From 88bffd0cf8491b108b57ac229b72f8b472c31ed1 Mon Sep 17 00:00:00 2001 From: GLSAMaker Date: Wed, 8 May 2024 11:16:15 +0000 Subject: [ GLSA 202405-29 ] Node.js: Multiple Vulnerabilities Bug: https://bugs.gentoo.org/772422 Bug: https://bugs.gentoo.org/781704 Bug: https://bugs.gentoo.org/800986 Bug: https://bugs.gentoo.org/805053 Bug: https://bugs.gentoo.org/807775 Bug: https://bugs.gentoo.org/811273 Bug: https://bugs.gentoo.org/817938 Bug: https://bugs.gentoo.org/831037 Bug: https://bugs.gentoo.org/835615 Bug: https://bugs.gentoo.org/857111 Bug: https://bugs.gentoo.org/865627 Bug: https://bugs.gentoo.org/872692 Bug: https://bugs.gentoo.org/879617 Bug: https://bugs.gentoo.org/918086 Bug: https://bugs.gentoo.org/918614 Signed-off-by: GLSAMaker Signed-off-by: Hans de Graaff --- glsa-202405-29.xml | 121 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 121 insertions(+) create mode 100644 glsa-202405-29.xml diff --git a/glsa-202405-29.xml b/glsa-202405-29.xml new file mode 100644 index 00000000..fa25f946 --- /dev/null +++ b/glsa-202405-29.xml @@ -0,0 +1,121 @@ + + + + Node.js: Multiple Vulnerabilities + Multiple vulnerabilities have been discovered in Node.js. + nodejs + 2024-05-08 + 2024-05-08 + 772422 + 781704 + 800986 + 805053 + 807775 + 811273 + 817938 + 831037 + 835615 + 857111 + 865627 + 872692 + 879617 + 918086 + 918614 + remote + + + 16.20.2 + 18.17.1 + 20.5.1 + 16.20.2 + 18.17.1 + 20.5.1 + + + +

Node.js is a JavaScript runtime built on Chrome’s V8 JavaScript engine.

+
+ +

Multiple vulnerabilities have been discovered in Node.js. Please review the CVE identifiers referenced below for details.

+
+ +

Please review the referenced CVE identifiers for details.

+
+ +

There is no known workaround at this time.

+
+ +

All Node.js 20 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-libs/nodejs-20.5.1" + + +

All Node.js 18 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-libs/nodejs-18.17.1" + + +

All Node.js 16 users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-libs/nodejs-16.20.2" + +
+ + CVE-2020-7774 + CVE-2021-3672 + CVE-2021-22883 + CVE-2021-22884 + CVE-2021-22918 + CVE-2021-22930 + CVE-2021-22931 + CVE-2021-22939 + CVE-2021-22940 + CVE-2021-22959 + CVE-2021-22960 + CVE-2021-37701 + CVE-2021-37712 + CVE-2021-39134 + CVE-2021-39135 + CVE-2021-44531 + CVE-2021-44532 + CVE-2021-44533 + CVE-2022-0778 + CVE-2022-3602 + CVE-2022-3786 + CVE-2022-21824 + CVE-2022-32212 + CVE-2022-32213 + CVE-2022-32214 + CVE-2022-32215 + CVE-2022-32222 + CVE-2022-35255 + CVE-2022-35256 + CVE-2022-35948 + CVE-2022-35949 + CVE-2022-43548 + CVE-2023-30581 + CVE-2023-30582 + CVE-2023-30583 + CVE-2023-30584 + CVE-2023-30586 + CVE-2023-30587 + CVE-2023-30588 + CVE-2023-30589 + CVE-2023-30590 + CVE-2023-32002 + CVE-2023-32003 + CVE-2023-32004 + CVE-2023-32005 + CVE-2023-32006 + CVE-2023-32558 + CVE-2023-32559 + + graaff + graaff +
\ No newline at end of file -- cgit v1.2.3-65-gdbad