# Security update for nodejs18

Announcement ID: SUSE-SU-2024:0644-1  
Rating: important  
References:

  * bsc#1219724
  * bsc#1219992
  * bsc#1219993
  * bsc#1219997
  * bsc#1220014
  * bsc#1220017

  
Cross-References:

  * CVE-2023-46809
  * CVE-2024-21892
  * CVE-2024-22019
  * CVE-2024-22025
  * CVE-2024-24758
  * CVE-2024-24806

  
CVSS scores:

  * CVE-2023-46809 ( SUSE ):  6.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N
  * CVE-2024-21892 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-22019 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-24758 ( SUSE ):  3.9 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L
  * CVE-2024-24806 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-24806 ( NVD ):  7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP2
  * SUSE Linux Enterprise High Performance Computing 12 SP3
  * SUSE Linux Enterprise High Performance Computing 12 SP4
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12
  * SUSE Linux Enterprise Server 12 SP1
  * SUSE Linux Enterprise Server 12 SP2
  * SUSE Linux Enterprise Server 12 SP3
  * SUSE Linux Enterprise Server 12 SP4
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12
  * SUSE Linux Enterprise Server for SAP Applications 12 SP1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP4
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * Web and Scripting Module 12

  
  
An update that solves six vulnerabilities can now be installed.

## Description:

This update for nodejs18 fixes the following issues:

Update to 18.19.1: (security updates)

  * CVE-2024-21892: Code injection and privilege escalation through Linux
    capabilities (bsc#1219992).
  * CVE-2024-22019: http: Reading unprocessed HTTP request with unbounded chunk
    extension allows DoS attacks (bsc#1219993).
  * CVE-2023-46809: Node.js is vulnerable to the Marvin Attack (timing variant
    of the Bleichenbacher attack against PKCS#1 v1.5 padding) (bsc#1219997).
  * CVE-2024-22025: Denial of Service by resource exhaustion in fetch() brotli
    decoding (bsc#1220014).
  * CVE-2024-24758: undici version 5.28.3 (bsc#1220017).
  * CVE-2024-24806: libuv version 1.48.0 (bsc#1219724).

Update to LTS version 18.19.0

  * deps: npm updates to 10.x
  * esm:
  * Leverage loaders when resolving subsequent loaders
  * import.meta.resolve unflagged
  * \--experimental-default-type flag to flip module defaults

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * Web and Scripting Module 12  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2024-644=1

## Package List:

  * Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64)
    * nodejs18-debuginfo-18.19.1-8.18.1
    * npm18-18.19.1-8.18.1
    * nodejs18-18.19.1-8.18.1
    * nodejs18-devel-18.19.1-8.18.1
    * nodejs18-debugsource-18.19.1-8.18.1
  * Web and Scripting Module 12 (noarch)
    * nodejs18-docs-18.19.1-8.18.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-46809.html
  * https://www.suse.com/security/cve/CVE-2024-21892.html
  * https://www.suse.com/security/cve/CVE-2024-22019.html
  * https://www.suse.com/security/cve/CVE-2024-22025.html
  * https://www.suse.com/security/cve/CVE-2024-24758.html
  * https://www.suse.com/security/cve/CVE-2024-24806.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1219724
  * https://bugzilla.suse.com/show_bug.cgi?id=1219992
  * https://bugzilla.suse.com/show_bug.cgi?id=1219993
  * https://bugzilla.suse.com/show_bug.cgi?id=1219997
  * https://bugzilla.suse.com/show_bug.cgi?id=1220014
  * https://bugzilla.suse.com/show_bug.cgi?id=1220017

SUSE: 2024:0644-1 important: nodejs18

February 28, 2024
* bsc#1219724 * bsc#1219992 * bsc#1219993 * bsc#1219997 * bsc#1220014

Summary

## This update for nodejs18 fixes the following issues: Update to 18.19.1: (security updates) * CVE-2024-21892: Code injection and privilege escalation through Linux capabilities (bsc#1219992). * CVE-2024-22019: http: Reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (bsc#1219993). * CVE-2023-46809: Node.js is vulnerable to the Marvin Attack (timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding) (bsc#1219997). * CVE-2024-22025: Denial of Service by resource exhaustion in fetch() brotli decoding (bsc#1220014). * CVE-2024-24758: undici version 5.28.3 (bsc#1220017). * CVE-2024-24806: libuv version 1.48.0 (bsc#1219724). Update to LTS version 18.19.0 * deps: npm updates to 10.x * esm: * Leverage loaders when resolving subsequent loaders * import.meta.resolve unflagged * \--experimental-default-type flag to flip module defaults ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * Web and Scripting Module 12 zypper in -t patch SUSE-SLE-Module-Web-Scripting-12-2024-644=1 ## Package List: * Web and Scripting Module 12 (aarch64 ppc64le s390x x86_64) * nodejs18-debuginfo-18.19.1-8.18.1 * npm18-18.19.1-8.18.1 * nodejs18-18.19.1-8.18.1 * nodejs18-devel-18.19.1-8.18.1 * nodejs18-debugsource-18.19.1-8.18.1 * Web and Scripting Module 12 (noarch) * nodejs18-docs-18.19.1-8.18.1

References

* bsc#1219724

* bsc#1219992

* bsc#1219993

* bsc#1219997

* bsc#1220014

* bsc#1220017

Cross-

* CVE-2023-46809

* CVE-2024-21892

* CVE-2024-22019

* CVE-2024-22025

* CVE-2024-24758

* CVE-2024-24806

CVSS scores:

* CVE-2023-46809 ( SUSE ): 6.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N

* CVE-2024-21892 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-22019 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-24758 ( SUSE ): 3.9 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L

* CVE-2024-24806 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

* CVE-2024-24806 ( NVD ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP2

* SUSE Linux Enterprise High Performance Computing 12 SP3

* SUSE Linux Enterprise High Performance Computing 12 SP4

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12

* SUSE Linux Enterprise Server 12 SP1

* SUSE Linux Enterprise Server 12 SP2

* SUSE Linux Enterprise Server 12 SP3

* SUSE Linux Enterprise Server 12 SP4

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12

* SUSE Linux Enterprise Server for SAP Applications 12 SP1

* SUSE Linux Enterprise Server for SAP Applications 12 SP2

* SUSE Linux Enterprise Server for SAP Applications 12 SP3

* SUSE Linux Enterprise Server for SAP Applications 12 SP4

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* Web and Scripting Module 12

An update that solves six vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-46809.html

* https://www.suse.com/security/cve/CVE-2024-21892.html

* https://www.suse.com/security/cve/CVE-2024-22019.html

* https://www.suse.com/security/cve/CVE-2024-22025.html

* https://www.suse.com/security/cve/CVE-2024-24758.html

* https://www.suse.com/security/cve/CVE-2024-24806.html

* https://bugzilla.suse.com/show_bug.cgi?id=1219724

* https://bugzilla.suse.com/show_bug.cgi?id=1219992

* https://bugzilla.suse.com/show_bug.cgi?id=1219993

* https://bugzilla.suse.com/show_bug.cgi?id=1219997

* https://bugzilla.suse.com/show_bug.cgi?id=1220014

* https://bugzilla.suse.com/show_bug.cgi?id=1220017

Severity
Announcement ID: SUSE-SU-2024:0644-1
Rating: important

Related News