# Security update for nodejs18

Announcement ID: SUSE-SU-2024:1309-1  
Rating: important  
References:

  * bsc#1220053
  * bsc#1222244
  * bsc#1222384
  * bsc#1222530
  * bsc#1222603

  
Cross-References:

  * CVE-2024-24806
  * CVE-2024-27982
  * CVE-2024-27983
  * CVE-2024-30260
  * CVE-2024-30261

  
CVSS scores:

  * CVE-2024-24806 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2024-24806 ( NVD ):  7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  * CVE-2024-27982 ( SUSE ):  6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  * CVE-2024-27983 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-30260 ( SUSE ):  3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  * CVE-2024-30261 ( SUSE ):  3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Server 4.3
  * Web and Scripting Module 15-SP5

  
  
An update that solves five vulnerabilities can now be installed.

## Description:

This update for nodejs18 fixes the following issues:

Update to 18.20.1

Security fixes:

  * CVE-2024-27983: Fixed failed assertion in
    node::http2::Http2Session::~Http2Session() that could lead to HTTP/2 server
    crash (bsc#1222244)
  * CVE-2024-27982: Fixed HTTP Request Smuggling via Content Length Obfuscation
    (bsc#1222384)
  * CVE-2024-30260: Fixed proxy-authorization header not cleared on cross-origin
    redirect in undici (bsc#1222530)
  * CVE-2024-30261: Fixed fetch with integrity option is too lax when algorithm
    is specified but hash value is in incorrect in undici (bsc#1222603)
  * CVE-2024-24806: Fixed improper domain lookup that potentially leads to SSRF
    attacks in libuv (bsc#1220053)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1309=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1309=1

  * Web and Scripting Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP5-2024-1309=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1309=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1309=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1309=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1309=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1309=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * npm18-18.20.1-150400.9.21.3
    * nodejs18-devel-18.20.1-150400.9.21.3
    * nodejs18-18.20.1-150400.9.21.3
    * corepack18-18.20.1-150400.9.21.3
    * nodejs18-debugsource-18.20.1-150400.9.21.3
    * nodejs18-debuginfo-18.20.1-150400.9.21.3
  * openSUSE Leap 15.4 (noarch)
    * nodejs18-docs-18.20.1-150400.9.21.3
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * npm18-18.20.1-150400.9.21.3
    * nodejs18-devel-18.20.1-150400.9.21.3
    * nodejs18-18.20.1-150400.9.21.3
    * corepack18-18.20.1-150400.9.21.3
    * nodejs18-debugsource-18.20.1-150400.9.21.3
    * nodejs18-debuginfo-18.20.1-150400.9.21.3
  * openSUSE Leap 15.5 (noarch)
    * nodejs18-docs-18.20.1-150400.9.21.3
  * Web and Scripting Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * npm18-18.20.1-150400.9.21.3
    * nodejs18-devel-18.20.1-150400.9.21.3
    * nodejs18-18.20.1-150400.9.21.3
    * nodejs18-debugsource-18.20.1-150400.9.21.3
    * nodejs18-debuginfo-18.20.1-150400.9.21.3
  * Web and Scripting Module 15-SP5 (noarch)
    * nodejs18-docs-18.20.1-150400.9.21.3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * npm18-18.20.1-150400.9.21.3
    * nodejs18-devel-18.20.1-150400.9.21.3
    * nodejs18-18.20.1-150400.9.21.3
    * nodejs18-debugsource-18.20.1-150400.9.21.3
    * nodejs18-debuginfo-18.20.1-150400.9.21.3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
    * nodejs18-docs-18.20.1-150400.9.21.3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * npm18-18.20.1-150400.9.21.3
    * nodejs18-devel-18.20.1-150400.9.21.3
    * nodejs18-18.20.1-150400.9.21.3
    * nodejs18-debugsource-18.20.1-150400.9.21.3
    * nodejs18-debuginfo-18.20.1-150400.9.21.3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
    * nodejs18-docs-18.20.1-150400.9.21.3
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * npm18-18.20.1-150400.9.21.3
    * nodejs18-devel-18.20.1-150400.9.21.3
    * nodejs18-18.20.1-150400.9.21.3
    * nodejs18-debugsource-18.20.1-150400.9.21.3
    * nodejs18-debuginfo-18.20.1-150400.9.21.3
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch)
    * nodejs18-docs-18.20.1-150400.9.21.3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * npm18-18.20.1-150400.9.21.3
    * nodejs18-devel-18.20.1-150400.9.21.3
    * nodejs18-18.20.1-150400.9.21.3
    * nodejs18-debugsource-18.20.1-150400.9.21.3
    * nodejs18-debuginfo-18.20.1-150400.9.21.3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
    * nodejs18-docs-18.20.1-150400.9.21.3
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * npm18-18.20.1-150400.9.21.3
    * nodejs18-devel-18.20.1-150400.9.21.3
    * nodejs18-18.20.1-150400.9.21.3
    * nodejs18-debugsource-18.20.1-150400.9.21.3
    * nodejs18-debuginfo-18.20.1-150400.9.21.3
  * SUSE Manager Server 4.3 (noarch)
    * nodejs18-docs-18.20.1-150400.9.21.3

## References:

  * https://www.suse.com/security/cve/CVE-2024-24806.html
  * https://www.suse.com/security/cve/CVE-2024-27982.html
  * https://www.suse.com/security/cve/CVE-2024-27983.html
  * https://www.suse.com/security/cve/CVE-2024-30260.html
  * https://www.suse.com/security/cve/CVE-2024-30261.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1220053
  * https://bugzilla.suse.com/show_bug.cgi?id=1222244
  * https://bugzilla.suse.com/show_bug.cgi?id=1222384
  * https://bugzilla.suse.com/show_bug.cgi?id=1222530
  * https://bugzilla.suse.com/show_bug.cgi?id=1222603

SUSE: 2024:1309-1 important: nodejs18Security Advisory Updates

April 16, 2024
* bsc#1220053 * bsc#1222244 * bsc#1222384 * bsc#1222530 * bsc#1222603

Summary

## This update for nodejs18 fixes the following issues: Update to 18.20.1 Security fixes: * CVE-2024-27983: Fixed failed assertion in node::http2::Http2Session::~Http2Session() that could lead to HTTP/2 server crash (bsc#1222244) * CVE-2024-27982: Fixed HTTP Request Smuggling via Content Length Obfuscation (bsc#1222384) * CVE-2024-30260: Fixed proxy-authorization header not cleared on cross-origin redirect in undici (bsc#1222530) * CVE-2024-30261: Fixed fetch with integrity option is too lax when algorithm is specified but hash value is in incorrect in undici (bsc#1222603) * CVE-2024-24806: Fixed improper domain lookup that potentially leads to SSRF attacks in libuv (bsc#1220053) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1309=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1309=1 * Web and Scripting Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP5-2024-1309=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1309=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1309=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1309=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1309=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1309=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * npm18-18.20.1-150400.9.21.3 * nodejs18-devel-18.20.1-150400.9.21.3 * nodejs18-18.20.1-150400.9.21.3 * corepack18-18.20.1-150400.9.21.3 * nodejs18-debugsource-18.20.1-150400.9.21.3 * nodejs18-debuginfo-18.20.1-150400.9.21.3 * openSUSE Leap 15.4 (noarch) * nodejs18-docs-18.20.1-150400.9.21.3 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * npm18-18.20.1-150400.9.21.3 * nodejs18-devel-18.20.1-150400.9.21.3 * nodejs18-18.20.1-150400.9.21.3 * corepack18-18.20.1-150400.9.21.3 * nodejs18-debugsource-18.20.1-150400.9.21.3 * nodejs18-debuginfo-18.20.1-150400.9.21.3 * openSUSE Leap 15.5 (noarch) * nodejs18-docs-18.20.1-150400.9.21.3 * Web and Scripting Module 15-SP5 (aarch64 ppc64le s390x x86_64) * npm18-18.20.1-150400.9.21.3 * nodejs18-devel-18.20.1-150400.9.21.3 * nodejs18-18.20.1-150400.9.21.3 * nodejs18-debugsource-18.20.1-150400.9.21.3 * nodejs18-debuginfo-18.20.1-150400.9.21.3 * Web and Scripting Module 15-SP5 (noarch) * nodejs18-docs-18.20.1-150400.9.21.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * npm18-18.20.1-150400.9.21.3 * nodejs18-devel-18.20.1-150400.9.21.3 * nodejs18-18.20.1-150400.9.21.3 * nodejs18-debugsource-18.20.1-150400.9.21.3 * nodejs18-debuginfo-18.20.1-150400.9.21.3 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch) * nodejs18-docs-18.20.1-150400.9.21.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * npm18-18.20.1-150400.9.21.3 * nodejs18-devel-18.20.1-150400.9.21.3 * nodejs18-18.20.1-150400.9.21.3 * nodejs18-debugsource-18.20.1-150400.9.21.3 * nodejs18-debuginfo-18.20.1-150400.9.21.3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch) * nodejs18-docs-18.20.1-150400.9.21.3 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * npm18-18.20.1-150400.9.21.3 * nodejs18-devel-18.20.1-150400.9.21.3 * nodejs18-18.20.1-150400.9.21.3 * nodejs18-debugsource-18.20.1-150400.9.21.3 * nodejs18-debuginfo-18.20.1-150400.9.21.3 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (noarch) * nodejs18-docs-18.20.1-150400.9.21.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * npm18-18.20.1-150400.9.21.3 * nodejs18-devel-18.20.1-150400.9.21.3 * nodejs18-18.20.1-150400.9.21.3 * nodejs18-debugsource-18.20.1-150400.9.21.3 * nodejs18-debuginfo-18.20.1-150400.9.21.3 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch) * nodejs18-docs-18.20.1-150400.9.21.3 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * npm18-18.20.1-150400.9.21.3 * nodejs18-devel-18.20.1-150400.9.21.3 * nodejs18-18.20.1-150400.9.21.3 * nodejs18-debugsource-18.20.1-150400.9.21.3 * nodejs18-debuginfo-18.20.1-150400.9.21.3 * SUSE Manager Server 4.3 (noarch) * nodejs18-docs-18.20.1-150400.9.21.3

References

* bsc#1220053

* bsc#1222244

* bsc#1222384

* bsc#1222530

* bsc#1222603

Cross-

* CVE-2024-24806

* CVE-2024-27982

* CVE-2024-27983

* CVE-2024-30260

* CVE-2024-30261

CVSS scores:

* CVE-2024-24806 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

* CVE-2024-24806 ( NVD ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

* CVE-2024-27982 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

* CVE-2024-27983 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-30260 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N

* CVE-2024-30261 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Server 4.3

* Web and Scripting Module 15-SP5

An update that solves five vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-24806.html

* https://www.suse.com/security/cve/CVE-2024-27982.html

* https://www.suse.com/security/cve/CVE-2024-27983.html

* https://www.suse.com/security/cve/CVE-2024-30260.html

* https://www.suse.com/security/cve/CVE-2024-30261.html

* https://bugzilla.suse.com/show_bug.cgi?id=1220053

* https://bugzilla.suse.com/show_bug.cgi?id=1222244

* https://bugzilla.suse.com/show_bug.cgi?id=1222384

* https://bugzilla.suse.com/show_bug.cgi?id=1222530

* https://bugzilla.suse.com/show_bug.cgi?id=1222603

Severity
Announcement ID: SUSE-SU-2024:1309-1
Rating: important

Related News