<div class="container">
<h1>Security update for nodejs18</h1>
<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:2542-1</td>
</tr>
<tr>
<th>Rating:</th>
<td>moderate</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222665">bsc#1222665</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227554">bsc#1227554</a>
</li>
<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227560">bsc#1227560</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>
Cross-References:
</th>
<td>
<ul>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-22020.html">CVE-2024-22020</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-27980.html">CVE-2024-27980</a>
</li>
<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2024-36138.html">CVE-2024-36138</a>
</li>
</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">
<li class="list-group-item">
<span class="cvss-reference">CVE-2024-22020</span>
<span class="cvss-source">
(
SUSE
):
</span>
<span class="cvss-score">6.5</span>
<span class="cvss-vector">CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H</span>
</li>
</ul>
</td>
</tr>
<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">
<li class="list-group-item">openSUSE Leap 15.4</li>
<li class="list-group-item">openSUSE Leap 15.5</li>
<li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server 15 SP5</li>
<li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP5</li>
<li class="list-group-item">Web and Scripting Module 15-SP5</li>
</ul>
</td>
</tr>
</tbody>
</table>
<p>An update that solves three vulnerabilities can now be installed.</p>
<h2>Description:</h2>
<p>This update for nodejs18 fixes the following issues:</p>
<p>Update to 18.20.4:</p>
<ul>
<li>CVE-2024-36138: Fixed CVE-2024-27980 fix bypass (bsc#1227560)</li>
<li>CVE-2024-22020: Fixed a bypass of network import restriction via data URL (bsc#1227554)</li>
</ul>
<p>Changes in 18.20.3:</p>
<ul>
<li>This release fixes a regression introduced in Node.js 18.19.0 where http.server.close() was incorrectly closing idle connections.
deps:</li>
<li>acorn updated to 8.11.3.</li>
<li>acorn-walk updated to 8.3.2.</li>
<li>ada updated to 2.7.8.</li>
<li>c-ares updated to 1.28.1.</li>
<li>corepack updated to 0.28.0.</li>
<li>nghttp2 updated to 1.61.0.</li>
<li>ngtcp2 updated to 1.3.0.</li>
<li>npm updated to 10.7.0. Includes a fix from npm@10.5.1 to limit the number of open connections npm/cli#7324.</li>
<li>simdutf updated to 5.2.4.</li>
</ul>
<p>Changes in 18.20.2:</p>
<ul>
<li>CVE-2024-27980: Fixed command injection via args parameter of child_process.spawn without shell option enabled on Windows (bsc#1222665)</li>
</ul>
<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">
<li class="list-group-item">
openSUSE Leap 15.4
<br/>
<code>zypper in -t patch SUSE-2024-2542=1</code>
</li>
<li class="list-group-item">
openSUSE Leap 15.5
<br/>
<code>zypper in -t patch openSUSE-SLE-15.5-2024-2542=1</code>
</li>
<li class="list-group-item">
Web and Scripting Module 15-SP5
<br/>
<code>zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP5-2024-2542=1</code>
</li>
</ul>
<h2>Package List:</h2>
<ul>
<li>
openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
<ul>
<li>nodejs18-18.20.4-150400.9.24.2</li>
<li>nodejs18-debugsource-18.20.4-150400.9.24.2</li>
<li>npm18-18.20.4-150400.9.24.2</li>
<li>nodejs18-devel-18.20.4-150400.9.24.2</li>
<li>nodejs18-debuginfo-18.20.4-150400.9.24.2</li>
<li>corepack18-18.20.4-150400.9.24.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.4 (noarch)
<ul>
<li>nodejs18-docs-18.20.4-150400.9.24.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
<ul>
<li>nodejs18-18.20.4-150400.9.24.2</li>
<li>nodejs18-debugsource-18.20.4-150400.9.24.2</li>
<li>npm18-18.20.4-150400.9.24.2</li>
<li>nodejs18-devel-18.20.4-150400.9.24.2</li>
<li>nodejs18-debuginfo-18.20.4-150400.9.24.2</li>
<li>corepack18-18.20.4-150400.9.24.2</li>
</ul>
</li>
<li>
openSUSE Leap 15.5 (noarch)
<ul>
<li>nodejs18-docs-18.20.4-150400.9.24.2</li>
</ul>
</li>
<li>
Web and Scripting Module 15-SP5 (aarch64 ppc64le s390x x86_64)
<ul>
<li>nodejs18-18.20.4-150400.9.24.2</li>
<li>nodejs18-debugsource-18.20.4-150400.9.24.2</li>
<li>npm18-18.20.4-150400.9.24.2</li>
<li>nodejs18-devel-18.20.4-150400.9.24.2</li>
<li>nodejs18-debuginfo-18.20.4-150400.9.24.2</li>
</ul>
</li>
<li>
Web and Scripting Module 15-SP5 (noarch)
<ul>
<li>nodejs18-docs-18.20.4-150400.9.24.2</li>
</ul>
</li>
</ul>
<h2>References:</h2>
<ul>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-22020.html">https://www.suse.com/security/cve/CVE-2024-22020.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-27980.html">https://www.suse.com/security/cve/CVE-2024-27980.html</a>
</li>
<li>
<a href="https://www.suse.com/security/cve/CVE-2024-36138.html">https://www.suse.com/security/cve/CVE-2024-36138.html</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1222665">https://bugzilla.suse.com/show_bug.cgi?id=1222665</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227554">https://bugzilla.suse.com/show_bug.cgi?id=1227554</a>
</li>
<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1227560">https://bugzilla.suse.com/show_bug.cgi?id=1227560</a>
</li>
</ul>
</div>