nodejs: CVE-2023-30581 CVE-2023-30588 CVE-2023-30589 CVE-2023-30590

Related Vulnerabilities: CVE-2023-30581   CVE-2023-30588   CVE-2023-30589   CVE-2023-30590  

Debian Bug report logs - #1039990
nodejs: CVE-2023-30581 CVE-2023-30588 CVE-2023-30589 CVE-2023-30590

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Fri, 30 Jun 2023 17:21:02 UTC

Severity: important

Tags: security, upstream

Found in version nodejs/18.13.0+dfsg1-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@alioth-lists.debian.net>:
Bug#1039990; Package src:nodejs. (Fri, 30 Jun 2023 17:21:04 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@alioth-lists.debian.net>. (Fri, 30 Jun 2023 17:21:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: nodejs: CVE-2023-30581 CVE-2023-30588 CVE-2023-30589 CVE-2023-30590
Date: Fri, 30 Jun 2023 19:16:30 +0200
Source: nodejs
Version: 18.13.0+dfsg1-1
Severity: important
Tags: security upstream
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerabilities were published for nodejs.

CVE-2023-30581[0], CVE-2023-30588[1], CVE-2023-30589[2] and
CVE-2023-30590[3].


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-30581
    https://www.cve.org/CVERecord?id=CVE-2023-30581
[1] https://security-tracker.debian.org/tracker/CVE-2023-30588
    https://www.cve.org/CVERecord?id=CVE-2023-30588
[2] https://security-tracker.debian.org/tracker/CVE-2023-30589
    https://www.cve.org/CVERecord?id=CVE-2023-30589
[3] https://security-tracker.debian.org/tracker/CVE-2023-30590
    https://www.cve.org/CVERecord?id=CVE-2023-30590
[4] https://nodejs.org/en/blog/vulnerability/june-2023-security-releases

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 6.3.0-1-amd64 (SMP w/8 CPU threads; PREEMPT)
Kernel taint flags: TAINT_WARN
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled



Information forwarded to debian-bugs-dist@lists.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@alioth-lists.debian.net>:
Bug#1039990; Package src:nodejs. (Fri, 30 Jun 2023 18:21:03 GMT) (full text, mbox, link).


Acknowledgement sent to Jérémy Lal <kapouer@melix.org>:
Extra info received and forwarded to list. Copy sent to Debian Javascript Maintainers <pkg-javascript-devel@alioth-lists.debian.net>. (Fri, 30 Jun 2023 18:21:03 GMT) (full text, mbox, link).


Message #10 received at 1039990@bugs.debian.org (full text, mbox, reply):

From: Jérémy Lal <kapouer@melix.org>
To: Salvatore Bonaccorso <carnil@debian.org>, 1039990@bugs.debian.org
Subject: Re: [Pkg-javascript-devel] Bug#1039990: nodejs: CVE-2023-30581 CVE-2023-30588 CVE-2023-30589 CVE-2023-30590
Date: Fri, 30 Jun 2023 20:12:37 +0200
[Message part 1 (text/plain, inline)]
Hi,

Le ven. 30 juin 2023 à 19:21, Salvatore Bonaccorso <carnil@debian.org> a
écrit :

> Source: nodejs
> Version: 18.13.0+dfsg1-1
> Severity: important
> Tags: security upstream
> X-Debbugs-Cc: carnil@debian.org, Debian Security Team <
> team@security.debian.org>
>
> Hi,
>
> The following vulnerabilities were published for nodejs.
>
> CVE-2023-30581[0], CVE-2023-30588[1], CVE-2023-30589[2] and
> CVE-2023-30590[3].
>
>
> If you fix the vulnerabilities please also make sure to include the
> CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.
>

It would be interesting to know if we adopt the same plan we had with
security team:
full upstream updates in the same branch, 18.x here.

Jérémy
[Message part 2 (text/html, inline)]

Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri Jun 30 18:36:43 2023; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.