[SECURITY] Fedora 37 Update: nodejs20-20.8.1-1.fc37

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-f66fc0f62a
2023-10-26 01:34:25.902772
--------------------------------------------------------------------------------

Name        : nodejs20
Product     : Fedora 37
Version     : 20.8.1
Release     : 1.fc37
URL         : http://nodejs.org/
Summary     : JavaScript runtime
Description :
Node.js is a platform built on Chrome's JavaScript runtime \
for easily building fast, scalable network applications. \
Node.js uses an event-driven, non-blocking I/O model that \
makes it lightweight and efficient, perfect for data-intensive \
real-time applications that run across distributed devices.}

--------------------------------------------------------------------------------
Update Information:

## 2023-10-13, Version 20.8.1 (Current), @RafaelGSS  This is a security release.
### Notable Changes  The following CVEs are fixed in this release:  *
[CVE-2023-44487](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-44487):
`nghttp2` Security Release (High) * [CVE-2023-45143](https://cve.mitre.org/cgi-
bin/cvename.cgi?name=CVE-2023-45143): `undici` Security Release (High) *
[CVE-2023-39332](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39332):
Path traversal through path stored in Uint8Array (High) *
[CVE-2023-39331](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39331):
Permission model improperly protects against path traversal (High) *
[CVE-2023-38552](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38552):
Integrity checks according to policies can be circumvented (Medium) *
[CVE-2023-39333](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39333):
Code injection via WebAssembly export names (Low)  More detailed information on
each of the vulnerabilities can be found in [October 2023 Security
Releases](https://nodejs.org/en/blog/vulnerability/october-2023-security-
releases/) blog post.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Oct 16 2023 Stephen Gallagher <sgallagh@xxxxxxxxxx> - 1:20.8.1-1
- Update to 20.8.1
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-f66fc0f62a' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@xxxxxxxxxxxxxxxxxxxxxxx
To unsubscribe send an email to package-announce-leave@xxxxxxxxxxxxxxxxxxxxxxx
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@xxxxxxxxxxxxxxxxxxxxxxx
Do not reply to spam, report it: https://pagure.io/fedora-infrastructure/new_issue




[Index of Archives]     [Fedora Users]     [Fedora Legacy]     [Fedora Desktop]     [Fedora SELinux]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Photos]     [KDE Users]

  Powered by Linux