<div class="container">
<h1>Security update for nodejs18</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0730-1</td>
</tr>
<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219724">bsc#1219724</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219992">bsc#1219992</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219993">bsc#1219993</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219997">bsc#1219997</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220014">bsc#1220014</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220017">bsc#1220017</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-46809.html">CVE-2023-46809</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-21892.html">CVE-2024-21892</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-22019.html">CVE-2024-22019</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-22025.html">CVE-2024-22025</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-24758.html">CVE-2024-24758</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-24806.html">CVE-2024-24806</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2023-46809</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.8</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-21892</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.8</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-22019</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">7.5</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-24758</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">3.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-24806</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">5.9</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-24806</span>
<span class="cvss-source">
(
NVD
):
</span>
<span class="cvss-score">7.3</span>
<span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">openSUSE Leap 15.4</li>
<li class="list-group-item">openSUSE Leap 15.5</li>
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP4</li>
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4</li>
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP4</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP4</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP4</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
<li class="list-group-item">SUSE Manager Server 4.3</li>
<li class="list-group-item">Web and Scripting Module 15-SP5</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves six vulnerabilities can now be installed.</p>
<h2>Description:</h2>
<p>This update for nodejs18 fixes the following issues:</p>
<p>Update to 18.19.1: (security updates)</p>
<ul>
<li>CVE-2024-21892: Code injection and privilege escalation through Linux capabilities (bsc#1219992).</li>
<li>CVE-2024-22019: http: Reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (bsc#1219993).</li>
<li>CVE-2023-46809: Node.js is vulnerable to the Marvin Attack (timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding) (bsc#1219997).</li>
<li>CVE-2024-22025: Denial of Service by resource exhaustion in fetch() brotli decoding (bsc#1220014).</li>
<li>CVE-2024-24758: undici version 5.28.3 (bsc#1220017).</li>
<li>CVE-2024-24806: libuv version 1.48.0 (bsc#1219724).</li>
</ul>
<p>Update to LTS version 18.19.0</p>
<ul>
<li>deps: npm updates to 10.x</li>
<li>esm:</li>
<li>Leverage loaders when resolving subsequent loaders</li>
<li>import.meta.resolve unflagged</li>
<li>--experimental-default-type flag to flip module defaults</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
<br/>
<code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-730=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
<br/>
<code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-730=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
<br/>
<code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-730=1</code>
</li>
<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP4
<br/>
<code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-730=1</code>
</li>
<li class="list-group-item">
SUSE Manager Server 4.3
<br/>
<code>zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-730=1</code>
</li>
<li class="list-group-item">
openSUSE Leap 15.4
<br/>
<code>zypper in -t patch SUSE-2024-730=1</code>
</li>
<li class="list-group-item">
openSUSE Leap 15.5
<br/>
<code>zypper in -t patch openSUSE-SLE-15.5-2024-730=1</code>
</li>
<li class="list-group-item">
Web and Scripting Module 15-SP5
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP5-2024-730=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64)
<ul>
<li>npm18-18.19.1-150400.9.18.2</li>
<li>nodejs18-debugsource-18.19.1-150400.9.18.2</li>
<li>nodejs18-devel-18.19.1-150400.9.18.2</li>
<li>nodejs18-debuginfo-18.19.1-150400.9.18.2</li>
<li>nodejs18-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
<ul>
<li>nodejs18-docs-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64)
<ul>
<li>npm18-18.19.1-150400.9.18.2</li>
<li>nodejs18-debugsource-18.19.1-150400.9.18.2</li>
<li>nodejs18-devel-18.19.1-150400.9.18.2</li>
<li>nodejs18-debuginfo-18.19.1-150400.9.18.2</li>
<li>nodejs18-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
<ul>
<li>nodejs18-docs-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64)
<ul>
<li>npm18-18.19.1-150400.9.18.2</li>
<li>nodejs18-debugsource-18.19.1-150400.9.18.2</li>
<li>nodejs18-devel-18.19.1-150400.9.18.2</li>
<li>nodejs18-debuginfo-18.19.1-150400.9.18.2</li>
<li>nodejs18-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
<ul>
<li>nodejs18-docs-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
<ul>
<li>npm18-18.19.1-150400.9.18.2</li>
<li>nodejs18-debugsource-18.19.1-150400.9.18.2</li>
<li>nodejs18-devel-18.19.1-150400.9.18.2</li>
<li>nodejs18-debuginfo-18.19.1-150400.9.18.2</li>
<li>nodejs18-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
<ul>
<li>nodejs18-docs-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
SUSE Manager Server 4.3 (ppc64le s390x x86_64)
<ul>
<li>npm18-18.19.1-150400.9.18.2</li>
<li>nodejs18-debugsource-18.19.1-150400.9.18.2</li>
<li>nodejs18-devel-18.19.1-150400.9.18.2</li>
<li>nodejs18-debuginfo-18.19.1-150400.9.18.2</li>
<li>nodejs18-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
SUSE Manager Server 4.3 (noarch)
<ul>
<li>nodejs18-docs-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
<ul>
<li>corepack18-18.19.1-150400.9.18.2</li>
<li>npm18-18.19.1-150400.9.18.2</li>
<li>nodejs18-debugsource-18.19.1-150400.9.18.2</li>
<li>nodejs18-devel-18.19.1-150400.9.18.2</li>
<li>nodejs18-debuginfo-18.19.1-150400.9.18.2</li>
<li>nodejs18-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.4 (noarch)
<ul>
<li>nodejs18-docs-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
<ul>
<li>corepack18-18.19.1-150400.9.18.2</li>
<li>npm18-18.19.1-150400.9.18.2</li>
<li>nodejs18-debugsource-18.19.1-150400.9.18.2</li>
<li>nodejs18-devel-18.19.1-150400.9.18.2</li>
<li>nodejs18-debuginfo-18.19.1-150400.9.18.2</li>
<li>nodejs18-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.5 (noarch)
<ul>
<li>nodejs18-docs-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
Web and Scripting Module 15-SP5 (aarch64 ppc64le s390x x86_64)
<ul>
<li>npm18-18.19.1-150400.9.18.2</li>
<li>nodejs18-debugsource-18.19.1-150400.9.18.2</li>
<li>nodejs18-devel-18.19.1-150400.9.18.2</li>
<li>nodejs18-debuginfo-18.19.1-150400.9.18.2</li>
<li>nodejs18-18.19.1-150400.9.18.2</li>
</ul>
</li>
<li>
Web and Scripting Module 15-SP5 (noarch)
<ul>
<li>nodejs18-docs-18.19.1-150400.9.18.2</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2023-46809.html">https://www.suse.com/security/cve/CVE-2023-46809.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-21892.html">https://www.suse.com/security/cve/CVE-2024-21892.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-22019.html">https://www.suse.com/security/cve/CVE-2024-22019.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-22025.html">https://www.suse.com/security/cve/CVE-2024-22025.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-24758.html">https://www.suse.com/security/cve/CVE-2024-24758.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-24806.html">https://www.suse.com/security/cve/CVE-2024-24806.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219724">https://bugzilla.suse.com/show_bug.cgi?id=1219724</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219992">https://bugzilla.suse.com/show_bug.cgi?id=1219992</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219993">https://bugzilla.suse.com/show_bug.cgi?id=1219993</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1219997">https://bugzilla.suse.com/show_bug.cgi?id=1219997</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220014">https://bugzilla.suse.com/show_bug.cgi?id=1220014</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1220017">https://bugzilla.suse.com/show_bug.cgi?id=1220017</a>
</li>
</ul>
</div>