Vulnerability from csaf_suse
Published
2023-07-17 14:46
Modified
2023-07-17 14:46
Summary
Security update for nodejs16
Notes
Title of the patch
Security update for nodejs16
Description of the patch
This update for nodejs16 fixes the following issues:
Update to version 16.20.1:
- CVE-2023-30581: Fixed mainModule.__proto__ Bypass Experimental Policy Mechanism (bsc#1212574).
- CVE-2023-30585: Fixed privilege escalation via Malicious Registry Key manipulation during Node.js installer repair process (bsc#1212579).
- CVE-2023-30588: Fixed process interuption due to invalid Public Key information in x509 certificates (bsc#1212581).
- CVE-2023-30589: Fixed HTTP Request Smuggling via empty headers separated by CR (bsc#1212582).
- CVE-2023-30590: Fixed DiffieHellman key generation after setting a private key (bsc#1212583).
- CVE-2023-31124: Fixed cross compilation issue with AutoTools that does not set CARES_RANDOM_FILE (bsc#1211607).
- CVE-2023-31130: Fixed buffer underwrite problem in ares_inet_net_pton() (bsc#1211606).
- CVE-2023-31147: Fixed insufficient randomness in generation of DNS query IDs (bsc#1211605).
- CVE-2023-32067: Fixed denial-of-service via 0-byte UDP payload (bsc#1211604).
Bug fixes:
- Increased the default timeout on unit tests from 2 to 20 minutes. This seems to have lead to build failures on some platforms, like s390x in Factory. (bsc#1211407)
Patchnames
SUSE-2023-2861,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2861,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2861,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2861,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2861,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2861,SUSE-Storage-7.1-2023-2861
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for nodejs16", title: "Title of the patch", }, { category: "description", text: "This update for nodejs16 fixes the following issues:\n\nUpdate to version 16.20.1:\n\n- CVE-2023-30581: Fixed mainModule.__proto__ Bypass Experimental Policy Mechanism (bsc#1212574).\n- CVE-2023-30585: Fixed privilege escalation via Malicious Registry Key manipulation during Node.js installer repair process (bsc#1212579).\n- CVE-2023-30588: Fixed process interuption due to invalid Public Key information in x509 certificates (bsc#1212581).\n- CVE-2023-30589: Fixed HTTP Request Smuggling via empty headers separated by CR (bsc#1212582).\n- CVE-2023-30590: Fixed DiffieHellman key generation after setting a private key (bsc#1212583).\n- CVE-2023-31124: Fixed cross compilation issue with AutoTools that does not set CARES_RANDOM_FILE (bsc#1211607).\n- CVE-2023-31130: Fixed buffer underwrite problem in ares_inet_net_pton() (bsc#1211606).\n- CVE-2023-31147: Fixed insufficient randomness in generation of DNS query IDs (bsc#1211605).\n- CVE-2023-32067: Fixed denial-of-service via 0-byte UDP payload (bsc#1211604).\n \nBug fixes:\n\n- Increased the default timeout on unit tests from 2 to 20 minutes. This seems to have lead to build failures on some platforms, like s390x in Factory. (bsc#1211407)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-2861,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2861,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2861,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2861,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2861,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2861,SUSE-Storage-7.1-2023-2861", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2861-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:2861-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20232861-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:2861-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015510.html", }, { category: "self", summary: "SUSE Bug 1211407", url: "https://bugzilla.suse.com/1211407", }, { category: "self", summary: "SUSE Bug 1211604", url: "https://bugzilla.suse.com/1211604", }, { category: "self", summary: "SUSE Bug 1211605", url: "https://bugzilla.suse.com/1211605", }, { category: "self", summary: "SUSE Bug 1211606", url: "https://bugzilla.suse.com/1211606", }, { category: "self", summary: "SUSE Bug 1211607", url: "https://bugzilla.suse.com/1211607", }, { category: "self", summary: "SUSE Bug 1212574", url: "https://bugzilla.suse.com/1212574", }, { category: "self", summary: "SUSE Bug 1212579", url: "https://bugzilla.suse.com/1212579", }, { category: "self", summary: "SUSE Bug 1212581", url: "https://bugzilla.suse.com/1212581", }, { category: "self", summary: "SUSE Bug 1212582", url: "https://bugzilla.suse.com/1212582", }, { category: "self", summary: "SUSE Bug 1212583", url: "https://bugzilla.suse.com/1212583", }, { category: "self", summary: "SUSE CVE CVE-2023-30581 page", url: "https://www.suse.com/security/cve/CVE-2023-30581/", }, { category: "self", summary: "SUSE CVE CVE-2023-30585 page", url: "https://www.suse.com/security/cve/CVE-2023-30585/", }, { category: "self", summary: "SUSE CVE CVE-2023-30588 page", url: "https://www.suse.com/security/cve/CVE-2023-30588/", }, { category: "self", summary: "SUSE CVE CVE-2023-30589 page", url: "https://www.suse.com/security/cve/CVE-2023-30589/", }, { category: "self", summary: "SUSE CVE CVE-2023-30590 page", url: "https://www.suse.com/security/cve/CVE-2023-30590/", }, { category: "self", summary: "SUSE CVE CVE-2023-31124 page", url: "https://www.suse.com/security/cve/CVE-2023-31124/", }, { category: "self", summary: "SUSE CVE CVE-2023-31130 page", url: "https://www.suse.com/security/cve/CVE-2023-31130/", }, { category: "self", summary: "SUSE CVE CVE-2023-31147 page", url: "https://www.suse.com/security/cve/CVE-2023-31147/", }, { category: "self", summary: "SUSE CVE CVE-2023-32067 page", url: "https://www.suse.com/security/cve/CVE-2023-32067/", }, ], title: "Security update for nodejs16", tracking: { current_release_date: "2023-07-17T14:46:32Z", generator: { date: "2023-07-17T14:46:32Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:2861-1", initial_release_date: "2023-07-17T14:46:32Z", revision_history: [ { date: "2023-07-17T14:46:32Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "corepack16-16.20.1-150300.7.24.2.aarch64", product: { name: "corepack16-16.20.1-150300.7.24.2.aarch64", product_id: "corepack16-16.20.1-150300.7.24.2.aarch64", }, }, { category: "product_version", name: "nodejs16-16.20.1-150300.7.24.2.aarch64", product: { name: "nodejs16-16.20.1-150300.7.24.2.aarch64", product_id: "nodejs16-16.20.1-150300.7.24.2.aarch64", }, }, { category: "product_version", name: "nodejs16-devel-16.20.1-150300.7.24.2.aarch64", product: { name: "nodejs16-devel-16.20.1-150300.7.24.2.aarch64", product_id: "nodejs16-devel-16.20.1-150300.7.24.2.aarch64", }, }, { category: "product_version", name: "npm16-16.20.1-150300.7.24.2.aarch64", product: { name: "npm16-16.20.1-150300.7.24.2.aarch64", product_id: "npm16-16.20.1-150300.7.24.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "corepack16-16.20.1-150300.7.24.2.i586", product: { name: "corepack16-16.20.1-150300.7.24.2.i586", product_id: "corepack16-16.20.1-150300.7.24.2.i586", }, }, { category: "product_version", name: "nodejs16-16.20.1-150300.7.24.2.i586", product: { name: "nodejs16-16.20.1-150300.7.24.2.i586", product_id: "nodejs16-16.20.1-150300.7.24.2.i586", }, }, { category: "product_version", name: "nodejs16-devel-16.20.1-150300.7.24.2.i586", product: { name: "nodejs16-devel-16.20.1-150300.7.24.2.i586", product_id: "nodejs16-devel-16.20.1-150300.7.24.2.i586", }, }, { category: "product_version", name: "npm16-16.20.1-150300.7.24.2.i586", product: { name: "npm16-16.20.1-150300.7.24.2.i586", product_id: "npm16-16.20.1-150300.7.24.2.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "nodejs16-docs-16.20.1-150300.7.24.2.noarch", product: { name: "nodejs16-docs-16.20.1-150300.7.24.2.noarch", product_id: "nodejs16-docs-16.20.1-150300.7.24.2.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "corepack16-16.20.1-150300.7.24.2.ppc64le", product: { name: "corepack16-16.20.1-150300.7.24.2.ppc64le", product_id: "corepack16-16.20.1-150300.7.24.2.ppc64le", }, }, { category: "product_version", name: "nodejs16-16.20.1-150300.7.24.2.ppc64le", product: { name: "nodejs16-16.20.1-150300.7.24.2.ppc64le", product_id: "nodejs16-16.20.1-150300.7.24.2.ppc64le", }, }, { category: "product_version", name: "nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", product: { name: "nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", product_id: "nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", }, }, { category: "product_version", name: "npm16-16.20.1-150300.7.24.2.ppc64le", product: { name: "npm16-16.20.1-150300.7.24.2.ppc64le", product_id: "npm16-16.20.1-150300.7.24.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "corepack16-16.20.1-150300.7.24.2.s390x", product: { name: "corepack16-16.20.1-150300.7.24.2.s390x", product_id: "corepack16-16.20.1-150300.7.24.2.s390x", }, }, { category: "product_version", name: "nodejs16-16.20.1-150300.7.24.2.s390x", product: { name: "nodejs16-16.20.1-150300.7.24.2.s390x", product_id: "nodejs16-16.20.1-150300.7.24.2.s390x", }, }, { category: "product_version", name: "nodejs16-devel-16.20.1-150300.7.24.2.s390x", product: { name: "nodejs16-devel-16.20.1-150300.7.24.2.s390x", product_id: "nodejs16-devel-16.20.1-150300.7.24.2.s390x", }, }, { category: "product_version", name: "npm16-16.20.1-150300.7.24.2.s390x", product: { name: "npm16-16.20.1-150300.7.24.2.s390x", product_id: "npm16-16.20.1-150300.7.24.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "corepack16-16.20.1-150300.7.24.2.x86_64", product: { name: "corepack16-16.20.1-150300.7.24.2.x86_64", product_id: "corepack16-16.20.1-150300.7.24.2.x86_64", }, }, { category: "product_version", name: "nodejs16-16.20.1-150300.7.24.2.x86_64", product: { name: "nodejs16-16.20.1-150300.7.24.2.x86_64", product_id: "nodejs16-16.20.1-150300.7.24.2.x86_64", }, }, { category: "product_version", name: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64", product: { name: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64", product_id: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64", }, }, { category: "product_version", name: "npm16-16.20.1-150300.7.24.2.x86_64", product: { name: "npm16-16.20.1-150300.7.24.2.x86_64", product_id: "npm16-16.20.1-150300.7.24.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-espos:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sle_hpc-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp3", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.2", product: { name: "SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.2", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 7.1", product: { name: "SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1", product_identification_helper: { cpe: "cpe:/o:suse:ses:7.1", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-docs-16.20.1-150300.7.24.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", }, product_reference: "nodejs16-docs-16.20.1-150300.7.24.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", }, product_reference: "npm16-16.20.1-150300.7.24.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", }, product_reference: "npm16-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-docs-16.20.1-150300.7.24.2.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", }, product_reference: "nodejs16-docs-16.20.1-150300.7.24.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", }, product_reference: "npm16-16.20.1-150300.7.24.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", product_id: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", }, product_reference: "npm16-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-docs-16.20.1-150300.7.24.2.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", }, product_reference: "nodejs16-docs-16.20.1-150300.7.24.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", }, product_reference: "npm16-16.20.1-150300.7.24.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", }, product_reference: "npm16-16.20.1-150300.7.24.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", }, product_reference: "npm16-16.20.1-150300.7.24.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", }, product_reference: "npm16-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "nodejs16-docs-16.20.1-150300.7.24.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", }, product_reference: "nodejs16-docs-16.20.1-150300.7.24.2.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", }, product_reference: "npm16-16.20.1-150300.7.24.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", }, product_reference: "npm16-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP3", }, { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.ppc64le as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.ppc64le as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "nodejs16-docs-16.20.1-150300.7.24.2.noarch as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", }, product_reference: "nodejs16-docs-16.20.1-150300.7.24.2.noarch", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.ppc64le as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", }, product_reference: "npm16-16.20.1-150300.7.24.2.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.s390x as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", }, product_reference: "npm16-16.20.1-150300.7.24.2.s390x", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.x86_64 as component of SUSE Manager Server 4.2", product_id: "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", }, product_reference: "npm16-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Manager Server 4.2", }, { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "nodejs16-16.20.1-150300.7.24.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", }, product_reference: "nodejs16-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", }, product_reference: "nodejs16-devel-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "nodejs16-docs-16.20.1-150300.7.24.2.noarch as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", }, product_reference: "nodejs16-docs-16.20.1-150300.7.24.2.noarch", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.aarch64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", }, product_reference: "npm16-16.20.1-150300.7.24.2.aarch64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, { category: "default_component_of", full_product_name: { name: "npm16-16.20.1-150300.7.24.2.x86_64 as component of SUSE Enterprise Storage 7.1", product_id: "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", }, product_reference: "npm16-16.20.1-150300.7.24.2.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 7.1", }, ], }, vulnerabilities: [ { cve: "CVE-2023-30581", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-30581", }, ], notes: [ { category: "general", text: "The use of __proto__ in process.mainModule.__proto__.require() can bypass the policy mechanism and require modules outside of the policy.json definition. This vulnerability affects all users using the experimental policy mechanism in all active release lines: v16, v18 and, v20.\n\nPlease note that at the time this CVE was issued, the policy is an experimental feature of Node.js", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-30581", url: "https://www.suse.com/security/cve/CVE-2023-30581", }, { category: "external", summary: "SUSE Bug 1212574 for CVE-2023-30581", url: "https://bugzilla.suse.com/1212574", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-07-17T14:46:32Z", details: "important", }, ], title: "CVE-2023-30581", }, { cve: "CVE-2023-30585", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-30585", }, ], notes: [ { category: "general", text: "A vulnerability has been identified in the Node.js (.msi version) installation process, specifically affecting Windows users who install Node.js using the .msi installer. This vulnerability emerges during the repair operation, where the \"msiexec.exe\" process, running under the NT AUTHORITY\\SYSTEM context, attempts to read the %USERPROFILE% environment variable from the current user's registry.\n\nThe issue arises when the path referenced by the %USERPROFILE% environment variable does not exist. In such cases, the \"msiexec.exe\" process attempts to create the specified path in an unsafe manner, potentially leading to the creation of arbitrary folders in arbitrary locations.\n\nThe severity of this vulnerability is heightened by the fact that the %USERPROFILE% environment variable in the Windows registry can be modified by standard (or \"non-privileged\") users. Consequently, unprivileged actors, including malicious entities or trojans, can manipulate the environment variable key to deceive the privileged \"msiexec.exe\" process. This manipulation can result in the creation of folders in unintended and potentially malicious locations.\n\nIt is important to note that this vulnerability is specific to Windows users who install Node.js using the .msi installer. Users who opt for other installation methods are not affected by this particular issue.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-30585", url: "https://www.suse.com/security/cve/CVE-2023-30585", }, { category: "external", summary: "SUSE Bug 1212579 for CVE-2023-30585", url: "https://bugzilla.suse.com/1212579", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-07-17T14:46:32Z", details: "moderate", }, ], title: "CVE-2023-30585", }, { cve: "CVE-2023-30588", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-30588", }, ], notes: [ { category: "general", text: "When an invalid public key is used to create an x509 certificate using the crypto.X509Certificate() API a non-expect termination occurs making it susceptible to DoS attacks when the attacker could force interruptions of application processing, as the process terminates when accessing public key info of provided certificates from user code. The current context of the users will be gone, and that will cause a DoS scenario. This vulnerability affects all active Node.js versions v16, v18, and, v20.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-30588", url: "https://www.suse.com/security/cve/CVE-2023-30588", }, { category: "external", summary: "SUSE Bug 1212581 for CVE-2023-30588", url: "https://bugzilla.suse.com/1212581", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-07-17T14:46:32Z", details: "moderate", }, ], title: "CVE-2023-30588", }, { cve: "CVE-2023-30589", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-30589", }, ], notes: [ { category: "general", text: "The llhttp parser in the http module in Node v20.2.0 does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).\r\n\r\nThe CR character (without LF) is sufficient to delimit HTTP header fields in the llhttp parser. According to RFC7230 section 3, only the CRLF sequence should delimit each header-field. This impacts all Node.js active versions: v16, v18, and, v20\r\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-30589", url: "https://www.suse.com/security/cve/CVE-2023-30589", }, { category: "external", summary: "SUSE Bug 1212582 for CVE-2023-30589", url: "https://bugzilla.suse.com/1212582", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-07-17T14:46:32Z", details: "moderate", }, ], title: "CVE-2023-30589", }, { cve: "CVE-2023-30590", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-30590", }, ], notes: [ { category: "general", text: "The generateKeys() API function returned from crypto.createDiffieHellman() only generates missing (or outdated) keys, that is, it only generates a private key if none has been set yet, but the function is also needed to compute the corresponding public key after calling setPrivateKey(). However, the documentation says this API call: \"Generates private and public Diffie-Hellman key values\".\n\nThe documented behavior is very different from the actual behavior, and this difference could easily lead to security issues in applications that use these APIs as the DiffieHellman may be used as the basis for application-level security, implications are consequently broad.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-30590", url: "https://www.suse.com/security/cve/CVE-2023-30590", }, { category: "external", summary: "SUSE Bug 1212583 for CVE-2023-30590", url: "https://bugzilla.suse.com/1212583", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-07-17T14:46:32Z", details: "moderate", }, ], title: "CVE-2023-30590", }, { cve: "CVE-2023-31124", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-31124", }, ], notes: [ { category: "general", text: "c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aarch64 android. This will downgrade to using rand() as a fallback which could allow an attacker to take advantage of the lack of entropy by not using a CSPRNG. This issue was patched in version 1.19.1.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-31124", url: "https://www.suse.com/security/cve/CVE-2023-31124", }, { category: "external", summary: "SUSE Bug 1211607 for CVE-2023-31124", url: "https://bugzilla.suse.com/1211607", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.7, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-07-17T14:46:32Z", details: "low", }, ], title: "CVE-2023-31124", }, { cve: "CVE-2023-31130", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-31130", }, ], notes: [ { category: "general", text: "c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular \"0::00:00:00/2\" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-31130", url: "https://www.suse.com/security/cve/CVE-2023-31130", }, { category: "external", summary: "SUSE Bug 1211606 for CVE-2023-31130", url: "https://bugzilla.suse.com/1211606", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.4, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-07-17T14:46:32Z", details: "moderate", }, ], title: "CVE-2023-31130", }, { cve: "CVE-2023-31147", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-31147", }, ], notes: [ { category: "general", text: "c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-31147", url: "https://www.suse.com/security/cve/CVE-2023-31147", }, { category: "external", summary: "SUSE Bug 1211605 for CVE-2023-31147", url: "https://bugzilla.suse.com/1211605", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-07-17T14:46:32Z", details: "moderate", }, ], title: "CVE-2023-31147", }, { cve: "CVE-2023-32067", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-32067", }, ], notes: [ { category: "general", text: "c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-32067", url: "https://www.suse.com/security/cve/CVE-2023-32067", }, { category: "external", summary: "SUSE Bug 1211604 for CVE-2023-32067", url: "https://bugzilla.suse.com/1211604", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Enterprise Storage 7.1:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Enterprise Storage 7.1:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:npm16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:nodejs16-devel-16.20.1-150300.7.24.2.x86_64", "SUSE Manager Server 4.2:nodejs16-docs-16.20.1-150300.7.24.2.noarch", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.ppc64le", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.s390x", "SUSE Manager Server 4.2:npm16-16.20.1-150300.7.24.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2023-07-17T14:46:32Z", details: "important", }, ], title: "CVE-2023-32067", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.