Subject: CVS commit: pkgsrc/lang/nodejs16
From: Adam Ciarcinski
Date: 2023-06-21 17:15:43
Message id: 20230621151543.6CE99FA89@cvs.NetBSD.org

Log Message:
nodejs16: updated to 16.20.1

Version 16.20.1 'Gallium' (LTS)

This is a security release.

Notable Changes

The following CVEs are fixed in this release:

* \ 
[CVE-2023-30581](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30581): \ 
`mainModule.__proto__` Bypass Experimental Policy Mechanism (High)
* \ 
[CVE-2023-30585](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30585): \ 
Privilege escalation via Malicious Registry Key manipulation during Node.js \ 
installer repair process (Medium)
* \ 
[CVE-2023-30588](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30588): \ 
Process interuption due to invalid Public Key information in x509 certificates \ 
(Medium)
* \ 
[CVE-2023-30589](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30589): \ 
HTTP Request Smuggling via Empty headers separated by CR (Medium)
* \ 
[CVE-2023-30590](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30590): \ 
DiffieHellman does not generate keys after setting a private key (Medium)
* OpenSSL Security Releases
  * [OpenSSL security advisory 28th \ 
March](https://www.openssl.org/news/secadv/20230328.txt).
  * [OpenSSL security advisory 20th \ 
April](https://www.openssl.org/news/secadv/20230420.txt).
  * [OpenSSL security advisory 30th \ 
May](https://www.openssl.org/news/secadv/20230530.txt)
* c-ares vulnerabilities:
  * \ 
[GHSA-9g78-jv2r-p7vc](https://github.com/c-ares/c-ares/security/advisories/GHSA-9g78-jv2r-p7vc)
  * \ 
[GHSA-8r8p-23f3-64c2](https://github.com/c-ares/c-ares/security/advisories/GHSA-8r8p-23f3-64c2)
  * \ 
[GHSA-54xr-f67r-4pc4](https://github.com/c-ares/c-ares/security/advisories/GHSA-54xr-f67r-4pc4)
  * \ 
[GHSA-x6mf-cxr9-8q6v](https://github.com/c-ares/c-ares/security/advisories/GHSA-x6mf-cxr9-8q6v)

Files:
RevisionActionfile
1.16modifypkgsrc/lang/nodejs16/Makefile
1.12modifypkgsrc/lang/nodejs16/distinfo