ELSA-2023-3577

ELSA-2023-3577 - 18 security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-06-15

Description


nodejs
[1:18.14.2-3]
- Update bundled c-ares to 1.19.1
Resolves: CVE-2023-31124 CVE-2023-31130 CVE-2023-31147 CVE-2023-32067


Related CVEs


CVE-2023-31130
CVE-2023-32067
CVE-2023-31147
CVE-2023-31124

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 9 (aarch64) nodejs-18.14.2-3.module+el9.2.0+21063+2bebdd12.src.rpm2f88473fe4f33bdc1075c5a33977016f-
nodejs-nodemon-2.0.20-2.module+el9.2.0+21038+115df6a2.src.rpm7e219feee1d93a54f8cd51a4fda805f6-
nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.src.rpmc51f57451e7bb6cdc93c20d57d9c305f-
nodejs-18.14.2-3.module+el9.2.0+21063+2bebdd12.aarch64.rpm7497254c4889952176cdf346a0f08e7b-
nodejs-devel-18.14.2-3.module+el9.2.0+21063+2bebdd12.aarch64.rpm3fe8d300f9275658f33480a46ed9572a-
nodejs-docs-18.14.2-3.module+el9.2.0+21063+2bebdd12.noarch.rpmf9345df27e5c3ce7e4b16cfd597d3753-
nodejs-full-i18n-18.14.2-3.module+el9.2.0+21063+2bebdd12.aarch64.rpm30ea7cda1aea27b8a9d7b890d9d613ba-
nodejs-nodemon-2.0.20-2.module+el9.2.0+21038+115df6a2.noarch.rpm7750a9476c4eb320baf44929b0abf5f8-
nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm71707b930d982392700dd9f66de54775-
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm38a31d8d1c00c50545c4c24dbf421256-
npm-9.5.0-1.18.14.2.3.module+el9.2.0+21063+2bebdd12.aarch64.rpm6319849012571d4d0d5090a6950b86fa-
Oracle Linux 9 (x86_64) nodejs-18.14.2-3.module+el9.2.0+21063+2bebdd12.src.rpm2f88473fe4f33bdc1075c5a33977016f-
nodejs-nodemon-2.0.20-2.module+el9.2.0+21038+115df6a2.src.rpm7e219feee1d93a54f8cd51a4fda805f6-
nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.src.rpmc51f57451e7bb6cdc93c20d57d9c305f-
nodejs-18.14.2-3.module+el9.2.0+21063+2bebdd12.x86_64.rpmb8589959b2b7529864305129a57e23db-
nodejs-devel-18.14.2-3.module+el9.2.0+21063+2bebdd12.x86_64.rpm1008e2c3884f6758ab323e36f3155fe2-
nodejs-docs-18.14.2-3.module+el9.2.0+21063+2bebdd12.noarch.rpmf9345df27e5c3ce7e4b16cfd597d3753-
nodejs-full-i18n-18.14.2-3.module+el9.2.0+21063+2bebdd12.x86_64.rpm773c4dcea969495712bbe425b702d967-
nodejs-nodemon-2.0.20-2.module+el9.2.0+21038+115df6a2.noarch.rpm7750a9476c4eb320baf44929b0abf5f8-
nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm71707b930d982392700dd9f66de54775-
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm38a31d8d1c00c50545c4c24dbf421256-
npm-9.5.0-1.18.14.2.3.module+el9.2.0+21063+2bebdd12.x86_64.rpm621e5ef9657a6a9f84596cac3ea27cf0-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete