Fedora Linux 8994 Published by

Fedora Linux has been updated with security enhancements, featuring Microcode_CTL and NodeJS updates:

Fedora 42 Update: microcode_ctl-2.1-70.fc42
Fedora 42 Update: nodejs20-20.19.2-1.fc42
Fedora 42 Update: nodejs22-22.15.1-1.fc42




[SECURITY] Fedora 42 Update: microcode_ctl-2.1-70.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-abf317121e
2025-05-28 01:54:45.146404+00:00
--------------------------------------------------------------------------------

Name : microcode_ctl
Product : Fedora 42
Version : 2.1
Release : 70.fc42
URL : https://pagure.io/microcode_ctl
Summary : Tool to transform and deploy CPU microcode update for x86
Description :
The microcode_ctl utility is a companion to the microcode driver written
by Tigran Aivazian [tigran@aivazian.fsnet.co.uk].

The microcode update is volatile and needs to be uploaded on each system
boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts
back to the old microcode.

--------------------------------------------------------------------------------
Update Information:

Update to upstream 2.1-49. 20250512
Addition of 06-ad-01/0x20 (GNR-AP/SP H0) microcode at revision
0xa0000d1;
Addition of 06-ad-01/0x95 (GNR-AP/SP B0) microcode at revision
0x10003a2;
Addition of 06-b5-00/0x80 (ARL-U A1) microcode at revision 0xa;
Addition of 06-bd-01/0x80 (LNL B0) microcode at revision 0x11f;
Addition of 06-c5-02/0x82 (ARL-H A1) microcode at revision 0x118;
Addition of 06-c6-02/0x82 (ARL-HX 8P/S B0) microcode (in
intel-ucode/06-c5-02) at revision 0x118;
Addition of 06-c6-04/0x82 microcode (in intel-ucode/06-c5-02) at
revision 0x118;
Addition of 06-ca-02/0x82 microcode (in intel-ucode/06-c5-02) at
revision 0x118;
Addition of 06-c5-02/0x82 (ARL-H A1) microcode (in
intel-ucode/06-c6-02) at revision 0x118;
Addition of 06-c6-02/0x82 (ARL-HX 8P/S B0) microcode at revision
0x118;
Addition of 06-c6-04/0x82 microcode (in intel-ucode/06-c6-02) at
revision 0x118;
Addition of 06-ca-02/0x82 microcode (in intel-ucode/06-c6-02) at
revision 0x118;
Removal of 06-55-06/0xbf (CLX-SP B0) microcode at revision 0x4003605;
Removal of 06-cf-01/0x87 (EMR-SP A0) microcode at revision 0x21000291;
Removal of 06-cf-02/0x87 (EMR-SP A1) microcode (in
intel-ucode/06-cf-01) at revision 0x21000291;
Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5003707 up to 0x5003901;
Update of 06-55-0b/0xbf (CPX-SP A1) microcode from revision 0x7002904
up to 0x7002b01;
Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd0003f5
up to 0xd000404;
Update of 06-6c-01/0x10 (ICL-D B0) microcode from revision 0x10002c0
up to 0x10002d0;
Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x24 up
to 0x26;
Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0xc6
up to 0xca;
Update of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode from revision
0xb8 up to 0xbc;
Update of 06-8c-02/0xc2 (TGL-R C0) microcode from revision 0x38 up
to 0x3c;
Update of 06-8d-01/0xc2 (TGL-H R0) microcode from revision 0x52 up
to 0x56;
Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
microcode from revision 0xfc up to 0x100;
Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000620 up to 0x2b000639;
Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000620 up to 0x2b000639;
Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000620 up to 0x2b000639;
Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode from revision
0x2b000620 up to 0x2b000639;
Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000620 up to 0x2b000639;
Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-08) from
revision 0x2c0003e0 up to 0x2c0003f7;
Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000620 up to 0x2b000639;
Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in
intel-ucode/06-8f-08) from revision 0x2c0003e0 up to 0x2c0003f7;
Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000620 up to 0x2b000639;
Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-08) from
revision 0x2c0003e0 up to 0x2c0003f7;
Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000620 up to 0x2b000639;
Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000620 up to 0x2b000639;
Update of 06-8f-08/0x10 (SPR-HBM B3) microcode from revision
0x2c0003e0 up to 0x2c0003f7;
Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode from revision
0x2b000620 up to 0x2b000639;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode from revision
0x38 up to 0x3a;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-97-02) from revision 0x38 up to 0x3a;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x38 up to 0x3a;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x38 up to 0x3a;
Update of 06-bf-06/0x07 microcode (in intel-ucode/06-97-02) from
revision 0x38 up to 0x3a;
Update of 06-bf-07/0x07 microcode (in intel-ucode/06-97-02) from
revision 0x38 up to 0x3a;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-97-05) from revision 0x38 up to 0x3a;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode from revision 0x38
up to 0x3a;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x38 up to 0x3a;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x38 up to 0x3a;
Update of 06-bf-06/0x07 microcode (in intel-ucode/06-97-05) from
revision 0x38 up to 0x3a;
Update of 06-bf-07/0x07 microcode (in intel-ucode/06-97-05) from
revision 0x38 up to 0x3a;
Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision
0x436 up to 0x437;
Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in
intel-ucode/06-9a-03) from revision 0x436 up to 0x437;
Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in
intel-ucode/06-9a-04) from revision 0x436 up to 0x437;
Update of 06-9a-04/0x40 (AZB A0) microcode from revision 0x9 up
to 0xa;
Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x436
up to 0x437;
Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode from revision
0x102 up to 0x104;
Update of 06-a5-02/0x20 (CML-H R1) microcode from revision 0xfc up
to 0x100;
Update of 06-a5-03/0x22 (CML-S 6+2 G1) microcode from revision 0xfc
up to 0x100;
Update of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode from revision 0xfc
up to 0x100;
Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xfe
up to 0x102;
Update of 06-a6-01/0x80 (CML-U 6+2 v2 K1) microcode from revision
0xfc up to 0x100;
Update of 06-a7-01/0x02 (RKL-S B0) microcode from revision 0x63 up
to 0x64;
Update of 06-aa-04/0xe6 (MTL-H/U C0) microcode from revision 0x20
up to 0x24;
Update of 06-af-03/0x01 (SRF-SP C0) microcode from revision 0x3000330
up to 0x3000341;
Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x12c up
to 0x12f;
Update of 06-b7-04/0x32 microcode (in intel-ucode/06-b7-01) from
revision 0x12c up to 0x12f;
Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision
0x4124 up to 0x4128;
Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in
intel-ucode/06-ba-02) from revision 0x4124 up to 0x4128;
Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-02) from
revision 0x4124 up to 0x4128;
Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in
intel-ucode/06-ba-03) from revision 0x4124 up to 0x4128;
Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x4124
up to 0x4128;
Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-03) from
revision 0x4124 up to 0x4128;
Update of 06-be-00/0x19 (ADL-N A0) microcode from revision 0x1c up
to 0x1d;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-02) from revision 0x38 up to 0x3a;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-02) from revision 0x38 up to 0x3a;
Update of 06-bf-02/0x07 (ADL C0) microcode from revision 0x38 up
to 0x3a;
Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-bf-02)
from revision 0x38 up to 0x3a;
Update of 06-bf-06/0x07 microcode (in intel-ucode/06-bf-02) from
revision 0x38 up to 0x3a;
Update of 06-bf-07/0x07 microcode (in intel-ucode/06-bf-02) from
revision 0x38 up to 0x3a;
Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-05) from revision 0x38 up to 0x3a;
Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-05) from revision 0x38 up to 0x3a;
Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-bf-05)
from revision 0x38 up to 0x3a;
Update of 06-bf-05/0x07 (ADL C0) microcode from revision 0x38 up
to 0x3a;
Update of 06-bf-06/0x07 microcode (in intel-ucode/06-bf-05) from
revision 0x38 up to 0x3a;
Update of 06-bf-07/0x07 microcode (in intel-ucode/06-bf-05) from
revision 0x38 up to 0x3a;
Update of 06-cf-01/0x87 (EMR-SP A0) microcode (in
intel-ucode/06-cf-02) from revision 0x21000291 up to 0x210002a9;
Update of 06-cf-02/0x87 (EMR-SP A1) microcode from revision 0x21000291
up to 0x210002a9.
Addresses CVE-2024-28956, CVE-2024-43420, CVE-2024-45332, CVE-2025-20012,
CVE-2025-20054, CVE-2025-20103, CVE-2025-20623, CVE-2025-24495
--------------------------------------------------------------------------------
ChangeLog:

* Wed May 21 2025 Eugene Syromiatnikov [esyr@redhat.com] 2:2.1-70
- Update to upstream 2.1-49. 20250512
- Addition of 06-ad-01/0x20 (GNR-AP/SP H0) microcode at revision
0xa0000d1;
- Addition of 06-ad-01/0x95 (GNR-AP/SP B0) microcode at revision
0x10003a2;
- Addition of 06-b5-00/0x80 (ARL-U A1) microcode at revision 0xa;
- Addition of 06-bd-01/0x80 (LNL B0) microcode at revision 0x11f;
- Addition of 06-c5-02/0x82 (ARL-H A1) microcode at revision 0x118;
- Addition of 06-c6-02/0x82 (ARL-HX 8P/S B0) microcode (in
intel-ucode/06-c5-02) at revision 0x118;
- Addition of 06-c6-04/0x82 microcode (in intel-ucode/06-c5-02) at
revision 0x118;
- Addition of 06-ca-02/0x82 microcode (in intel-ucode/06-c5-02) at
revision 0x118;
- Addition of 06-c5-02/0x82 (ARL-H A1) microcode (in
intel-ucode/06-c6-02) at revision 0x118;
- Addition of 06-c6-02/0x82 (ARL-HX 8P/S B0) microcode at revision
0x118;
- Addition of 06-c6-04/0x82 microcode (in intel-ucode/06-c6-02) at
revision 0x118;
- Addition of 06-ca-02/0x82 microcode (in intel-ucode/06-c6-02) at
revision 0x118;
- Removal of 06-55-06/0xbf (CLX-SP B0) microcode at revision 0x4003605;
- Removal of 06-cf-01/0x87 (EMR-SP A0) microcode at revision 0x21000291;
- Removal of 06-cf-02/0x87 (EMR-SP A1) microcode (in
intel-ucode/06-cf-01) at revision 0x21000291;
- Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision
0x5003707 up to 0x5003901;
- Update of 06-55-0b/0xbf (CPX-SP A1) microcode from revision 0x7002904
up to 0x7002b01;
- Update of 06-6a-06/0x87 (ICX-SP D0) microcode from revision 0xd0003f5
up to 0xd000404;
- Update of 06-6c-01/0x10 (ICL-D B0) microcode from revision 0x10002c0
up to 0x10002d0;
- Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x24 up
to 0x26;
- Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0xc6
up to 0xca;
- Update of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode from revision
0xb8 up to 0xbc;
- Update of 06-8c-02/0xc2 (TGL-R C0) microcode from revision 0x38 up
to 0x3c;
- Update of 06-8d-01/0xc2 (TGL-H R0) microcode from revision 0x52 up
to 0x56;
- Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0)
microcode from revision 0xfc up to 0x100;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000620 up to 0x2b000639;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000620 up to 0x2b000639;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000620 up to 0x2b000639;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode from revision
0x2b000620 up to 0x2b000639;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode (in
intel-ucode/06-8f-07) from revision 0x2b000620 up to 0x2b000639;
- Update of 06-8f-04/0x10 microcode (in intel-ucode/06-8f-08) from
revision 0x2c0003e0 up to 0x2c0003f7;
- Update of 06-8f-04/0x87 (SPR-SP E0/S1) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000620 up to 0x2b000639;
- Update of 06-8f-05/0x10 (SPR-HBM B1) microcode (in
intel-ucode/06-8f-08) from revision 0x2c0003e0 up to 0x2c0003f7;
- Update of 06-8f-05/0x87 (SPR-SP E2) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000620 up to 0x2b000639;
- Update of 06-8f-06/0x10 microcode (in intel-ucode/06-8f-08) from
revision 0x2c0003e0 up to 0x2c0003f7;
- Update of 06-8f-06/0x87 (SPR-SP E3) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000620 up to 0x2b000639;
- Update of 06-8f-07/0x87 (SPR-SP E4/S2) microcode (in
intel-ucode/06-8f-08) from revision 0x2b000620 up to 0x2b000639;
- Update of 06-8f-08/0x10 (SPR-HBM B3) microcode from revision
0x2c0003e0 up to 0x2c0003f7;
- Update of 06-8f-08/0x87 (SPR-SP E5/S3) microcode from revision
0x2b000620 up to 0x2b000639;
- Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode from revision
0x38 up to 0x3a;
- Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-97-02) from revision 0x38 up to 0x3a;
- Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x38 up to 0x3a;
- Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-02)
from revision 0x38 up to 0x3a;
- Update of 06-bf-06/0x07 microcode (in intel-ucode/06-97-02) from
revision 0x38 up to 0x3a;
- Update of 06-bf-07/0x07 microcode (in intel-ucode/06-97-02) from
revision 0x38 up to 0x3a;
- Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-97-05) from revision 0x38 up to 0x3a;
- Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode from revision 0x38
up to 0x3a;
- Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x38 up to 0x3a;
- Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-97-05)
from revision 0x38 up to 0x3a;
- Update of 06-bf-06/0x07 microcode (in intel-ucode/06-97-05) from
revision 0x38 up to 0x3a;
- Update of 06-bf-07/0x07 microcode (in intel-ucode/06-97-05) from
revision 0x38 up to 0x3a;
- Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode from revision
0x436 up to 0x437;
- Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode (in
intel-ucode/06-9a-03) from revision 0x436 up to 0x437;
- Update of 06-9a-03/0x80 (ADL-P 6+8/U 9W L0/R0) microcode (in
intel-ucode/06-9a-04) from revision 0x436 up to 0x437;
- Update of 06-9a-04/0x40 (AZB A0) microcode from revision 0x9 up
to 0xa;
- Update of 06-9a-04/0x80 (ADL-P 2+8 R0) microcode from revision 0x436
up to 0x437;
- Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode from revision
0x102 up to 0x104;
- Update of 06-a5-02/0x20 (CML-H R1) microcode from revision 0xfc up
to 0x100;
- Update of 06-a5-03/0x22 (CML-S 6+2 G1) microcode from revision 0xfc
up to 0x100;
- Update of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode from revision 0xfc
up to 0x100;
- Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xfe
up to 0x102;
- Update of 06-a6-01/0x80 (CML-U 6+2 v2 K1) microcode from revision
0xfc up to 0x100;
- Update of 06-a7-01/0x02 (RKL-S B0) microcode from revision 0x63 up
to 0x64;
- Update of 06-aa-04/0xe6 (MTL-H/U C0) microcode from revision 0x20
up to 0x24;
- Update of 06-af-03/0x01 (SRF-SP C0) microcode from revision 0x3000330
up to 0x3000341;
- Update of 06-b7-01/0x32 (RPL-S B0) microcode from revision 0x12c up
to 0x12f;
- Update of 06-b7-04/0x32 microcode (in intel-ucode/06-b7-01) from
revision 0x12c up to 0x12f;
- Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode from revision
0x4124 up to 0x4128;
- Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode (in
intel-ucode/06-ba-02) from revision 0x4124 up to 0x4128;
- Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-02) from
revision 0x4124 up to 0x4128;
- Update of 06-ba-02/0xe0 (RPL-H 6+8/P 6+8 J0) microcode (in
intel-ucode/06-ba-03) from revision 0x4124 up to 0x4128;
- Update of 06-ba-03/0xe0 (RPL-U 2+8 Q0) microcode from revision 0x4124
up to 0x4128;
- Update of 06-ba-08/0xe0 microcode (in intel-ucode/06-ba-03) from
revision 0x4124 up to 0x4128;
- Update of 06-be-00/0x19 (ADL-N A0) microcode from revision 0x1c up
to 0x1d;
- Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-02) from revision 0x38 up to 0x3a;
- Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-02) from revision 0x38 up to 0x3a;
- Update of 06-bf-02/0x07 (ADL C0) microcode from revision 0x38 up
to 0x3a;
- Update of 06-bf-05/0x07 (ADL C0) microcode (in intel-ucode/06-bf-02)
from revision 0x38 up to 0x3a;
- Update of 06-bf-06/0x07 microcode (in intel-ucode/06-bf-02) from
revision 0x38 up to 0x3a;
- Update of 06-bf-07/0x07 microcode (in intel-ucode/06-bf-02) from
revision 0x38 up to 0x3a;
- Update of 06-97-02/0x07 (ADL-HX/S 8+8 C0) microcode (in
intel-ucode/06-bf-05) from revision 0x38 up to 0x3a;
- Update of 06-97-05/0x07 (ADL-S 6+0 K0) microcode (in
intel-ucode/06-bf-05) from revision 0x38 up to 0x3a;
- Update of 06-bf-02/0x07 (ADL C0) microcode (in intel-ucode/06-bf-05)
from revision 0x38 up to 0x3a;
- Update of 06-bf-05/0x07 (ADL C0) microcode from revision 0x38 up
to 0x3a;
- Update of 06-bf-06/0x07 microcode (in intel-ucode/06-bf-05) from
revision 0x38 up to 0x3a;
- Update of 06-bf-07/0x07 microcode (in intel-ucode/06-bf-05) from
revision 0x38 up to 0x3a;
- Update of 06-cf-01/0x87 (EMR-SP A0) microcode (in
intel-ucode/06-cf-02) from revision 0x21000291 up to 0x210002a9;
- Update of 06-cf-02/0x87 (EMR-SP A1) microcode from revision 0x21000291
up to 0x210002a9.
- Addresses CVE-2024-28956, CVE-2024-43420, CVE-2024-45332, CVE-2025-20012,
CVE-2025-20054, CVE-2025-20103, CVE-2025-20623, CVE-2025-24495
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-abf317121e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: nodejs20-20.19.2-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-2936dece0e
2025-05-28 01:54:45.146233+00:00
--------------------------------------------------------------------------------

Name : nodejs20
Product : Fedora 42
Version : 20.19.2
Release : 1.fc42
URL : http://nodejs.org/
Summary : JavaScript runtime
Description :
Node.js is a platform built on Chrome's JavaScript runtime \
for easily building fast, scalable network applications. \
Node.js uses an event-driven, non-blocking I/O model that \
makes it lightweight and efficient, perfect for data-intensive \
real-time applications that run across distributed devices.}

--------------------------------------------------------------------------------
Update Information:

Update to 20.19.2
--------------------------------------------------------------------------------
ChangeLog:

* Thu May 15 2025 tjuhasz [tjuhasz@redhat.com] - 1:20.19.2-1
- Update to version 20.19.2 (rhbz#2366363)
* Fri May 2 2025 tjuhasz [tjuhasz@redhat.com] - 1:20.19.1-2
- Changed library link from nodejs to node (rhbz#2275382)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2294838 - nodejs-devel pkgconfig file is invalid
https://bugzilla.redhat.com/show_bug.cgi?id=2294838
[ 2 ] Bug #2367229 - CVE-2025-23165 nodejs20: Memory Leak in Node.js ReadFileUtf8 Binding Leading to DoS [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2367229
[ 3 ] Bug #2367231 - CVE-2025-23165 nodejs20: Memory Leak in Node.js ReadFileUtf8 Binding Leading to DoS [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2367231
[ 4 ] Bug #2367233 - CVE-2025-23167 nodejs20: Improper HTTP Header Termination in Node.js 20 Enables Request Smuggling [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2367233
[ 5 ] Bug #2367234 - CVE-2025-23167 nodejs20: Improper HTTP Header Termination in Node.js 20 Enables Request Smuggling [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2367234
[ 6 ] Bug #2367236 - CVE-2025-23166 nodejs20: Remote Crash via SignTraits::DeriveBits() in Node.js [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2367236
[ 7 ] Bug #2367238 - CVE-2025-23166 nodejs20: Remote Crash via SignTraits::DeriveBits() in Node.js [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2367238
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-2936dece0e' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--



[SECURITY] Fedora 42 Update: nodejs22-22.15.1-1.fc42


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2025-f4cee58e97
2025-05-28 01:54:45.146228+00:00
--------------------------------------------------------------------------------

Name : nodejs22
Product : Fedora 42
Version : 22.15.1
Release : 1.fc42
URL : http://nodejs.org/
Summary : JavaScript runtime
Description :
Node.js is a platform built on Chrome's JavaScript runtime \
for easily building fast, scalable network applications. \
Node.js uses an event-driven, non-blocking I/O model that \
makes it lightweight and efficient, perfect for data-intensive \
real-time applications that run across distributed devices.}

--------------------------------------------------------------------------------
Update Information:

Update to version 22.15.1
--------------------------------------------------------------------------------
ChangeLog:

* Thu May 15 2025 tjuhasz [tjuhasz@redhat.com] - 1:22.15.1-1
- Update to version 22.15.1 (rhbz#2366364)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2367230 - CVE-2025-23165 nodejs22: Memory Leak in Node.js ReadFileUtf8 Binding Leading to DoS [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2367230
[ 2 ] Bug #2367232 - CVE-2025-23165 nodejs22: Memory Leak in Node.js ReadFileUtf8 Binding Leading to DoS [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2367232
[ 3 ] Bug #2367237 - CVE-2025-23166 nodejs22: Remote Crash via SignTraits::DeriveBits() in Node.js [fedora-41]
https://bugzilla.redhat.com/show_bug.cgi?id=2367237
[ 4 ] Bug #2367241 - CVE-2025-23166 nodejs22: Remote Crash via SignTraits::DeriveBits() in Node.js [fedora-42]
https://bugzilla.redhat.com/show_bug.cgi?id=2367241
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2025-f4cee58e97' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------

--