SUSE-SU-2025:0233-1: important: Security update for nodejs18
SUSE-MANAGER-UPDATES
null at suse.de
Fri Jan 24 20:31:28 UTC 2025
# Security update for nodejs18
Announcement ID: SUSE-SU-2025:0233-1
Release Date: 2025-01-24T16:05:13Z
Rating: important
References:
* bsc#1236250
* bsc#1236258
Cross-References:
* CVE-2025-22150
* CVE-2025-23085
CVSS scores:
* CVE-2025-22150 ( SUSE ): 7.4
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-22150 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-22150 ( NVD ): 6.8 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
* CVE-2025-23085 ( SUSE ): 5.1
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-23085 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
* openSUSE Leap 15.4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Server 4.3
An update that solves two vulnerabilities can now be installed.
## Description:
This update for nodejs18 fixes the following issues:
Update to 18.20.6:
* CVE-2025-23085: Fixed HTTP2 memory leak on premature close and ERR_PROTO
(bsc#1236250)
* CVE-2025-22150: Fixed insufficiently random values used when defining the
boundary for a multipart/form-data request in undici (bsc#1236258)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-233=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-233=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-233=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-233=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-233=1
* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-233=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-233=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-233=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-233=1
* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-233=1
## Package List:
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
* nodejs18-devel-18.20.6-150400.9.33.1
* nodejs18-debugsource-18.20.6-150400.9.33.1
* corepack18-18.20.6-150400.9.33.1
* npm18-18.20.6-150400.9.33.1
* nodejs18-18.20.6-150400.9.33.1
* nodejs18-debuginfo-18.20.6-150400.9.33.1
* openSUSE Leap 15.4 (noarch)
* nodejs18-docs-18.20.6-150400.9.33.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* nodejs18-devel-18.20.6-150400.9.33.1
* nodejs18-debugsource-18.20.6-150400.9.33.1
* npm18-18.20.6-150400.9.33.1
* nodejs18-18.20.6-150400.9.33.1
* nodejs18-debuginfo-18.20.6-150400.9.33.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* nodejs18-docs-18.20.6-150400.9.33.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* nodejs18-devel-18.20.6-150400.9.33.1
* nodejs18-debugsource-18.20.6-150400.9.33.1
* npm18-18.20.6-150400.9.33.1
* nodejs18-18.20.6-150400.9.33.1
* nodejs18-debuginfo-18.20.6-150400.9.33.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* nodejs18-docs-18.20.6-150400.9.33.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (aarch64
x86_64)
* nodejs18-devel-18.20.6-150400.9.33.1
* nodejs18-debugsource-18.20.6-150400.9.33.1
* npm18-18.20.6-150400.9.33.1
* nodejs18-18.20.6-150400.9.33.1
* nodejs18-debuginfo-18.20.6-150400.9.33.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (noarch)
* nodejs18-docs-18.20.6-150400.9.33.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (aarch64
x86_64)
* nodejs18-devel-18.20.6-150400.9.33.1
* nodejs18-debugsource-18.20.6-150400.9.33.1
* npm18-18.20.6-150400.9.33.1
* nodejs18-18.20.6-150400.9.33.1
* nodejs18-debuginfo-18.20.6-150400.9.33.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (noarch)
* nodejs18-docs-18.20.6-150400.9.33.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* nodejs18-devel-18.20.6-150400.9.33.1
* nodejs18-debugsource-18.20.6-150400.9.33.1
* npm18-18.20.6-150400.9.33.1
* nodejs18-18.20.6-150400.9.33.1
* nodejs18-debuginfo-18.20.6-150400.9.33.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* nodejs18-docs-18.20.6-150400.9.33.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (aarch64 ppc64le s390x x86_64)
* nodejs18-devel-18.20.6-150400.9.33.1
* nodejs18-debugsource-18.20.6-150400.9.33.1
* npm18-18.20.6-150400.9.33.1
* nodejs18-18.20.6-150400.9.33.1
* nodejs18-debuginfo-18.20.6-150400.9.33.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (noarch)
* nodejs18-docs-18.20.6-150400.9.33.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* nodejs18-devel-18.20.6-150400.9.33.1
* nodejs18-debugsource-18.20.6-150400.9.33.1
* npm18-18.20.6-150400.9.33.1
* nodejs18-18.20.6-150400.9.33.1
* nodejs18-debuginfo-18.20.6-150400.9.33.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* nodejs18-docs-18.20.6-150400.9.33.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (ppc64le x86_64)
* nodejs18-devel-18.20.6-150400.9.33.1
* nodejs18-debugsource-18.20.6-150400.9.33.1
* npm18-18.20.6-150400.9.33.1
* nodejs18-18.20.6-150400.9.33.1
* nodejs18-debuginfo-18.20.6-150400.9.33.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (noarch)
* nodejs18-docs-18.20.6-150400.9.33.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* nodejs18-devel-18.20.6-150400.9.33.1
* nodejs18-debugsource-18.20.6-150400.9.33.1
* npm18-18.20.6-150400.9.33.1
* nodejs18-18.20.6-150400.9.33.1
* nodejs18-debuginfo-18.20.6-150400.9.33.1
* SUSE Manager Server 4.3 (noarch)
* nodejs18-docs-18.20.6-150400.9.33.1
## References:
* https://www.suse.com/security/cve/CVE-2025-22150.html
* https://www.suse.com/security/cve/CVE-2025-23085.html
* https://bugzilla.suse.com/show_bug.cgi?id=1236250
* https://bugzilla.suse.com/show_bug.cgi?id=1236258
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/suma-updates/attachments/20250124/9e534efe/attachment.htm>
More information about the suma-updates
mailing list