Vulnerability from csaf_suse
Published
2024-02-28 08:43
Modified
2024-02-28 08:43
Summary
Security update for nodejs20
Notes
Title of the patch
Security update for nodejs20
Description of the patch
This update for nodejs20 fixes the following issues:
Update to 20.11.1: (security updates)
* CVE-2024-21892: Code injection and privilege escalation through Linux capabilities (bsc#1219992).
* CVE-2024-22019: http: Reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (bsc#1219993).
* CVE-2024-21896: Path traversal by monkey-patching Buffer internals (bsc#1219994).j
* CVE-2024-22017: setuid() does not drop all privileges due to io_uring (bsc#1219995).
* CVE-2023-46809: Node.js is vulnerable to the Marvin Attack (timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding) (bsc#1219997).
* CVE-2024-21891: Multiple permission model bypasses due to improper path traversal sequence sanitization (bsc#1219998).
* CVE-2024-21890: Improper handling of wildcards in --allow-fs-read and --allow-fs-write (bsc#1219999).
* CVE-2024-22025: Denial of Service by resource exhaustion in fetch() brotli decoding (bsc#1220014).
* CVE-2024-24758: undici version 5.28.3 (bsc#1220017).
* CVE-2024-24806: libuv version 1.48.0 (bsc#1219724).
Update to 20.11.0:
* esm: add import.meta.dirname and import.meta.filename
* fs: add c++ fast path for writeFileSync utf8
* module: remove useCustomLoadersIfPresent flag
* module: bootstrap module loaders in shadow realm
* src: add --disable-warning option
* src: create per isolate proxy env template
* src: make process binding data weak
* stream: use Array for Readable buffer
* stream: optimize creation
* test_runner: adds built in lcov reporter
* test_runner: add Date to the supported mock APIs
* test_runner, cli: add --test-timeout flag
Update to 20.10.0:
* --experimental-default-type flag to flip module defaults
* The new flag --experimental-detect-module can be used to automatically run ES modules when their syntax can be detected.
* Added flush option in file system functions for fs.writeFile functions
* Added experimental WebSocket client
* vm: fix V8 compilation cache support for vm.Script. This fixes performance regression since v16.x when support for importModuleDynamically was added to vm.Script
Patchnames
SUSE-2024-643,SUSE-SLE-Module-Web-Scripting-15-SP5-2024-643,openSUSE-SLE-15.5-2024-643
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for nodejs20", title: "Title of the patch", }, { category: "description", text: "This update for nodejs20 fixes the following issues:\n\nUpdate to 20.11.1: (security updates)\n\n* CVE-2024-21892: Code injection and privilege escalation through Linux capabilities (bsc#1219992).\n* CVE-2024-22019: http: Reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (bsc#1219993).\n* CVE-2024-21896: Path traversal by monkey-patching Buffer internals (bsc#1219994).j\n* CVE-2024-22017: setuid() does not drop all privileges due to io_uring (bsc#1219995).\n* CVE-2023-46809: Node.js is vulnerable to the Marvin Attack (timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding) (bsc#1219997).\n* CVE-2024-21891: Multiple permission model bypasses due to improper path traversal sequence sanitization (bsc#1219998).\n* CVE-2024-21890: Improper handling of wildcards in --allow-fs-read and --allow-fs-write (bsc#1219999).\n* CVE-2024-22025: Denial of Service by resource exhaustion in fetch() brotli decoding (bsc#1220014).\n* CVE-2024-24758: undici version 5.28.3 (bsc#1220017).\n* CVE-2024-24806: libuv version 1.48.0 (bsc#1219724).\n\nUpdate to 20.11.0:\n\n* esm: add import.meta.dirname and import.meta.filename\n* fs: add c++ fast path for writeFileSync utf8\n* module: remove useCustomLoadersIfPresent flag\n* module: bootstrap module loaders in shadow realm\n* src: add --disable-warning option\n* src: create per isolate proxy env template\n* src: make process binding data weak\n* stream: use Array for Readable buffer\n* stream: optimize creation\n* test_runner: adds built in lcov reporter\n* test_runner: add Date to the supported mock APIs\n* test_runner, cli: add --test-timeout flag\n\nUpdate to 20.10.0:\n\n* --experimental-default-type flag to flip module defaults\n* The new flag --experimental-detect-module can be used to automatically run ES modules when their syntax can be detected.\n* Added flush option in file system functions for fs.writeFile functions\n* Added experimental WebSocket client\n* vm: fix V8 compilation cache support for vm.Script. This fixes performance regression since v16.x when support for importModuleDynamically was added to vm.Script\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-643,SUSE-SLE-Module-Web-Scripting-15-SP5-2024-643,openSUSE-SLE-15.5-2024-643", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_0643-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:0643-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20240643-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:0643-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2024-February/018059.html", }, { category: "self", summary: "SUSE Bug 1219152", url: "https://bugzilla.suse.com/1219152", }, { category: "self", summary: "SUSE Bug 1219724", url: "https://bugzilla.suse.com/1219724", }, { category: "self", summary: "SUSE Bug 1219992", url: "https://bugzilla.suse.com/1219992", }, { category: "self", summary: "SUSE Bug 1219993", url: "https://bugzilla.suse.com/1219993", }, { category: "self", summary: "SUSE Bug 1219994", url: "https://bugzilla.suse.com/1219994", }, { category: "self", summary: "SUSE Bug 1219995", url: "https://bugzilla.suse.com/1219995", }, { category: "self", summary: "SUSE Bug 1219997", url: "https://bugzilla.suse.com/1219997", }, { category: "self", summary: "SUSE Bug 1219998", url: "https://bugzilla.suse.com/1219998", }, { category: "self", summary: "SUSE Bug 1219999", url: "https://bugzilla.suse.com/1219999", }, { category: "self", summary: "SUSE Bug 1220014", url: "https://bugzilla.suse.com/1220014", }, { category: "self", summary: "SUSE Bug 1220017", url: "https://bugzilla.suse.com/1220017", }, { category: "self", summary: "SUSE CVE CVE-2023-46809 page", url: "https://www.suse.com/security/cve/CVE-2023-46809/", }, { category: "self", summary: "SUSE CVE CVE-2024-21890 page", url: "https://www.suse.com/security/cve/CVE-2024-21890/", }, { category: "self", summary: "SUSE CVE CVE-2024-21891 page", url: "https://www.suse.com/security/cve/CVE-2024-21891/", }, { category: "self", summary: "SUSE CVE CVE-2024-21892 page", url: "https://www.suse.com/security/cve/CVE-2024-21892/", }, { category: "self", summary: "SUSE CVE CVE-2024-21896 page", url: "https://www.suse.com/security/cve/CVE-2024-21896/", }, { category: "self", summary: "SUSE CVE CVE-2024-22017 page", url: "https://www.suse.com/security/cve/CVE-2024-22017/", }, { category: "self", summary: "SUSE CVE CVE-2024-22019 page", url: "https://www.suse.com/security/cve/CVE-2024-22019/", }, { category: "self", summary: "SUSE CVE CVE-2024-22025 page", url: "https://www.suse.com/security/cve/CVE-2024-22025/", }, { category: "self", summary: "SUSE CVE CVE-2024-24758 page", url: "https://www.suse.com/security/cve/CVE-2024-24758/", }, { category: "self", summary: "SUSE CVE CVE-2024-24806 page", url: "https://www.suse.com/security/cve/CVE-2024-24806/", }, ], title: "Security update for nodejs20", tracking: { current_release_date: "2024-02-28T08:43:43Z", generator: { date: "2024-02-28T08:43:43Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:0643-1", initial_release_date: "2024-02-28T08:43:43Z", revision_history: [ { date: "2024-02-28T08:43:43Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "corepack20-20.11.1-150500.11.6.1.aarch64", product: { name: "corepack20-20.11.1-150500.11.6.1.aarch64", product_id: "corepack20-20.11.1-150500.11.6.1.aarch64", }, }, { category: "product_version", name: "nodejs20-20.11.1-150500.11.6.1.aarch64", product: { name: "nodejs20-20.11.1-150500.11.6.1.aarch64", product_id: "nodejs20-20.11.1-150500.11.6.1.aarch64", }, }, { category: "product_version", name: "nodejs20-devel-20.11.1-150500.11.6.1.aarch64", product: { name: "nodejs20-devel-20.11.1-150500.11.6.1.aarch64", product_id: "nodejs20-devel-20.11.1-150500.11.6.1.aarch64", }, }, { category: "product_version", name: "npm20-20.11.1-150500.11.6.1.aarch64", product: { name: "npm20-20.11.1-150500.11.6.1.aarch64", product_id: "npm20-20.11.1-150500.11.6.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "corepack20-20.11.1-150500.11.6.1.i586", product: { name: "corepack20-20.11.1-150500.11.6.1.i586", product_id: "corepack20-20.11.1-150500.11.6.1.i586", }, }, { category: "product_version", name: "nodejs20-20.11.1-150500.11.6.1.i586", product: { name: "nodejs20-20.11.1-150500.11.6.1.i586", product_id: "nodejs20-20.11.1-150500.11.6.1.i586", }, }, { category: "product_version", name: "nodejs20-devel-20.11.1-150500.11.6.1.i586", product: { name: "nodejs20-devel-20.11.1-150500.11.6.1.i586", product_id: "nodejs20-devel-20.11.1-150500.11.6.1.i586", }, }, { category: "product_version", name: "npm20-20.11.1-150500.11.6.1.i586", product: { name: "npm20-20.11.1-150500.11.6.1.i586", product_id: "npm20-20.11.1-150500.11.6.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "nodejs20-docs-20.11.1-150500.11.6.1.noarch", product: { name: "nodejs20-docs-20.11.1-150500.11.6.1.noarch", product_id: "nodejs20-docs-20.11.1-150500.11.6.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "corepack20-20.11.1-150500.11.6.1.ppc64le", product: { name: "corepack20-20.11.1-150500.11.6.1.ppc64le", product_id: "corepack20-20.11.1-150500.11.6.1.ppc64le", }, }, { category: "product_version", name: "nodejs20-20.11.1-150500.11.6.1.ppc64le", product: { name: "nodejs20-20.11.1-150500.11.6.1.ppc64le", product_id: "nodejs20-20.11.1-150500.11.6.1.ppc64le", }, }, { category: "product_version", name: "nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", product: { name: "nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", product_id: "nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", }, }, { category: "product_version", name: "npm20-20.11.1-150500.11.6.1.ppc64le", product: { name: "npm20-20.11.1-150500.11.6.1.ppc64le", product_id: "npm20-20.11.1-150500.11.6.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "corepack20-20.11.1-150500.11.6.1.s390x", product: { name: "corepack20-20.11.1-150500.11.6.1.s390x", product_id: "corepack20-20.11.1-150500.11.6.1.s390x", }, }, { category: "product_version", name: "nodejs20-20.11.1-150500.11.6.1.s390x", product: { name: "nodejs20-20.11.1-150500.11.6.1.s390x", product_id: "nodejs20-20.11.1-150500.11.6.1.s390x", }, }, { category: "product_version", name: "nodejs20-devel-20.11.1-150500.11.6.1.s390x", product: { name: "nodejs20-devel-20.11.1-150500.11.6.1.s390x", product_id: "nodejs20-devel-20.11.1-150500.11.6.1.s390x", }, }, { category: "product_version", name: "npm20-20.11.1-150500.11.6.1.s390x", product: { name: "npm20-20.11.1-150500.11.6.1.s390x", product_id: "npm20-20.11.1-150500.11.6.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "corepack20-20.11.1-150500.11.6.1.x86_64", product: { name: "corepack20-20.11.1-150500.11.6.1.x86_64", product_id: "corepack20-20.11.1-150500.11.6.1.x86_64", }, }, { category: "product_version", name: "nodejs20-20.11.1-150500.11.6.1.x86_64", product: { name: "nodejs20-20.11.1-150500.11.6.1.x86_64", product_id: "nodejs20-20.11.1-150500.11.6.1.x86_64", }, }, { category: "product_version", name: "nodejs20-devel-20.11.1-150500.11.6.1.x86_64", product: { name: "nodejs20-devel-20.11.1-150500.11.6.1.x86_64", product_id: "nodejs20-devel-20.11.1-150500.11.6.1.x86_64", }, }, { category: "product_version", name: "npm20-20.11.1-150500.11.6.1.x86_64", product: { name: "npm20-20.11.1-150500.11.6.1.x86_64", product_id: "npm20-20.11.1-150500.11.6.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product: { name: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-web-scripting:15:sp5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nodejs20-20.11.1-150500.11.6.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", }, product_reference: "nodejs20-20.11.1-150500.11.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-20.11.1-150500.11.6.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", }, product_reference: "nodejs20-20.11.1-150500.11.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-20.11.1-150500.11.6.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", }, product_reference: "nodejs20-20.11.1-150500.11.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-20.11.1-150500.11.6.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", }, product_reference: "nodejs20-20.11.1-150500.11.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-devel-20.11.1-150500.11.6.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", }, product_reference: "nodejs20-devel-20.11.1-150500.11.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-devel-20.11.1-150500.11.6.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", }, product_reference: "nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-devel-20.11.1-150500.11.6.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", }, product_reference: "nodejs20-devel-20.11.1-150500.11.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-devel-20.11.1-150500.11.6.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", }, product_reference: "nodejs20-devel-20.11.1-150500.11.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-docs-20.11.1-150500.11.6.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", }, product_reference: "nodejs20-docs-20.11.1-150500.11.6.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", }, { category: "default_component_of", full_product_name: { name: "npm20-20.11.1-150500.11.6.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", }, product_reference: "npm20-20.11.1-150500.11.6.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", }, { category: "default_component_of", full_product_name: { name: "npm20-20.11.1-150500.11.6.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", }, product_reference: "npm20-20.11.1-150500.11.6.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", }, { category: "default_component_of", full_product_name: { name: "npm20-20.11.1-150500.11.6.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", }, product_reference: "npm20-20.11.1-150500.11.6.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", }, { category: "default_component_of", full_product_name: { name: "npm20-20.11.1-150500.11.6.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP5", product_id: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", }, product_reference: "npm20-20.11.1-150500.11.6.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 15 SP5", }, { category: "default_component_of", full_product_name: { name: "corepack20-20.11.1-150500.11.6.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", }, product_reference: "corepack20-20.11.1-150500.11.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "corepack20-20.11.1-150500.11.6.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", }, product_reference: "corepack20-20.11.1-150500.11.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "corepack20-20.11.1-150500.11.6.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", }, product_reference: "corepack20-20.11.1-150500.11.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "corepack20-20.11.1-150500.11.6.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", }, product_reference: "corepack20-20.11.1-150500.11.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-20.11.1-150500.11.6.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", }, product_reference: "nodejs20-20.11.1-150500.11.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-20.11.1-150500.11.6.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", }, product_reference: "nodejs20-20.11.1-150500.11.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-20.11.1-150500.11.6.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", }, product_reference: "nodejs20-20.11.1-150500.11.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-20.11.1-150500.11.6.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", }, product_reference: "nodejs20-20.11.1-150500.11.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-devel-20.11.1-150500.11.6.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", }, product_reference: "nodejs20-devel-20.11.1-150500.11.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-devel-20.11.1-150500.11.6.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", }, product_reference: "nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-devel-20.11.1-150500.11.6.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", }, product_reference: "nodejs20-devel-20.11.1-150500.11.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-devel-20.11.1-150500.11.6.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", }, product_reference: "nodejs20-devel-20.11.1-150500.11.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "nodejs20-docs-20.11.1-150500.11.6.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", }, product_reference: "nodejs20-docs-20.11.1-150500.11.6.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "npm20-20.11.1-150500.11.6.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", }, product_reference: "npm20-20.11.1-150500.11.6.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "npm20-20.11.1-150500.11.6.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", }, product_reference: "npm20-20.11.1-150500.11.6.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "npm20-20.11.1-150500.11.6.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", }, product_reference: "npm20-20.11.1-150500.11.6.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "npm20-20.11.1-150500.11.6.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", }, product_reference: "npm20-20.11.1-150500.11.6.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-46809", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-46809", }, ], notes: [ { category: "general", text: "Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2023-46809", url: "https://www.suse.com/security/cve/CVE-2023-46809", }, { category: "external", summary: "SUSE Bug 1219997 for CVE-2023-46809", url: "https://bugzilla.suse.com/1219997", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-28T08:43:43Z", details: "moderate", }, ], title: "CVE-2023-46809", }, { cve: "CVE-2024-21890", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21890", }, ], notes: [ { category: "general", text: "The Node.js Permission Model does not clarify in the documentation that wildcards should be only used as the last character of a file path. For example:\n```\n --allow-fs-read=/home/node/.ssh/*.pub\n```\n\nwill ignore `pub` and give access to everything after `.ssh/`.\n\nThis misleading documentation affects all users using the experimental permission model in Node.js 20 and Node.js 21.\n\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21890", url: "https://www.suse.com/security/cve/CVE-2024-21890", }, { category: "external", summary: "SUSE Bug 1219999 for CVE-2024-21890", url: "https://bugzilla.suse.com/1219999", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-28T08:43:43Z", details: "important", }, ], title: "CVE-2024-21890", }, { cve: "CVE-2024-21891", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21891", }, ], notes: [ { category: "general", text: "Node.js depends on multiple built-in utility functions to normalize paths provided to node:fs functions, which can be overwitten with user-defined implementations leading to filesystem permission model bypass through path traversal attack.\nThis vulnerability affects all users using the experimental permission model in Node.js 20 and Node.js 21.\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21891", url: "https://www.suse.com/security/cve/CVE-2024-21891", }, { category: "external", summary: "SUSE Bug 1219998 for CVE-2024-21891", url: "https://bugzilla.suse.com/1219998", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-28T08:43:43Z", details: "important", }, ], title: "CVE-2024-21891", }, { cve: "CVE-2024-21892", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21892", }, ], notes: [ { category: "general", text: "On Linux, Node.js ignores certain environment variables if those may have been set by an unprivileged user while the process is running with elevated privileges with the only exception of CAP_NET_BIND_SERVICE.\nDue to a bug in the implementation of this exception, Node.js incorrectly applies this exception even when certain other capabilities have been set.\nThis allows unprivileged users to inject code that inherits the process's elevated privileges.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21892", url: "https://www.suse.com/security/cve/CVE-2024-21892", }, { category: "external", summary: "SUSE Bug 1219992 for CVE-2024-21892", url: "https://bugzilla.suse.com/1219992", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-28T08:43:43Z", details: "important", }, ], title: "CVE-2024-21892", }, { cve: "CVE-2024-21896", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-21896", }, ], notes: [ { category: "general", text: "The permission model protects itself against path traversal attacks by calling path.resolve() on any paths given by the user. If the path is to be treated as a Buffer, the implementation uses Buffer.from() to obtain a Buffer from the result of path.resolve(). By monkey-patching Buffer internals, namely, Buffer.prototype.utf8Write, the application can modify the result of path.resolve(), which leads to a path traversal vulnerability.\nThis vulnerability affects all users using the experimental permission model in Node.js 20 and Node.js 21.\nPlease note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-21896", url: "https://www.suse.com/security/cve/CVE-2024-21896", }, { category: "external", summary: "SUSE Bug 1219994 for CVE-2024-21896", url: "https://bugzilla.suse.com/1219994", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-28T08:43:43Z", details: "moderate", }, ], title: "CVE-2024-21896", }, { cve: "CVE-2024-22017", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22017", }, ], notes: [ { category: "general", text: "setuid() does not affect libuv's internal io_uring operations if initialized before the call to setuid().\nThis allows the process to perform privileged operations despite presumably having dropped such privileges through a call to setuid().\nThis vulnerability affects all users using version greater or equal than Node.js 18.18.0, Node.js 20.4.0 and Node.js 21.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-22017", url: "https://www.suse.com/security/cve/CVE-2024-22017", }, { category: "external", summary: "SUSE Bug 1219995 for CVE-2024-22017", url: "https://bugzilla.suse.com/1219995", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-28T08:43:43Z", details: "important", }, ], title: "CVE-2024-22017", }, { cve: "CVE-2024-22019", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22019", }, ], notes: [ { category: "general", text: "A vulnerability in Node.js HTTP servers allows an attacker to send a specially crafted HTTP request with chunked encoding, leading to resource exhaustion and denial of service (DoS). The server reads an unbounded number of bytes from a single connection, exploiting the lack of limitations on chunk extension bytes. The issue can cause CPU and network bandwidth exhaustion, bypassing standard safeguards like timeouts and body size limits.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-22019", url: "https://www.suse.com/security/cve/CVE-2024-22019", }, { category: "external", summary: "SUSE Bug 1219993 for CVE-2024-22019", url: "https://bugzilla.suse.com/1219993", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-28T08:43:43Z", details: "important", }, ], title: "CVE-2024-22019", }, { cve: "CVE-2024-22025", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-22025", }, ], notes: [ { category: "general", text: "A vulnerability in Node.js has been identified, allowing for a Denial of Service (DoS) attack through resource exhaustion when using the fetch() function to retrieve content from an untrusted URL.\nThe vulnerability stems from the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL.\nAn attacker controlling the URL passed into fetch() can exploit this vulnerability to exhaust memory, potentially leading to process termination, depending on the system configuration.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-22025", url: "https://www.suse.com/security/cve/CVE-2024-22025", }, { category: "external", summary: "SUSE Bug 1220014 for CVE-2024-22025", url: "https://bugzilla.suse.com/1220014", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-28T08:43:43Z", details: "moderate", }, ], title: "CVE-2024-22025", }, { cve: "CVE-2024-24758", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24758", }, ], notes: [ { category: "general", text: "Undici is an HTTP/1.1 client, written from scratch for Node.js. Undici already cleared Authorization headers on cross-origin redirects, but did not clear `Proxy-Authentication` headers. This issue has been patched in versions 5.28.3 and 6.6.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24758", url: "https://www.suse.com/security/cve/CVE-2024-24758", }, { category: "external", summary: "SUSE Bug 1220017 for CVE-2024-24758", url: "https://bugzilla.suse.com/1220017", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.9, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-28T08:43:43Z", details: "low", }, ], title: "CVE-2024-24758", }, { cve: "CVE-2024-24806", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24806", }, ], notes: [ { category: "general", text: "libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24806", url: "https://www.suse.com/security/cve/CVE-2024-24806", }, { category: "external", summary: "SUSE Bug 1219724 for CVE-2024-24806", url: "https://bugzilla.suse.com/1219724", }, { category: "external", summary: "SUSE Bug 1220056 for CVE-2024-24806", url: "https://bugzilla.suse.com/1220056", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP5:npm20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:corepack20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:nodejs20-devel-20.11.1-150500.11.6.1.x86_64", "openSUSE Leap 15.5:nodejs20-docs-20.11.1-150500.11.6.1.noarch", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.aarch64", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.ppc64le", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.s390x", "openSUSE Leap 15.5:npm20-20.11.1-150500.11.6.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-02-28T08:43:43Z", details: "moderate", }, ], title: "CVE-2024-24806", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.