-16.20.2-150400.3.33.1 * npm16-16.20.2-150400.3.33.1 * nodejs16-16.20.2-150400.3.33.1 * nodejs16-debugsource-16.20.2-150400.3.33.1 * nodejs16-devel-16.20.2-150400.3.33.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * nodejs16-docs-16.20.2-150400.3.33.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * nodejs16-debuginfo-16.20.2-150400.3.33.1 * npm16-16.20.2-150400.3.33.1 * nodejs16-16.20.2-150400.3.33.1 * nodejs16-debugsource-16.20.2-150400.3.33.1 * nodejs16-devel-16.20.2-150400.3.33.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * nodejs16-docs-16.20.2-150400.3.33.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * nodejs16-debuginfo-16.20.2-150400.3.33.1 * npm16-16.20.2-150400.3.33.1 * nodejs16-16.20.2-150400.3.33.1 * nodejs16-debugsource-16.20.2-150400.3.33.1 * nodejs16-devel-16.20.2-150400.3.33.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * nodejs16-docs-16.20.2-150400.3.33.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * nodejs16-debuginfo-16.20.2-150400.3.33.1 * npm16-16.20.2-150400.3.33.1 * nodejs16-16.20.2-150400.3.33.1 * nodejs16-debugsource-16.20.2-150400.3.33.1 * nodejs16-devel-16.20.2-150400.3.33.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * nodejs16-docs-16.20.2-150400.3.33.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * nodejs16-debuginfo-16.20.2-150400.3.33.1 * npm16-16.20.2-150400.3.33.1 * nodejs16-16.20.2-150400.3.33.1 * nodejs16-debugsource-16.20.2-150400.3.33.1 * nodejs16-devel-16.20.2-150400.3.33.1 * SUSE Manager Server 4.3 (noarch) * nodejs16-docs-16.20.2-150400.3.33.1

References

* bsc#1222244

* bsc#1222384

Cross-

* CVE-2024-27982

* CVE-2024-27983

CVSS scores:

* CVE-2024-27982 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

* CVE-2024-27983 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.4

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Manager Server 4.3

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-27982.html

* https://www.suse.com/security/cve/CVE-2024-27983.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222244

* https://bugzilla.suse.com/show_bug.cgi?id=1222384

Severity
Announcement ID: SUSE-SU-2024:1308-1
Rating: important

Related News