Vulnerability from csaf_suse
Published
2024-04-16 09:32
Modified
2024-04-16 09:32
Summary
Security update for nodejs18
Notes
Title of the patch
Security update for nodejs18
Description of the patch
This update for nodejs18 fixes the following issues:
Update to 18.20.1
Security fixes:
- CVE-2024-27983: Fixed failed assertion in node::http2::Http2Session::~Http2Session() that could lead to HTTP/2 server crash (bsc#1222244)
- CVE-2024-27982: Fixed HTTP Request Smuggling via Content Length Obfuscation (bsc#1222384)
- CVE-2024-30260: Fixed proxy-authorization header not cleared on cross-origin redirect in undici (bsc#1222530)
- CVE-2024-30261: Fixed fetch with integrity option is too lax when algorithm is specified but hash value is in incorrect in undici (bsc#1222603)
- CVE-2024-24806: Fixed improper domain lookup that potentially leads to SSRF attacks in libuv (bsc#1220053)
Patchnames
SUSE-2024-1307,SUSE-SLE-Module-Web-Scripting-12-2024-1307
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for nodejs18", title: "Title of the patch", }, { category: "description", text: "This update for nodejs18 fixes the following issues:\n\nUpdate to 18.20.1\n\nSecurity fixes:\n - CVE-2024-27983: Fixed failed assertion in node::http2::Http2Session::~Http2Session() that could lead to HTTP/2 server crash (bsc#1222244)\n - CVE-2024-27982: Fixed HTTP Request Smuggling via Content Length Obfuscation (bsc#1222384)\n - CVE-2024-30260: Fixed proxy-authorization header not cleared on cross-origin redirect in undici (bsc#1222530)\n - CVE-2024-30261: Fixed fetch with integrity option is too lax when algorithm is specified but hash value is in incorrect in undici (bsc#1222603) \n - CVE-2024-24806: Fixed improper domain lookup that potentially leads to SSRF attacks in libuv (bsc#1220053)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2024-1307,SUSE-SLE-Module-Web-Scripting-12-2024-1307", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1307-1.json", }, { category: "self", summary: "URL for SUSE-SU-2024:1307-1", url: "https://www.suse.com/support/update/announcement/2024/suse-su-20241307-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2024:1307-1", url: "https://lists.suse.com/pipermail/sle-updates/2024-April/034991.html", }, { category: "self", summary: "SUSE Bug 1220053", url: "https://bugzilla.suse.com/1220053", }, { category: "self", summary: "SUSE Bug 1222244", url: "https://bugzilla.suse.com/1222244", }, { category: "self", summary: "SUSE Bug 1222384", url: "https://bugzilla.suse.com/1222384", }, { category: "self", summary: "SUSE Bug 1222530", url: "https://bugzilla.suse.com/1222530", }, { category: "self", summary: "SUSE Bug 1222603", url: "https://bugzilla.suse.com/1222603", }, { category: "self", summary: "SUSE CVE CVE-2024-24806 page", url: "https://www.suse.com/security/cve/CVE-2024-24806/", }, { category: "self", summary: "SUSE CVE CVE-2024-27982 page", url: "https://www.suse.com/security/cve/CVE-2024-27982/", }, { category: "self", summary: "SUSE CVE CVE-2024-27983 page", url: "https://www.suse.com/security/cve/CVE-2024-27983/", }, { category: "self", summary: "SUSE CVE CVE-2024-30260 page", url: "https://www.suse.com/security/cve/CVE-2024-30260/", }, { category: "self", summary: "SUSE CVE CVE-2024-30261 page", url: "https://www.suse.com/security/cve/CVE-2024-30261/", }, ], title: "Security update for nodejs18", tracking: { current_release_date: "2024-04-16T09:32:01Z", generator: { date: "2024-04-16T09:32:01Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2024:1307-1", initial_release_date: "2024-04-16T09:32:01Z", revision_history: [ { date: "2024-04-16T09:32:01Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "corepack18-18.20.1-8.21.1.aarch64", product: { name: "corepack18-18.20.1-8.21.1.aarch64", product_id: "corepack18-18.20.1-8.21.1.aarch64", }, }, { category: "product_version", name: "nodejs18-18.20.1-8.21.1.aarch64", product: { name: "nodejs18-18.20.1-8.21.1.aarch64", product_id: "nodejs18-18.20.1-8.21.1.aarch64", }, }, { category: "product_version", name: "nodejs18-devel-18.20.1-8.21.1.aarch64", product: { name: "nodejs18-devel-18.20.1-8.21.1.aarch64", product_id: "nodejs18-devel-18.20.1-8.21.1.aarch64", }, }, { category: "product_version", name: "npm18-18.20.1-8.21.1.aarch64", product: { name: "npm18-18.20.1-8.21.1.aarch64", product_id: "npm18-18.20.1-8.21.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "corepack18-18.20.1-8.21.1.i586", product: { name: "corepack18-18.20.1-8.21.1.i586", product_id: "corepack18-18.20.1-8.21.1.i586", }, }, { category: "product_version", name: "nodejs18-18.20.1-8.21.1.i586", product: { name: "nodejs18-18.20.1-8.21.1.i586", product_id: "nodejs18-18.20.1-8.21.1.i586", }, }, { category: "product_version", name: "nodejs18-devel-18.20.1-8.21.1.i586", product: { name: "nodejs18-devel-18.20.1-8.21.1.i586", product_id: "nodejs18-devel-18.20.1-8.21.1.i586", }, }, { category: "product_version", name: "npm18-18.20.1-8.21.1.i586", product: { name: "npm18-18.20.1-8.21.1.i586", product_id: "npm18-18.20.1-8.21.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "nodejs18-docs-18.20.1-8.21.1.noarch", product: { name: "nodejs18-docs-18.20.1-8.21.1.noarch", product_id: "nodejs18-docs-18.20.1-8.21.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "corepack18-18.20.1-8.21.1.ppc64le", product: { name: "corepack18-18.20.1-8.21.1.ppc64le", product_id: "corepack18-18.20.1-8.21.1.ppc64le", }, }, { category: "product_version", name: "nodejs18-18.20.1-8.21.1.ppc64le", product: { name: "nodejs18-18.20.1-8.21.1.ppc64le", product_id: "nodejs18-18.20.1-8.21.1.ppc64le", }, }, { category: "product_version", name: "nodejs18-devel-18.20.1-8.21.1.ppc64le", product: { name: "nodejs18-devel-18.20.1-8.21.1.ppc64le", product_id: "nodejs18-devel-18.20.1-8.21.1.ppc64le", }, }, { category: "product_version", name: "npm18-18.20.1-8.21.1.ppc64le", product: { name: "npm18-18.20.1-8.21.1.ppc64le", product_id: "npm18-18.20.1-8.21.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "corepack18-18.20.1-8.21.1.s390x", product: { name: "corepack18-18.20.1-8.21.1.s390x", product_id: "corepack18-18.20.1-8.21.1.s390x", }, }, { category: "product_version", name: "nodejs18-18.20.1-8.21.1.s390x", product: { name: "nodejs18-18.20.1-8.21.1.s390x", product_id: "nodejs18-18.20.1-8.21.1.s390x", }, }, { category: "product_version", name: "nodejs18-devel-18.20.1-8.21.1.s390x", product: { name: "nodejs18-devel-18.20.1-8.21.1.s390x", product_id: "nodejs18-devel-18.20.1-8.21.1.s390x", }, }, { category: "product_version", name: "npm18-18.20.1-8.21.1.s390x", product: { name: "npm18-18.20.1-8.21.1.s390x", product_id: "npm18-18.20.1-8.21.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "corepack18-18.20.1-8.21.1.x86_64", product: { name: "corepack18-18.20.1-8.21.1.x86_64", product_id: "corepack18-18.20.1-8.21.1.x86_64", }, }, { category: "product_version", name: "nodejs18-18.20.1-8.21.1.x86_64", product: { name: "nodejs18-18.20.1-8.21.1.x86_64", product_id: "nodejs18-18.20.1-8.21.1.x86_64", }, }, { category: "product_version", name: "nodejs18-devel-18.20.1-8.21.1.x86_64", product: { name: "nodejs18-devel-18.20.1-8.21.1.x86_64", product_id: "nodejs18-devel-18.20.1-8.21.1.x86_64", }, }, { category: "product_version", name: "npm18-18.20.1-8.21.1.x86_64", product: { name: "npm18-18.20.1-8.21.1.x86_64", product_id: "npm18-18.20.1-8.21.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Web and Scripting 12", product: { name: "SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-web-scripting:12", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "nodejs18-18.20.1-8.21.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", }, product_reference: "nodejs18-18.20.1-8.21.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "nodejs18-18.20.1-8.21.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", }, product_reference: "nodejs18-18.20.1-8.21.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "nodejs18-18.20.1-8.21.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", }, product_reference: "nodejs18-18.20.1-8.21.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "nodejs18-18.20.1-8.21.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", }, product_reference: "nodejs18-18.20.1-8.21.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "nodejs18-devel-18.20.1-8.21.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", }, product_reference: "nodejs18-devel-18.20.1-8.21.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "nodejs18-devel-18.20.1-8.21.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", }, product_reference: "nodejs18-devel-18.20.1-8.21.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "nodejs18-devel-18.20.1-8.21.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", }, product_reference: "nodejs18-devel-18.20.1-8.21.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "nodejs18-devel-18.20.1-8.21.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", }, product_reference: "nodejs18-devel-18.20.1-8.21.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "nodejs18-docs-18.20.1-8.21.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", }, product_reference: "nodejs18-docs-18.20.1-8.21.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "npm18-18.20.1-8.21.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", }, product_reference: "npm18-18.20.1-8.21.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "npm18-18.20.1-8.21.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", }, product_reference: "npm18-18.20.1-8.21.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "npm18-18.20.1-8.21.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", }, product_reference: "npm18-18.20.1-8.21.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, { category: "default_component_of", full_product_name: { name: "npm18-18.20.1-8.21.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 12", product_id: "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", }, product_reference: "npm18-18.20.1-8.21.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Web and Scripting 12", }, ], }, vulnerabilities: [ { cve: "CVE-2024-24806", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-24806", }, ], notes: [ { category: "general", text: "libuv is a multi-platform support library with a focus on asynchronous I/O. The `uv_getaddrinfo` function in `src/unix/getaddrinfo.c` (and its windows counterpart `src/win/getaddrinfo.c`), truncates hostnames to 256 characters before calling `getaddrinfo`. This behavior can be exploited to create addresses like `0x00007f000001`, which are considered valid by `getaddrinfo` and could allow an attacker to craft payloads that resolve to unintended IP addresses, bypassing developer checks. The vulnerability arises due to how the `hostname_ascii` variable (with a length of 256 bytes) is handled in `uv_getaddrinfo` and subsequently in `uv__idna_toascii`. When the hostname exceeds 256 characters, it gets truncated without a terminating null byte. As a result attackers may be able to access internal APIs or for websites (similar to MySpace) that allows users to have `username.example.com` pages. Internal services that crawl or cache these user pages can be exposed to SSRF attacks if a malicious user chooses a long vulnerable username. This issue has been addressed in release version 1.48.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-24806", url: "https://www.suse.com/security/cve/CVE-2024-24806", }, { category: "external", summary: "SUSE Bug 1219724 for CVE-2024-24806", url: "https://bugzilla.suse.com/1219724", }, { category: "external", summary: "SUSE Bug 1220056 for CVE-2024-24806", url: "https://bugzilla.suse.com/1220056", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-16T09:32:01Z", details: "moderate", }, ], title: "CVE-2024-24806", }, { cve: "CVE-2024-27982", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-27982", }, ], notes: [ { category: "general", text: "The team has identified a critical vulnerability in the http server of the most recent version of Node, where malformed headers can lead to HTTP request smuggling. Specifically, if a space is placed before a content-length header, it is not interpreted correctly, enabling attackers to smuggle in a second request within the body of the first.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-27982", url: "https://www.suse.com/security/cve/CVE-2024-27982", }, { category: "external", summary: "SUSE Bug 1222384 for CVE-2024-27982", url: "https://bugzilla.suse.com/1222384", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-16T09:32:01Z", details: "moderate", }, ], title: "CVE-2024-27982", }, { cve: "CVE-2024-27983", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-27983", }, ], notes: [ { category: "general", text: "An attacker can make the Node.js HTTP/2 server completely unavailable by sending a small amount of HTTP/2 frames packets with a few HTTP/2 frames inside. It is possible to leave some data in nghttp2 memory after reset when headers with HTTP/2 CONTINUATION frame are sent to the server and then a TCP connection is abruptly closed by the client triggering the Http2Session destructor while header frames are still being processed (and stored in memory) causing a race condition.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-27983", url: "https://www.suse.com/security/cve/CVE-2024-27983", }, { category: "external", summary: "SUSE Bug 1222244 for CVE-2024-27983", url: "https://bugzilla.suse.com/1222244", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-16T09:32:01Z", details: "important", }, ], title: "CVE-2024-27983", }, { cve: "CVE-2024-30260", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-30260", }, ], notes: [ { category: "general", text: "Undici is an HTTP/1.1 client, written from scratch for Node.js. Undici cleared Authorization and Proxy-Authorization headers for `fetch()`, but did not clear them for `undici.request()`. This vulnerability was patched in version(s) 5.28.4 and 6.11.1.\n", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-30260", url: "https://www.suse.com/security/cve/CVE-2024-30260", }, { category: "external", summary: "SUSE Bug 1222530 for CVE-2024-30260", url: "https://bugzilla.suse.com/1222530", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-16T09:32:01Z", details: "low", }, ], title: "CVE-2024-30260", }, { cve: "CVE-2024-30261", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2024-30261", }, ], notes: [ { category: "general", text: "Undici is an HTTP/1.1 client, written from scratch for Node.js. An attacker can alter the `integrity` option passed to `fetch()`, allowing `fetch()` to accept requests as valid even if they have been tampered. This vulnerability was patched in version(s) 5.28.4 and 6.11.1.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2024-30261", url: "https://www.suse.com/security/cve/CVE-2024-30261", }, { category: "external", summary: "SUSE Bug 1222603 for CVE-2024-30261", url: "https://bugzilla.suse.com/1222603", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.1, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-devel-18.20.1-8.21.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 12:nodejs18-docs-18.20.1-8.21.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 12:npm18-18.20.1-8.21.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-04-16T09:32:01Z", details: "low", }, ], title: "CVE-2024-30261", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.