summaryrefslogtreecommitdiffstats
path: root/ChangeLog.txt
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2024-02-17 21:09:51 +0000
committer Eric Hameleers <alien@slackware.com>2024-02-17 23:00:07 +0100
commit14a06990b9ba5106da08168cbd80cae33832501a (patch)
tree80d3fc64b88f74018a4cbdfcc6777229ef651bce /ChangeLog.txt
parent68034e96e4f776bbb90ad0aac20df91c51602715 (diff)
downloadcurrent-14a06990b9ba5106da08168cbd80cae33832501a.tar.gz
current-14a06990b9ba5106da08168cbd80cae33832501a.tar.xz
Sat Feb 17 21:09:51 UTC 202420240217210951
l/nodejs-20.11.1-x86_64-1.txz: Upgraded. This update fixes security issues: Code injection and privilege escalation through Linux capabilities - (High). http: Reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks - (High). Path traversal by monkey-patching Buffer internals - (High). setuid() does not drop all privileges due to io_uring - (High). Node.js is vulnerable to the Marvin Attack (timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding) - (Medium). Multiple permission model bypasses due to improper path traversal sequence sanitization - (Medium). Improper handling of wildcards in --allow-fs-read and --allow-fs-write - (Medium). Denial of Service by resource exhaustion in fetch() brotli decoding - (Medium). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21892 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21896 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46809 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21891 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21890 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22025 (* Security fix *) l/pcre2-10.43-x86_64-1.txz: Upgraded.
Diffstat (limited to '')
-rw-r--r--ChangeLog.txt28
1 files changed, 28 insertions, 0 deletions
diff --git a/ChangeLog.txt b/ChangeLog.txt
index dee784471..63333d597 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,3 +1,31 @@
+Sat Feb 17 21:09:51 UTC 2024
+l/nodejs-20.11.1-x86_64-1.txz: Upgraded.
+ This update fixes security issues:
+ Code injection and privilege escalation through Linux capabilities - (High).
+ http: Reading unprocessed HTTP request with unbounded chunk extension allows
+ DoS attacks - (High).
+ Path traversal by monkey-patching Buffer internals - (High).
+ setuid() does not drop all privileges due to io_uring - (High).
+ Node.js is vulnerable to the Marvin Attack (timing variant of the
+ Bleichenbacher attack against PKCS#1 v1.5 padding) - (Medium).
+ Multiple permission model bypasses due to improper path traversal sequence
+ sanitization - (Medium).
+ Improper handling of wildcards in --allow-fs-read and --allow-fs-write -
+ (Medium).
+ Denial of Service by resource exhaustion in fetch() brotli decoding -
+ (Medium).
+ For more information, see:
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21892
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22019
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21896
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22017
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46809
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21891
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21890
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22025
+ (* Security fix *)
+l/pcre2-10.43-x86_64-1.txz: Upgraded.
++--------------------------+
Fri Feb 16 20:18:59 UTC 2024
a/kernel-generic-6.6.17-x86_64-1.txz: Upgraded.
a/kernel-huge-6.6.17-x86_64-1.txz: Upgraded.