• [SECURITY] [DSA 5589-1] nodejs security update

    From Moritz Muehlenhoff@21:1/5 to All on Wed Dec 27 23:20:01 2023
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA512

    - ------------------------------------------------------------------------- Debian Security Advisory DSA-5589-1 security@debian.org https://www.debian.org/security/ Moritz Muehlenhoff December 27, 2023 https://www.debian.org/security/faq
    - -------------------------------------------------------------------------

    Package : nodejs
    CVE ID : CVE-2023-23918 CVE-2023-23919 CVE-2023-23920 CVE-2023-30581
    CVE-2023-30588 CVE-2023-30589 CVE-2023-30590 CVE-2023-32002
    CVE-2023-32006 CVE-2023-32559 CVE-2023-38552 CVE-2023-39333 Debian Bug : 1031834 1039990 1050739 1054892

    Multiple vulnerabilities were discovered in Node.js, which could result in
    HTTP request smuggling, bypass of policy feature checks, denial of service
    or loading of incorrect ICU data.

    For the stable distribution (bookworm), these problems have been fixed in version 18.19.0+dfsg-6~deb12u1. In addition node-undici has been updated
    in version 5.15.0+dfsg1+~cs20.10.9.3-1+deb12u3 to ensure compatibility
    with the updated Node version.

    We recommend that you upgrade your nodejs packages.

    For the detailed security status of nodejs please refer to
    its security tracker page at: https://security-tracker.debian.org/tracker/nodejs

    Further information about Debian Security Advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://www.debian.org/security/

    Mailing list: debian-security-announce@lists.debian.org
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmWMn90ACgkQEMKTtsN8 TjZhAQ/+NzOxtDTy7SnnKGRNeFo7V1CJWQEH6smafl/mbmyiBA/+4v16bmNhvCgF aQvBCYxsAeCHj+gqY+lesaF1WP4cAz1wewaEAr/Z7oMQ7z+2b7xT7tcCtnN+n+W2 elN0Jok+KlNtaI/WD9diyCTHubCf6/Yv1Qbzw0ojl+0RC+J199Kka3yB156BeZsl bWnCRRWfbnARLWJj1nKgggAoEcoclFhvY/2tkKzgrDEvRHGPKW9vNGWB0J4huZd4 9px9O3BhOVpmFzyI19hv5ukVsvgUcJsWfWAtKmW0t9YGX/b7dl2lz7ryhuGXnutA +oZ39sz5E9mOcWgBkbMkerVl9VN33QcZWWu3QxxRBMTkvvZui04p8c4YTYdhdagU cRTGqKioJFeStboCk8zurcaHGZet6ozRHty0AmGAKCFjFNPtwJAVtdJFdprP9iPE Ke+o+piDqzXBeFZ/FRpd7GZQG12iYjPJ/dy7mVU/L3IRe3IO40qWgSy0fvDOLJ6k fEEMKwUtZaUebgFFbCI7AbPbK65nHyl0kAwDhx+ui1taHY4SrKYrxSeGlVYxHbBA OOFnxN1xofl7N+rCHwZCKjmvMOjdwkKNDX+Ib5wxL6MTOW0u/2muFwkcnFWuTW8g X2o+YfVkCqHhdAhaSx1mFmzL4HKGoXMv5zjfwtThdl9VDIw3CxM=
    =TZEm
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)