Vulnerability from csaf_opensuse
Published
2024-07-22 00:00
Modified
2024-07-22 00:00
Summary
corepack20-20.15.1-1.1 on GA media
Notes
Title of the patch
corepack20-20.15.1-1.1 on GA media
Description of the patch
These are all security issues fixed in the corepack20-20.15.1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-14214
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "corepack20-20.15.1-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the corepack20-20.15.1-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-14214", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_14214-1.json", }, { category: "self", summary: "SUSE CVE CVE-2024-22018 page", url: "https://www.suse.com/security/cve/CVE-2024-22018/", }, { category: "self", summary: "SUSE CVE CVE-2024-22020 page", url: "https://www.suse.com/security/cve/CVE-2024-22020/", }, { category: "self", summary: "SUSE CVE CVE-2024-27980 page", url: "https://www.suse.com/security/cve/CVE-2024-27980/", }, { category: "self", summary: "SUSE CVE CVE-2024-36137 page", url: "https://www.suse.com/security/cve/CVE-2024-36137/", }, { category: "self", summary: "SUSE CVE CVE-2024-37372 page", url: "https://www.suse.com/security/cve/CVE-2024-37372/", }, ], title: "corepack20-20.15.1-1.1 on GA media", tracking: { current_release_date: "2024-07-22T00:00:00Z", generator: { date: "2024-07-22T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:14214-1", initial_release_date: "2024-07-22T00:00:00Z", revision_history: [ { date: "2024-07-22T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "corepack20-20.15.1-1.1.aarch64", product: { name: "corepack20-20.15.1-1.1.aarch64", product_id: "corepack20-20.15.1-1.1.aarch64", }, }, { category: "product_version", name: "nodejs20-20.15.1-1.1.aarch64", product: { name: "nodejs20-20.15.1-1.1.aarch64", product_id: "nodejs20-20.15.1-1.1.aarch64", }, }, { category: "product_version", name: "nodejs20-devel-20.15.1-1.1.aarch64", product: { name: "nodejs20-devel-20.15.1-1.1.aarch64", product_id: "nodejs20-devel-20.15.1-1.1.aarch64", }, }, { category: "product_version", name: "nodejs20-docs-20.15.1-1.1.aarch64", product: { name: "nodejs20-docs-20.15.1-1.1.aarch64", product_id: "nodejs20-docs-20.15.1-1.1.aarch64", }, }, { category: "product_version", name: "npm20-20.15.1-1.1.aarch64", product: { name: "npm20-20.15.1-1.1.aarch64", product_id: "npm20-20.15.1-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "corepack20-20.15.1-1.1.ppc64le", product: { name: "corepack20-20.15.1-1.1.ppc64le", product_id: "corepack20-20.15.1-1.1.ppc64le", }, }, { category: "product_version", name: "nodejs20-20.15.1-1.1.ppc64le", product: { name: "nodejs20-20.15.1-1.1.ppc64le", product_id: "nodejs20-20.15.1-1.1.ppc64le", }, }, { category: "product_version", name: "nodejs20-devel-20.15.1-1.1.ppc64le", product: { name: "nodejs20-devel-20.15.1-1.1.ppc64le", product_id: "nodejs20-devel-20.15.1-1.1.ppc64le", }, }, { category: "product_version", name: "nodejs20-docs-20.15.1-1.1.ppc64le", product: { name: "nodejs20-docs-20.15.1-1.1.ppc64le", product_id: "nodejs20-docs-20.15.1-1.1.ppc64le", }, }, { category: "product_version", name: "npm20-20.15.1-1.1.ppc64le", product: { name: "npm20-20.15.1-1.1.ppc64le", product_id: "npm20-20.15.1-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "corepack20-20.15.1-1.1.s390x", product: { name: "corepack20-20.15.1-1.1.s390x", product_id: "corepack20-20.15.1-1.1.s390x", }, }, { category: "product_version", name: "nodejs20-20.15.1-1.1.s390x", product: { name: "nodejs20-20.15.1-1.1.s390x", product_id: "nodejs20-20.15.1-1.1.s390x", }, }, { category: "product_version", name: "nodejs20-devel-20.15.1-1.1.s390x", product: { name: "nodejs20-devel-20.15.1-1.1.s390x", product_id: "nodejs20-devel-20.15.1-1.1.s390x", }, }, { category: "product_version", name: "nodejs20-docs-20.15.1-1.1.s390x", product: { name: "nodejs20-docs-20.15.1-1.1.s390x", product_id: "nodejs20-docs-20.15.1-1.1.s390x", }, }, { category: "product_version", name: "npm20-20.15.1-1.1.s390x", product: { name: "npm20-20.15.1-1.1.s390x", product_id: "npm20-20.15.1-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "corepack20-20.15.1-1.1.x86_64", product: { name: "corepack20-20.15.1-1.1.x86_64", product_id: "corepack20-20.15.1-1.1.x86_64", }, }, { category: "product_version", name: "nodejs20-20.15.1-1.1.x86_64", product: { name: "nodejs20-20.15.1-1.1.x86_64", product_id: "nodejs20-20.15.1-1.1.x86_64", }, }, { category: "product_version", name: "nodejs20-devel-20.15.1-1.1.x86_64", product: { name: "nodejs20-devel-20.15.1-1.1.x86_64", product_id: "nodejs20-devel-20.15.1-1.1.x86_64", }, }, { category: "product_version", name: "nodejs20-docs-20.15.1-1.1.x86_64", product: { name: "nodejs20-docs-20.15.1-1.1.x86_64", product_id: "nodejs20-docs-20.15.1-1.1.x86_64", }, }, { category: "product_version", name: "npm20-20.15.1-1.1.x86_64", product: { name: "npm20-20.15.1-1.1.x86_64", product_id: "npm20-20.15.1-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "corepack20-20.15.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:corepack20-20.15.1-1.1.aarch64", }, product_reference: "corepack20-20.15.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "corepack20-20.15.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:corepack20-20.15.1-1.1.ppc64le", }, product_reference: "corepack20-20.15.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "corepack20-20.15.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:corepack20-20.15.1-1.1.s390x", }, product_reference: "corepack20-20.15.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "corepack20-20.15.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:corepack20-20.15.1-1.1.x86_64", }, product_reference: "corepack20-20.15.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs20-20.15.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.aarch64", }, product_reference: "nodejs20-20.15.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs20-20.15.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.ppc64le", }, product_reference: "nodejs20-20.15.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs20-20.15.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.s390x", }, product_reference: "nodejs20-20.15.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs20-20.15.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.x86_64", }, product_reference: "nodejs20-20.15.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs20-devel-20.15.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.aarch64", }, product_reference: "nodejs20-devel-20.15.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs20-devel-20.15.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.ppc64le", }, product_reference: "nodejs20-devel-20.15.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs20-devel-20.15.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.s390x", }, product_reference: "nodejs20-devel-20.15.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs20-devel-20.15.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.x86_64", }, product_reference: "nodejs20-devel-20.15.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs20-docs-20.15.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.aarch64", }, product_reference: "nodejs20-docs-20.15.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs20-docs-20.15.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.ppc64le", }, product_reference: "nodejs20-docs-20.15.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs20-docs-20.15.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.s390x", }, product_reference: "nodejs20-docs-20.15.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "nodejs20-docs-20.15.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.x86_64", }, product_reference: "nodejs20-docs-20.15.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "npm20-20.15.1-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:npm20-20.15.1-1.1.aarch64", }, product_reference: "npm20-20.15.1-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "npm20-20.15.1-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:npm20-20.15.1-1.1.ppc64le", }, product_reference: "npm20-20.15.1-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "npm20-20.15.1-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:npm20-20.15.1-1.1.s390x", }, product_reference: "npm20-20.15.1-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "npm20-20.15.1-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:npm20-20.15.1-1.1.x86_64", }, product_reference: "npm20-20.15.1-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2024-22018", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22018", }, ], notes: [ { category: "general", text: "A vulnerability has been identified in Node.js, affecting users of the experimental permission model when the --allow-fs-read flag is used.\nThis flaw arises from an inadequate permission model that fails to restrict file stats through the fs.lstat API. As a result, malicious actors can retrieve stats from files that they do not have explicit read access to.\nThis vulnerability affects all users using the experimental permission model in Node.js 20 and Node.js 21.\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:corepack20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:npm20-20.15.1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-22018", url: "https://www.suse.com/security/cve/CVE-2024-22018", }, { category: "external", summary: "SUSE Bug 1227562 for CVE-2024-22018", url: "https://bugzilla.suse.com/1227562", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:corepack20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:npm20-20.15.1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 2.8, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:corepack20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:npm20-20.15.1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-22T00:00:00Z", details: "low", }, ], title: "CVE-2024-22018", }, { cve: "CVE-2024-22020", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22020", }, ], notes: [ { category: "general", text: "A security flaw in Node.js allows a bypass of network import restrictions.\nBy embedding non-network imports in data URLs, an attacker can execute arbitrary code, compromising system security.\nVerified on various platforms, the vulnerability is mitigated by forbidding data URLs in network imports.\nExploiting this flaw can violate network import security, posing a risk to developers and servers.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:corepack20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:npm20-20.15.1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-22020", url: "https://www.suse.com/security/cve/CVE-2024-22020", }, { category: "external", summary: "SUSE Bug 1227554 for CVE-2024-22020", url: "https://bugzilla.suse.com/1227554", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:corepack20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:npm20-20.15.1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:corepack20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:npm20-20.15.1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-22T00:00:00Z", details: "moderate", }, ], title: "CVE-2024-22020", }, { cve: "CVE-2024-27980", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-27980", }, ], notes: [ { category: "general", text: "Due to the improper handling of batch files in child_process.spawn / child_process.spawnSync, a malicious command line argument can inject arbitrary commands and achieve code execution even if the shell option is not enabled.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:corepack20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:npm20-20.15.1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-27980", url: "https://www.suse.com/security/cve/CVE-2024-27980", }, { category: "external", summary: "SUSE Bug 1222665 for CVE-2024-27980", url: "https://bugzilla.suse.com/1222665", }, { category: "external", summary: "SUSE Bug 1227560 for CVE-2024-27980", url: "https://bugzilla.suse.com/1227560", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:corepack20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:npm20-20.15.1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-22T00:00:00Z", details: "important", }, ], title: "CVE-2024-27980", }, { cve: "CVE-2024-36137", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-36137", }, ], notes: [ { category: "general", text: "A vulnerability has been identified in Node.js, affecting users of the experimental permission model when the --allow-fs-write flag is used.\r\n\r\nNode.js Permission Model do not operate on file descriptors, however, operations such as fs.fchown or fs.fchmod can use a \"read-only\" file descriptor to change the owner and permissions of a file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:corepack20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:npm20-20.15.1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-36137", url: "https://www.suse.com/security/cve/CVE-2024-36137", }, { category: "external", summary: "SUSE Bug 1227561 for CVE-2024-36137", url: "https://bugzilla.suse.com/1227561", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:corepack20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:npm20-20.15.1-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:corepack20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:npm20-20.15.1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-22T00:00:00Z", details: "low", }, ], title: "CVE-2024-36137", }, { cve: "CVE-2024-37372", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-37372", }, ], notes: [ { category: "general", text: "The Permission Model assumes that any path starting with two backslashes \\ has a four-character prefix that can be ignored, which is not always true. This subtle bug leads to vulnerable edge cases.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:corepack20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:npm20-20.15.1-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-37372", url: "https://www.suse.com/security/cve/CVE-2024-37372", }, { category: "external", summary: "SUSE Bug 1227563 for CVE-2024-37372", url: "https://bugzilla.suse.com/1227563", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:corepack20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-devel-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs20-docs-20.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm20-20.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm20-20.15.1-1.1.s390x", "openSUSE Tumbleweed:npm20-20.15.1-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-07-22T00:00:00Z", details: "low", }, ], title: "CVE-2024-37372", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.