Oracle Linux Security Advisory ELSA-2023-2655

https://linux.oracle.com/errata/ELSA-2023-2655.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
nodejs-16.19.1-1.el9_2.x86_64.rpm
nodejs-docs-16.19.1-1.el9_2.noarch.rpm
nodejs-full-i18n-16.19.1-1.el9_2.x86_64.rpm
nodejs-libs-16.19.1-1.el9_2.i686.rpm
nodejs-libs-16.19.1-1.el9_2.x86_64.rpm
nodejs-nodemon-2.0.20-3.el9_2.noarch.rpm
npm-8.19.3-1.16.19.1.1.el9_2.x86_64.rpm

aarch64:
nodejs-16.19.1-1.el9_2.aarch64.rpm
nodejs-docs-16.19.1-1.el9_2.noarch.rpm
nodejs-full-i18n-16.19.1-1.el9_2.aarch64.rpm
nodejs-libs-16.19.1-1.el9_2.aarch64.rpm
nodejs-nodemon-2.0.20-3.el9_2.noarch.rpm
npm-8.19.3-1.16.19.1.1.el9_2.aarch64.rpm


SRPMS:
https://oss.oracle.com:443/ol9/SRPMS-updates//nodejs-16.19.1-1.el9_2.src.rpm
https://oss.oracle.com:443/ol9/SRPMS-updates//nodejs-nodemon-2.0.20-3.el9_2.src.rpm

Related CVEs:

CVE-2022-4904
CVE-2022-25881
CVE-2023-23918
CVE-2023-23920
CVE-2023-23936
CVE-2023-24807




Description of changes:

nodejs
[1:16.19.1-1]
- Rebase to 16.19.1
- Resolves: rhbz#2153714
- Resolves: CVE-2023-23918 CVE-2023-23919 CVE-2023-23936 CVE-2023-24807 CVE-2023-23920
- Resolves: CVE-2022-25881 CVE-2022-4904

nodejs-nodemon
[2.0.20-3]
- Patch bundled glob-parent
- Resolves: CVE-2021-35065


_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle9: ELSA-2023-2655: nodejs and nodejs-nodemon security, bug fix, and enhancement Mode

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

Summary

nodejs [1:16.19.1-1] - Rebase to 16.19.1 - Resolves: rhbz#2153714 - Resolves: CVE-2023-23918 CVE-2023-23919 CVE-2023-23936 CVE-2023-24807 CVE-2023-23920 - Resolves: CVE-2022-25881 CVE-2022-4904 nodejs-nodemon [2.0.20-3] - Patch bundled glob-parent - Resolves: CVE-2021-35065

SRPMs

https://oss.oracle.com:443/ol9/SRPMS-updates//nodejs-16.19.1-1.el9_2.src.rpm https://oss.oracle.com:443/ol9/SRPMS-updates//nodejs-nodemon-2.0.20-3.el9_2.src.rpm

x86_64

nodejs-16.19.1-1.el9_2.x86_64.rpm nodejs-docs-16.19.1-1.el9_2.noarch.rpm nodejs-full-i18n-16.19.1-1.el9_2.x86_64.rpm nodejs-libs-16.19.1-1.el9_2.i686.rpm nodejs-libs-16.19.1-1.el9_2.x86_64.rpm nodejs-nodemon-2.0.20-3.el9_2.noarch.rpm npm-8.19.3-1.16.19.1.1.el9_2.x86_64.rpm

aarch64

nodejs-16.19.1-1.el9_2.aarch64.rpm nodejs-docs-16.19.1-1.el9_2.noarch.rpm nodejs-full-i18n-16.19.1-1.el9_2.aarch64.rpm nodejs-libs-16.19.1-1.el9_2.aarch64.rpm nodejs-nodemon-2.0.20-3.el9_2.noarch.rpm npm-8.19.3-1.16.19.1.1.el9_2.aarch64.rpm

i386

Severity
Related CVEs: CVE-2022-4904 CVE-2022-25881 CVE-2023-23918 CVE-2023-23920 CVE-2023-23936 CVE-2023-24807

Related News