Security update for nodejs18

Announcement ID: SUSE-SU-2024:2542-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2024-22020 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:H
Affected Products:
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • Web and Scripting Module 15-SP5

An update that solves three vulnerabilities can now be installed.

Description:

This update for nodejs18 fixes the following issues:

Update to 18.20.4:

Changes in 18.20.3:

Changes in 18.20.2:

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

Package List:

References: