Oracle Linux Security Advisory ELSA-2024-2779

http://linux.oracle.com/errata/ELSA-2024-2779.html

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

x86_64:
nodejs-docs-18.20.2-1.module+el9.4.0+90321+c72a88c5.noarch.rpm
nodejs-nodemon-3.0.1-1.module+el9.3.0+90167+01064547.noarch.rpm
nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm
nodejs-18.20.2-1.module+el9.4.0+90321+c72a88c5.x86_64.rpm
nodejs-devel-18.20.2-1.module+el9.4.0+90321+c72a88c5.x86_64.rpm
nodejs-full-i18n-18.20.2-1.module+el9.4.0+90321+c72a88c5.x86_64.rpm
npm-10.5.0-1.18.20.2.1.module+el9.4.0+90321+c72a88c5.x86_64.rpm

aarch64:
nodejs-docs-18.20.2-1.module+el9.4.0+90321+c72a88c5.noarch.rpm
nodejs-nodemon-3.0.1-1.module+el9.3.0+90167+01064547.noarch.rpm
nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm
nodejs-18.20.2-1.module+el9.4.0+90321+c72a88c5.aarch64.rpm
nodejs-devel-18.20.2-1.module+el9.4.0+90321+c72a88c5.aarch64.rpm
nodejs-full-i18n-18.20.2-1.module+el9.4.0+90321+c72a88c5.aarch64.rpm
npm-10.5.0-1.18.20.2.1.module+el9.4.0+90321+c72a88c5.aarch64.rpm


SRPMS:
http://oss.oracle.com/ol9/SRPMS-updates//nodejs-18.20.2-1.module+el9.4.0+90321+c72a88c5.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//nodejs-nodemon-3.0.1-1.module+el9.3.0+90167+01064547.src.rpm
http://oss.oracle.com/ol9/SRPMS-updates//nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.src.rpm

Related CVEs:

CVE-2024-22025
CVE-2024-25629
CVE-2024-27982
CVE-2024-27983
CVE-2024-28182




Description of changes:

nodejs
[1:18.20.2-2]
- Removes .ps1 files
- Rebase to 18.20.2
- Fixes: CVE-2024-27983, CVE-2024-28182, CVE-2024-27982, CVE-2024-25629

[1:18.19.1-1]
- Rebase to version 18.19.1
- Fixes: CVE-2024-21892 CVE-2024-22019 (high)
- Fixes: CVE-2023-46809 (medium)

[1:18.19.0-1]
- Rebase to version 18.19.0
  Resolves: RHEL-21436

[1:18.18.2-2]
- Rebase to version 18.18.2
  Resolves: CVE-2023-44487 CVE-2023-45143 CVE-2023-38552 CVE-2023-39333

[1:18.17.1-1]
- Rebase to version 18.17.1
  Resolves: rhbz#2228940
  Resolves: CVE-2023-32002 CVE-2023-32006 CVE-2023-32559
- Specify proper OpenSSL configuration section build
  Related: rhbz#2226726

[1:18.16.1-2]
- Fix segfault that happens when processing fips-related options
  Resolves: BZ#2226726

[1:18.16.1-1]
- Rebase to 18.16.1
  Resolves: rhbz#2188292 rhbz#2187683
  Resolves: CVE-2023-30581 CVE-2023-30588 CVE-2023-30589 CVE-2023-30590
- Replace /usr/etc/npmrc symlink with builtin configuration
  Resolves: rhbz#2222285

[1:18.14.2-3]
- Update bundled c-ares to 1.19.1
  Resolves: CVE-2023-31124 CVE-2023-31130 CVE-2023-31147 CVE-2023-32067

[1:18.14.2-2]
- Provide simduft
- Resolves: #2159389

[1:18.14.2-1]
- Rebase to 18.14.2
- Resolves: #2159389
- Resolves: CVE-2022-25881, CVE-2022-4904, CVE-2023-23936, CVE-2023-24807
- Resolves: CVE-2023-23918, CVE-2023-23919, CVE-2023-23920

[1:18.12.1-1]
- Rebase + CVEs
- Resolves: #2142809
- Resolves: #2142830, #2142856

[1:18.10.0-3]
- Resolves: #2111861
- Add proper sources for undici

[1:18.10.0-2]
- Resolves: #2130565
- Add missing file

[1:18.10.0-1]
- Update to latest release
- Resolves: #2130565
- Resolves #2111009, #2111861, #2132732

[1:18.8.0-1]
- Update to latest release
- Resolves: RHBZ#2111009
- Provide undici and cjs-module-lexer + wasi-sdk sources
- Resolves: RBHZ#2111861

[1:18.7.0-1]
- Update to latest release
- Resolves CVE-2022-32212 CVE-2022-32213 CVE-2022-32214 CVE-2022-32215
- Resolves CVE-2022-29244
- Resolves: RHBZ#2111009

[1:18.2.0-2]
- Disable LTO
- Related: #1990096
- Build without python3 fixup by default

[1:18.2.0-1]
- Rebase to version 18.2.0

nodejs-nodemon
nodejs-packaging

_______________________________________________
El-errata mailing list
El-errata@oss.oracle.com
https://oss.oracle.com/mailman/listinfo/el-errata

Oracle9: ELSA-2024-2779: nodejs:18 Important Security Advisory Updates

The following updated rpms for Oracle Linux 9 have been uploaded to the Unbreakable Linux Network:

Summary

nodejs [1:18.20.2-2] - Removes .ps1 files - Rebase to 18.20.2 - Fixes: CVE-2024-27983, CVE-2024-28182, CVE-2024-27982, CVE-2024-25629 [1:18.19.1-1] - Rebase to version 18.19.1 - Fixes: CVE-2024-21892 CVE-2024-22019 (high) - Fixes: CVE-2023-46809 (medium) [1:18.19.0-1] - Rebase to version 18.19.0 Resolves: RHEL-21436 [1:18.18.2-2] - Rebase to version 18.18.2 Resolves: CVE-2023-44487 CVE-2023-45143 CVE-2023-38552 CVE-2023-39333 [1:18.17.1-1] - Rebase to version 18.17.1 Resolves: rhbz#2228940 Resolves: CVE-2023-32002 CVE-2023-32006 CVE-2023-32559 - Specify proper OpenSSL configuration section build Related: rhbz#2226726 [1:18.16.1-2] - Fix segfault that happens when processing fips-related options Resolves: BZ#2226726 [1:18.16.1-1] - Rebase to 18.16.1 Resolves: rhbz#2188292 rhbz#2187683 Resolves: CVE-2023-30581 CVE-2023-30588 CVE-2023-30589 CVE-2023-30590 - Replace /usr/etc/npmrc symlink with builtin configuration Resolves: rhbz#2222285 [1:18.14.2-3] - Update bundled c-ares to 1.19.1 Resolves: CVE-2023-31124 CVE-2023-31130 CVE-2023-31147 CVE-2023-32067 [1:18.14.2-2] - Provide simduft - Resolves: #2159389 [1:18.14.2-1] - Rebase to 18.14.2 - Resolves: #2159389 - Resolves: CVE-2022-25881, CVE-2022-4904, CVE-2023-23936, CVE-2023-24807 - Resolves: CVE-2023-23918, CVE-2023-23919, CVE-2023-23920 [1:18.12.1-1] - Rebase + CVEs - Resolves: #2142809 - Resolves: #2142830, #2142856 [1:18.10.0-3] - Resolves: #2111861 - Add proper sources for undici [1:18.10.0-2] - Resolves: #2130565 - Add missing file [1:18.10.0-1] - Update to latest release - Resolves: #2130565 - Resolves #2111009, #2111861, #2132732 [1:18.8.0-1] - Update to latest release - Resolves: RHBZ#2111009 - Provide undici and cjs-module-lexer + wasi-sdk sources - Resolves: RBHZ#2111861 [1:18.7.0-1] - Update to latest release - Resolves CVE-2022-32212 CVE-2022-32213 CVE-2022-32214 CVE-2022-32215 - Resolves CVE-2022-29244 - Resolves: RHBZ#2111009 [1:18.2.0-2] - Disable LTO - Related: #1990096 - Build without python3 fixup by default [1:18.2.0-1] - Rebase to version 18.2.0 nodejs-nodemon nodejs-packaging

SRPMs

http://oss.oracle.com/ol9/SRPMS-updates//nodejs-18.20.2-1.module+el9.4.0+90321+c72a88c5.src.rpm http://oss.oracle.com/ol9/SRPMS-updates//nodejs-nodemon-3.0.1-1.module+el9.3.0+90167+01064547.src.rpm http://oss.oracle.com/ol9/SRPMS-updates//nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.src.rpm

x86_64

nodejs-docs-18.20.2-1.module+el9.4.0+90321+c72a88c5.noarch.rpm nodejs-nodemon-3.0.1-1.module+el9.3.0+90167+01064547.noarch.rpm nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm nodejs-packaging-bundler-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm nodejs-18.20.2-1.module+el9.4.0+90321+c72a88c5.x86_64.rpm nodejs-devel-18.20.2-1.module+el9.4.0+90321+c72a88c5.x86_64.rpm nodejs-full-i18n-18.20.2-1.module+el9.4.0+90321+c72a88c5.x86_64.rpm npm-10.5.0-1.18.20.2.1.module+el9.4.0+90321+c72a88c5.x86_64.rpm

aarch64

nodejs-docs-18.20.2-1.module+el9.4.0+90321+c72a88c5.noarch.rpm nodejs-nodemon-3.0.1-1.module+el9.3.0+90167+01064547.noarch.rpm nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm nodejs-packaging-bundler-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm nodejs-18.20.2-1.module+el9.4.0+90321+c72a88c5.aarch64.rpm nodejs-devel-18.20.2-1.module+el9.4.0+90321+c72a88c5.aarch64.rpm nodejs-full-i18n-18.20.2-1.module+el9.4.0+90321+c72a88c5.aarch64.rpm npm-10.5.0-1.18.20.2.1.module+el9.4.0+90321+c72a88c5.aarch64.rpm

i386

Severity
Related CVEs: CVE-2024-22025 CVE-2024-25629 CVE-2024-27982 CVE-2024-27983 CVE-2024-28182

Related News