Oracle Linux Security Advisory ELSA-2022-6595

https://linux.oracle.com/errata/ELSA-2022-6595.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
nodejs-16.16.0-1.el9_0.x86_64.rpm
nodejs-docs-16.16.0-1.el9_0.noarch.rpm
nodejs-full-i18n-16.16.0-1.el9_0.x86_64.rpm
nodejs-libs-16.16.0-1.el9_0.i686.rpm
nodejs-libs-16.16.0-1.el9_0.x86_64.rpm
nodejs-nodemon-2.0.19-1.el9_0.noarch.rpm
npm-8.11.0-1.16.16.0.1.el9_0.x86_64.rpm

aarch64:
nodejs-16.16.0-1.el9_0.aarch64.rpm
nodejs-docs-16.16.0-1.el9_0.noarch.rpm
nodejs-full-i18n-16.16.0-1.el9_0.aarch64.rpm
nodejs-libs-16.16.0-1.el9_0.aarch64.rpm
nodejs-nodemon-2.0.19-1.el9_0.noarch.rpm
npm-8.11.0-1.16.16.0.1.el9_0.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol9/SRPMS-updates/nodejs-16.16.0-1.el9_0.src.rpm
https://oss.oracle.com:443/ol9/SRPMS-updates/nodejs-nodemon-2.0.19-1.el9_0.src.rpm

Related CVEs:

CVE-2020-7788
CVE-2020-28469
CVE-2021-3807
CVE-2021-33502
CVE-2022-29244
CVE-2022-32212
CVE-2022-32213
CVE-2022-32214
CVE-2022-32215
CVE-2022-33987




Description of changes:

nodejs
[16.16.0-1]
- Rebase to version 16.16.0
  Resolves: RHBZ#2106290
  Resolves: CVE-2022-32212 CVE-2022-32213 CVE-2022-32214 CVE-2022-32215

[16.14.0-5]
- Decouple dependency bundling from bootstrapping

nodejs-nodemon

_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle9: ELSA-2022-6595: nodejs and nodejs-nodemon security and bug fix Moderate Security

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

Summary

nodejs [16.16.0-1] - Rebase to version 16.16.0 Resolves: RHBZ#2106290 Resolves: CVE-2022-32212 CVE-2022-32213 CVE-2022-32214 CVE-2022-32215 [16.14.0-5] - Decouple dependency bundling from bootstrapping nodejs-nodemon

SRPMs

https://oss.oracle.com:443/ol9/SRPMS-updates/nodejs-16.16.0-1.el9_0.src.rpm https://oss.oracle.com:443/ol9/SRPMS-updates/nodejs-nodemon-2.0.19-1.el9_0.src.rpm

x86_64

nodejs-16.16.0-1.el9_0.x86_64.rpm nodejs-docs-16.16.0-1.el9_0.noarch.rpm nodejs-full-i18n-16.16.0-1.el9_0.x86_64.rpm nodejs-libs-16.16.0-1.el9_0.i686.rpm nodejs-libs-16.16.0-1.el9_0.x86_64.rpm nodejs-nodemon-2.0.19-1.el9_0.noarch.rpm npm-8.11.0-1.16.16.0.1.el9_0.x86_64.rpm

aarch64

nodejs-16.16.0-1.el9_0.aarch64.rpm nodejs-docs-16.16.0-1.el9_0.noarch.rpm nodejs-full-i18n-16.16.0-1.el9_0.aarch64.rpm nodejs-libs-16.16.0-1.el9_0.aarch64.rpm nodejs-nodemon-2.0.19-1.el9_0.noarch.rpm npm-8.11.0-1.16.16.0.1.el9_0.aarch64.rpm

i386

Severity
Related CVEs: CVE-2020-7788 CVE-2020-28469 CVE-2021-3807 CVE-2021-33502 CVE-2022-29244 CVE-2022-32212 CVE-2022-32213 CVE-2022-32214 CVE-2022-32215 CVE-2022-33987

Related News