Security update for nodejs20

Announcement ID: SUSE-SU-2024:2574-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2024-22018 ( SUSE ): 2.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N
  • CVE-2024-22020 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H
  • CVE-2024-36137 ( SUSE ): 3.9 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N
Affected Products:
  • openSUSE Leap 15.6
  • SUSE Linux Enterprise Server 15 SP6
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • Web and Scripting Module 15-SP6

An update that solves six vulnerabilities can now be installed.

Description:

This update for nodejs20 fixes the following issues:

Update to 20.15.1:

  • CVE-2024-36138: Fixed CVE-2024-27980 fix bypass (bsc#1227560)
  • CVE-2024-22020: Fixed a bypass of network import restriction via data URL (bsc#1227554)
  • CVE-2024-22018: Fixed fs.lstat bypasses permission model (bsc#1227562)
  • CVE-2024-36137: Fixed fs.fchown/fchmod bypasses permission model (bsc#1227561)
  • CVE-2024-37372: Fixed Permission model improperly processes UNC paths (bsc#1227563)

Changes in 20.15.0:

  • test_runner: support test plans
  • inspector: introduce the --inspect-wait flag
  • zlib: expose zlib.crc32()
  • cli: allow running wasm in limited vmem with --disable-wasm-trap-handler

Changes in 20.14.0

  • src,permission: throw async errors on async APIs
  • test_runner: support forced exit

Changes in 20.13.1:

  • buffer: improve base64 and base64url performance
  • crypto: deprecate implicitly shortened GCM tags
  • events,doc: mark CustomEvent as stable
  • fs: add stacktrace to fs/promises
  • report: add --report-exclude-network option
  • src: add uv_get_available_memory to report and process
  • stream: support typed arrays
  • util: support array of formats in util.styleText
  • v8: implement v8.queryObjects() for memory leak regression testing
  • watch: mark as stable

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.6
    zypper in -t patch SUSE-2024-2574=1 openSUSE-SLE-15.6-2024-2574=1
  • Web and Scripting Module 15-SP6
    zypper in -t patch SUSE-SLE-Module-Web-Scripting-15-SP6-2024-2574=1

Package List:

  • openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    • npm20-20.15.1-150600.3.3.2
    • nodejs20-debugsource-20.15.1-150600.3.3.2
    • nodejs20-devel-20.15.1-150600.3.3.2
    • nodejs20-20.15.1-150600.3.3.2
    • corepack20-20.15.1-150600.3.3.2
    • nodejs20-debuginfo-20.15.1-150600.3.3.2
  • openSUSE Leap 15.6 (noarch)
    • nodejs20-docs-20.15.1-150600.3.3.2
  • Web and Scripting Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    • npm20-20.15.1-150600.3.3.2
    • nodejs20-debugsource-20.15.1-150600.3.3.2
    • nodejs20-devel-20.15.1-150600.3.3.2
    • nodejs20-20.15.1-150600.3.3.2
    • nodejs20-debuginfo-20.15.1-150600.3.3.2
  • Web and Scripting Module 15-SP6 (noarch)
    • nodejs20-docs-20.15.1-150600.3.3.2

References: