Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
OracleLinux
ELSA-2023-2654
History
May 17, 2023 - 12:00 a.m.
Vulners
/
Oraclelinux
/
nodejs:18 security, bug fix, and enhancement update
nodejs:18 security, bug fix, and enhancement update
2023-05-17
00:00:00
linux.oracle.com
15
node.js 18
security update
bug fix
enhancement update
cve-2022-25881
cve-2022-4904
cve-2023-23936
cve-2023-24807
cve-2023-23918
cve-2023-23919
cve-2023-23920
nodemon
packaging
unix
simduft
glob-parent.
EPSS
0.002
Percentile
53.5%
JSON
nodejs
[1:18.14.2-2]
Provide simduft
Resolves: #2159389
[1:18.14.2-1]
Rebase to 18.14.2
Resolves: #2159389
Resolves: CVE-2022-25881, CVE-2022-4904, CVE-2023-23936, CVE-2023-24807
Resolves: CVE-2023-23918, CVE-2023-23919, CVE-2023-23920
nodejs-nodemon
[2.0.20-2]
Patch bundled glob-parent
Resolves: CVE-2021-35065
nodejs-packaging
Affected Package
OS
Version
Architecture
Package
Version
Filename
oracle linux
9
src
nodejs
< 18.14.2-2.module
nodejs-18.14.2-2.module+el9.2.0+21038+115df6a2.src.rpm
oracle linux
9
src
nodejs-nodemon
< 2.0.20-2.module
nodejs-nodemon-2.0.20-2.module+el9.2.0+21038+115df6a2.src.rpm
oracle linux
9
src
nodejs-packaging
< 2021.06-4.module
nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.src.rpm
oracle linux
9
aarch64
nodejs
< 18.14.2-2.module
nodejs-18.14.2-2.module+el9.2.0+21038+115df6a2.aarch64.rpm
oracle linux
9
aarch64
nodejs-devel
< 18.14.2-2.module
nodejs-devel-18.14.2-2.module+el9.2.0+21038+115df6a2.aarch64.rpm
oracle linux
9
noarch
nodejs-docs
< 18.14.2-2.module
nodejs-docs-18.14.2-2.module+el9.2.0+21038+115df6a2.noarch.rpm
oracle linux
9
aarch64
nodejs-full-i18n
< 18.14.2-2.module
nodejs-full-i18n-18.14.2-2.module+el9.2.0+21038+115df6a2.aarch64.rpm
oracle linux
9
noarch
nodejs-nodemon
< 2.0.20-2.module
nodejs-nodemon-2.0.20-2.module+el9.2.0+21038+115df6a2.noarch.rpm
oracle linux
9
noarch
nodejs-packaging
< 2021.06-4.module
nodejs-packaging-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm
oracle linux
9
noarch
nodejs-packaging-bundler
< 2021.06-4.module
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+20762+f52d7401.noarch.rpm
Rows per page:
10
1-10 of 22
1
Related
nessus 55
almalinux 5
redhat 9
oraclelinux 4
osv 23
rocky 4
fedora 6
openvas 19
ibm 14
altlinux 1
nodejsblog 1
mageia 1
f5 2
ubuntu 1
prion 6
ubuntucve 4
cve 6
alpinelinux 5
redhatcve 5
nvd 5
hackerone 4
debiancve 2
cvelist 4
cbl_mariner 6
veracode 4
github 2
photon 1
nessus
nessus
55
Rocky Linux 8 : nodejs:16 (RLSA-2023:1582)
2023-04-06 00:00:00
RHEL 9 : nodejs:18 (RHSA-2023:2654)
2023-05-13 00:00:00
RHEL 8 : nodejs:16 (RHSA-2023:1582)
2024-01-26 00:00:00
almalinux
almalinux
5
Moderate: nodejs:18 security, bug fix, and enhancement update
2023-05-09 00:00:00
Moderate: nodejs:16 security, bug fix, and enhancement update
2023-04-04 00:00:00
Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update
2023-05-09 00:00:00
redhat
redhat
9
(RHSA-2023:1582) Moderate: nodejs:16 security, bug fix, and enhancement update
2023-04-04 08:51:33
(RHSA-2023:2654) Moderate: nodejs:18 security, bug fix, and enhancement update
2023-05-09 11:25:28
(RHSA-2023:2655) Moderate: nodejs and nodejs-nodemon security, bug fix, and enhancement update
2023-05-09 11:25:41
oraclelinux
oraclelinux
4
nodejs:16 security, bug fix, and enhancement update
2023-04-05 00:00:00
nodejs:18 security, bug fix, and enhancement update
2023-04-05 00:00:00
nodejs and nodejs-nodemon security, bug fix, and enhancement update
2023-05-17 00:00:00
osv
osv
23
Moderate: nodejs:18 security, bug fix, and enhancement update
2023-05-09 00:00:00
Moderate: nodejs:16 security, bug fix, and enhancement update
2023-04-06 15:52:43
Moderate: nodejs:16 security, bug fix, and enhancement update
2023-04-04 00:00:00
rocky
rocky
4
nodejs:16 security, bug fix, and enhancement update
2023-04-06 15:52:43
nodejs:18 security, bug fix, and enhancement update
2023-04-06 15:52:43
nodejs and nodejs-nodemon security, bug fix, and enhancement update
2023-05-25 19:53:09
fedora
fedora
6
[SECURITY] Fedora 38 Update: nodejs20-19.8.1-7.fc38
2023-04-04 18:17:01
[SECURITY] Fedora 38 Update: nodejs16-16.20.0-2.fc38
2023-04-04 18:17:01
[SECURITY] Fedora 38 Update: nodejs18-18.15.0-6.fc38
2023-04-04 18:17:01
openvas
openvas
19
Fedora: Security Advisory for nodejs18 (FEDORA-2023-973319d5b7)
2023-04-05 00:00:00
Fedora: Security Advisory for nodejs20 (FEDORA-2023-973319d5b7)
2023-04-05 00:00:00
Fedora: Security Advisory for nodejs16 (FEDORA-2023-973319d5b7)
2023-04-05 00:00:00
ibm
ibm
14
Security Bulletin: Multiple vulnerabilities present in IBM Answer Retrieval for Watson Discovery versions 2.10 and earlier
2023-03-15 17:24:51
Security Bulletin: Platform Navigator and Automation Assets in IBM Cloud Pak for Integration are vulnerable to multiple vulnerabilities in Node.js
2023-04-03 15:27:47
Security Bulletin: IBM Watson Discovery Cartridge for IBM Cloud Pak for Data affected by vulnerability in Node.js
2023-06-28 20:58:14
altlinux
altlinux
Security fix for the ALT Linux 10 package node version 16.19.1-alt1
2023-03-22 00:00:00
nodejsblog
nodejsblog
Thursday February 16 2023 Security Releases
2023-02-16 00:00:00
mageia
mageia
Updated nodejs packages fix security vulnerability
2023-03-02 00:14:31
f5
f5
K000134602 : Node.js vulnerabilities CVE-2023-23918 and CVE-2023-23920
2023-05-15 00:00:00
K000133616 : Node.js vulnerability CVE-2023-23919
2023-04-22 00:00:00
ubuntu
ubuntu
Node.js vulnerabilities
2024-03-04 00:00:00
prion
prion
6
Code injection
2022-12-26 07:15:00
Design/Logic Flaw
2023-02-23 20:15:00
Crlf injection
2023-02-16 18:15:00
ubuntucve
ubuntucve
4
CVE-2021-35065
2022-12-26 00:00:00
CVE-2023-23919
2023-02-23 00:00:00
CVE-2023-23936
2023-02-16 00:00:00
cve
cve
6
CVE-2021-35065
2022-12-26 07:15:11
CVE-2023-23919
2023-02-23 20:15:13
CVE-2023-23936
2023-02-16 18:15:10
alpinelinux
alpinelinux
5
CVE-2023-23919
2023-02-23 20:15:13
CVE-2023-23920
2023-02-23 20:15:14
CVE-2023-23918
2023-02-23 20:15:13
redhatcve
redhatcve
5
CVE-2023-23919
2023-02-21 15:59:29
CVE-2023-23936
2023-02-21 16:29:21
CVE-2021-35065
2022-12-26 12:34:50
nvd
nvd
5
CVE-2021-35065
2022-12-26 07:15:11
CVE-2023-24807
2023-02-16 18:15:12
CVE-2023-23918
2023-02-23 20:15:13
hackerone
hackerone
4
Internet Bug Bounty: CRLF Injection in Nodejs ‘undici’ via host
2023-02-18 14:54:34
Node.js: Permissions policies can be bypassed via process.mainModule
2022-10-24 11:29:58
Node.js: Multiple OpenSSL error handling issues in nodejs crypto library
2022-12-16 21:14:34
debiancve
debiancve
CVE-2021-35065
2022-12-26 07:15:11
CVE-2023-23919
2023-02-23 20:15:13
cvelist
cvelist
4
CVE-2021-35065
2022-12-26 00:00:00
CVE-2023-23936 CRLF Injection in Nodejs ‘undici’ via host
2023-02-16 17:30:23
CVE-2023-23918
2023-02-23 00:00:00
cbl_mariner
cbl_mariner
6
CVE-2023-23919 affecting package nodejs 14.21.1-3
2023-08-15 16:37:27
CVE-2023-23919 affecting package nodejs for versions less than 16.19.1-1
2023-03-24 23:56:25
CVE-2023-23920 affecting package nodejs 14.21.1-3
2023-08-15 16:37:27
veracode
veracode
4
CRLF Injection
2023-02-17 03:00:42
Improper Access Control
2023-02-18 04:53:51
Denial Of Service (DoS)
2023-02-18 05:18:49
github
github
glob-parent 6.0.0 vulnerable to Regular Expression Denial of Service
2022-07-18 17:03:23
CRLF Injection in Nodejs ‘undici’ via host
2023-02-16 20:46:30
photon
photon
Critical Photon OS Security Update - PHSA-2023-5.0-0011
2023-05-24 00:00:00
EPSS
0.002
Percentile
53.5%
JSON
Related for ELSA-2023-2654
nessus
55
almalinux
5
redhat
9
oraclelinux
4
osv
23
rocky
4
fedora
6
openvas
19
ibm
14
altlinux
1
nodejsblog
1
mageia
1
f5
2
ubuntu
1
prion
6
ubuntucve
4
cve
6
alpinelinux
5
redhatcve
5
nvd
5
hackerone
4
debiancve
2
cvelist
4
cbl_mariner
6
veracode
4
github
2
photon
1