Fedora Linux 8566 Published by

A nodejs security update has been released for Fedora 33.



SECURITY: Fedora 33 Update: nodejs-14.15.4-1.fc33


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2021-fb1a136393
2021-01-10 01:26:36.112799
--------------------------------------------------------------------------------

Name : nodejs
Product : Fedora 33
Version : 14.15.4
Release : 1.fc33
URL :   http://nodejs.org/
Summary : JavaScript runtime
Description :
Node.js is a platform built on Chrome's JavaScript runtime
for easily building fast, scalable network applications.
Node.js uses an event-driven, non-blocking I/O model that
makes it lightweight and efficient, perfect for data-intensive
real-time applications that run across distributed devices.

--------------------------------------------------------------------------------
Update Information:

Update to Node.js 14.15.4 security release
--------------------------------------------------------------------------------
ChangeLog:

* Mon Jan 4 2021 Stephen Gallagher - 1:14.15.4-1
- Update to 14.15.4
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1912857 - CVE-2020-8265 nodejs: use-after-free in its TLS implementation [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1912857
[ 2 ] Bug #1912860 - CVE-2020-8265 nodejs:14/nodejs: use-after-free in its TLS implementation [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1912860
[ 3 ] Bug #1912865 - CVE-2020-8287 nodejs: HTTP Request Smuggling via two copies of a header field in a http request [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1912865
[ 4 ] Bug #1912867 - CVE-2020-8287 nodejs:14/nodejs: HTTP Request Smuggling via two copies of a header field in a http request [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1912867
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-fb1a136393' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys