ELSA-2023-4035

ELSA-2023-4035 - nodejs:18 security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2023-07-19

Description


nodejs
[1:18.14.2-3]
- Update bundled c-ares to 1.19.1
Resolves: CVE-2022-4904
Resolves: CVE-2023-31124 CVE-2023-31130 CVE-2023-31147 CVE-2023-32067


Related CVEs


CVE-2023-31130
CVE-2023-31124
CVE-2022-4904
CVE-2023-31147
CVE-2023-32067

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) nodejs-18.14.2-3.module+el8.8.0+21122+857852f8.src.rpm7347d8f8fb2c28637dea836d98f1b00e-
nodejs-nodemon-2.0.20-2.module+el8.8.0+21122+857852f8.src.rpmfd081fdc8c50e01ed6de53d3f83be8fa-
nodejs-packaging-2021.06-4.module+el8.7.0+20766+0a247725.src.rpm6b50586d1674536395712add7d998cdd-
nodejs-18.14.2-3.module+el8.8.0+21122+857852f8.aarch64.rpmda7343a062d597f208cb3c0bd3db07dc-
nodejs-devel-18.14.2-3.module+el8.8.0+21122+857852f8.aarch64.rpme619e49beac2a5ba16bbbf9ec00abb09-
nodejs-docs-18.14.2-3.module+el8.8.0+21122+857852f8.noarch.rpme60dc0cda579b76104c690e73179aedd-
nodejs-full-i18n-18.14.2-3.module+el8.8.0+21122+857852f8.aarch64.rpm3b0c12fc0a4717c1f63188171a8f14ba-
nodejs-nodemon-2.0.20-2.module+el8.8.0+21122+857852f8.noarch.rpme9f66bde2561f25324f6ecd87c8de887-
nodejs-packaging-2021.06-4.module+el8.7.0+20766+0a247725.noarch.rpm7e13eeac6394f306ed0804540609ac7c-
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+20766+0a247725.noarch.rpmc244ecb667c74fd3a3f658a219a49c2c-
npm-9.5.0-1.18.14.2.3.module+el8.8.0+21122+857852f8.aarch64.rpmb5d367f6c7cf6f0f74fd2ae4763f05e0-
Oracle Linux 8 (x86_64) nodejs-18.14.2-3.module+el8.8.0+21122+857852f8.src.rpm7347d8f8fb2c28637dea836d98f1b00e-
nodejs-nodemon-2.0.20-2.module+el8.8.0+21122+857852f8.src.rpmfd081fdc8c50e01ed6de53d3f83be8fa-
nodejs-packaging-2021.06-4.module+el8.7.0+20766+0a247725.src.rpm6b50586d1674536395712add7d998cdd-
nodejs-18.14.2-3.module+el8.8.0+21122+857852f8.x86_64.rpmf0745e65645feaaa27cd9cf135d57961-
nodejs-devel-18.14.2-3.module+el8.8.0+21122+857852f8.x86_64.rpmce656d5b00c808e3d423aa6ed575cab1-
nodejs-docs-18.14.2-3.module+el8.8.0+21122+857852f8.noarch.rpme60dc0cda579b76104c690e73179aedd-
nodejs-full-i18n-18.14.2-3.module+el8.8.0+21122+857852f8.x86_64.rpm3c2e9c311042a5796c506b6861cd6768-
nodejs-nodemon-2.0.20-2.module+el8.8.0+21122+857852f8.noarch.rpme9f66bde2561f25324f6ecd87c8de887-
nodejs-packaging-2021.06-4.module+el8.7.0+20766+0a247725.noarch.rpm7e13eeac6394f306ed0804540609ac7c-
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+20766+0a247725.noarch.rpmc244ecb667c74fd3a3f658a219a49c2c-
npm-9.5.0-1.18.14.2.3.module+el8.8.0+21122+857852f8.x86_64.rpm9da3f187b223ff819358ac7ca0790f5b-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete