SUSE-SU-2024:0644-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2024:0644-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2024:0644-1
Related
Published
2024-02-28T08:43:54Z
Modified
2024-02-28T08:43:54Z
Summary
Security update for nodejs18
Details

This update for nodejs18 fixes the following issues:

Update to 18.19.1: (security updates)

  • CVE-2024-21892: Code injection and privilege escalation through Linux capabilities (bsc#1219992).
  • CVE-2024-22019: http: Reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (bsc#1219993).
  • CVE-2023-46809: Node.js is vulnerable to the Marvin Attack (timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding) (bsc#1219997).
  • CVE-2024-22025: Denial of Service by resource exhaustion in fetch() brotli decoding (bsc#1220014).
  • CVE-2024-24758: undici version 5.28.3 (bsc#1220017).
  • CVE-2024-24806: libuv version 1.48.0 (bsc#1219724).

Update to LTS version 18.19.0

  • deps: npm updates to 10.x
  • esm:
    • Leverage loaders when resolving subsequent loaders
    • import.meta.resolve unflagged
    • --experimental-default-type flag to flip module defaults
References

Affected packages

SUSE:Linux Enterprise Module for Web and Scripting 12 / nodejs18

Package

Name
nodejs18
Purl
purl:rpm/suse/nodejs18&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Web%20and%20Scripting%2012

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
18.19.1-8.18.1

Ecosystem specific

{
    "binaries": [
        {
            "nodejs18": "18.19.1-8.18.1",
            "npm18": "18.19.1-8.18.1",
            "nodejs18-devel": "18.19.1-8.18.1",
            "nodejs18-docs": "18.19.1-8.18.1"
        }
    ]
}