[SECURITY] Fedora 38 Update: nodejs18-18.18.2-1.fc38

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-d5030c983c
2023-10-24 01:21:22.156573
--------------------------------------------------------------------------------

Name        : nodejs18
Product     : Fedora 38
Version     : 18.18.2
Release     : 1.fc38
URL         : http://nodejs.org/
Summary     : JavaScript runtime
Description :
Node.js is a platform built on Chrome's JavaScript runtime \
for easily building fast, scalable network applications. \
Node.js uses an event-driven, non-blocking I/O model that \
makes it lightweight and efficient, perfect for data-intensive \
real-time applications that run across distributed devices.}

--------------------------------------------------------------------------------
Update Information:

## 2023-10-13, Version 18.18.2 'Hydrogen' (LTS), @RafaelGSS  This is a security
release.  ### Notable Changes  The following CVEs are fixed in this release:  *
[CVE-2023-44487](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44487):
`nghttp2` Security Release (High) * [CVE-2023-45143](https://cve.mitre.org/cgi-
bin/cvename.cgi?name=CVE-2023-45143): `undici` Security Release (High) *
[CVE-2023-38552](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38552):
Integrity checks according to policies can be circumvented (Medium) *
[CVE-2023-39333](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39333):
Code injection via WebAssembly export names (Low)  More detailed information on
each of the vulnerabilities can be found in [October 2023 Security
Releases](https://nodejs.org/en/blog/vulnerability/october-2023-security-
releases/) blog post.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Oct 16 2023 Stephen Gallagher <sgallagh@xxxxxxxxxx> - 1:18.18.2-1
- Update to 18.18.2
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-d5030c983c' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux