- Issued:
- 2021-03-08
- Updated:
- 2021-03-08
RHSA-2021:0739 - Security Advisory
Synopsis
Important: nodejs:12 security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (12.21.0).
Security Fix(es):
- nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion (CVE-2021-22883)
- nodejs: DNS rebinding in --inspect (CVE-2021-22884)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1 ppc64le
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
Fixes
- BZ - 1932014 - CVE-2021-22883 nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
- BZ - 1932024 - CVE-2021-22884 nodejs: DNS rebinding in --inspect
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.1
| SRPM | |
|---|---|
| nodejs-12.21.0-1.module+el8.1.0+10194+d5e49c90.src.rpm | SHA-256: a92b45b4295e7375072a93e8377aa01ef77ead3f9bb971de118f6e382b27ace8 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8 |
| x86_64 | |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-12.21.0-1.module+el8.1.0+10194+d5e49c90.x86_64.rpm | SHA-256: c92b90b867788400db530e2e3eec73e5344acc9c0967a10e6c9a060814141e45 |
| nodejs-debuginfo-12.21.0-1.module+el8.1.0+10194+d5e49c90.x86_64.rpm | SHA-256: ae369b11e4060ac2b4f2e14dd55d681402f96231829bc36c59ce48503cac6087 |
| nodejs-debugsource-12.21.0-1.module+el8.1.0+10194+d5e49c90.x86_64.rpm | SHA-256: 1a76c81eb0cfc02026117496bffc391b45742c7b8c4b6093810e30eb5b08fd9c |
| nodejs-devel-12.21.0-1.module+el8.1.0+10194+d5e49c90.x86_64.rpm | SHA-256: ea4750aea43bf5148d3454b9451c24b78d0ffd334c01ff980f212d734d55ec27 |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-full-i18n-12.21.0-1.module+el8.1.0+10194+d5e49c90.x86_64.rpm | SHA-256: 01d6cb9e499725455c1da6b12c89110c9cb1d2ba8ee1aef48ee67028791d87f0 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| npm-6.14.11-1.12.21.0.1.module+el8.1.0+10194+d5e49c90.x86_64.rpm | SHA-256: 52b797b54d718ca3d845c5dede9a8b26889f4c070a8467e96f3fa193ad40b61a |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.1
| SRPM | |
|---|---|
| nodejs-12.21.0-1.module+el8.1.0+10194+d5e49c90.src.rpm | SHA-256: a92b45b4295e7375072a93e8377aa01ef77ead3f9bb971de118f6e382b27ace8 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8 |
| s390x | |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-12.21.0-1.module+el8.1.0+10194+d5e49c90.s390x.rpm | SHA-256: d43c6f409fd82c58600bfb54973d43a99fb4a57fa7d604aecff48d59901f095d |
| nodejs-debuginfo-12.21.0-1.module+el8.1.0+10194+d5e49c90.s390x.rpm | SHA-256: e80df110fd138dfbf2dc8ec4192de27069bd0edc8f17564bd498271e33f00942 |
| nodejs-debugsource-12.21.0-1.module+el8.1.0+10194+d5e49c90.s390x.rpm | SHA-256: ac071611184a3241890aadfbb27e3b46e067187db98cd47501c1659e4226f04c |
| nodejs-devel-12.21.0-1.module+el8.1.0+10194+d5e49c90.s390x.rpm | SHA-256: 1f2c54accbc2905d6e17b03a99f7780d9370a64800829e684e44b9348663652d |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-full-i18n-12.21.0-1.module+el8.1.0+10194+d5e49c90.s390x.rpm | SHA-256: d7da936107cfee03b85349d74a3e059ef772a67afcea99b5ceac85466995b4b6 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| npm-6.14.11-1.12.21.0.1.module+el8.1.0+10194+d5e49c90.s390x.rpm | SHA-256: 661cf4783a28c2e775d20a7fbbb09bc253dc540f34e1b3e3979ac702845ab98e |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.1
| SRPM | |
|---|---|
| nodejs-12.21.0-1.module+el8.1.0+10194+d5e49c90.src.rpm | SHA-256: a92b45b4295e7375072a93e8377aa01ef77ead3f9bb971de118f6e382b27ace8 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8 |
| ppc64le | |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-12.21.0-1.module+el8.1.0+10194+d5e49c90.ppc64le.rpm | SHA-256: 613e2bf97f39655a2854182431b1303c928a0b8948033b36e3f4e21a0600c15f |
| nodejs-debuginfo-12.21.0-1.module+el8.1.0+10194+d5e49c90.ppc64le.rpm | SHA-256: fc9a50bc07e364a44de6fcba5efd6512a3177c266b6b83657b5dc7fc60243098 |
| nodejs-debugsource-12.21.0-1.module+el8.1.0+10194+d5e49c90.ppc64le.rpm | SHA-256: 161033675f1ffd905596425fd06e018e62efbd80041d674798f2af1bfee470bc |
| nodejs-devel-12.21.0-1.module+el8.1.0+10194+d5e49c90.ppc64le.rpm | SHA-256: 6434a5cd00ea72be8213a566b5cc25fd4d5df42abc481bb7706a19f8fb19337a |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-full-i18n-12.21.0-1.module+el8.1.0+10194+d5e49c90.ppc64le.rpm | SHA-256: cffcb4caf6c4cc6d3e6e72d33b07d1587cbe88f31596e18fb49df6cb99fcd3ee |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| npm-6.14.11-1.12.21.0.1.module+el8.1.0+10194+d5e49c90.ppc64le.rpm | SHA-256: 9eebed1aa66dcdce8e944770e9b37f8dafeeab40afc399f6c166d0bbae97dd60 |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.1
| SRPM | |
|---|---|
| nodejs-12.21.0-1.module+el8.1.0+10194+d5e49c90.src.rpm | SHA-256: a92b45b4295e7375072a93e8377aa01ef77ead3f9bb971de118f6e382b27ace8 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8 |
| aarch64 | |
| nodejs-12.21.0-1.module+el8.1.0+10194+d5e49c90.aarch64.rpm | SHA-256: 50a094ef7722c7453c76b5a793ddf0f901f8edd3421aa5c408319c3268c7ef51 |
| nodejs-debuginfo-12.21.0-1.module+el8.1.0+10194+d5e49c90.aarch64.rpm | SHA-256: 60846a7ffde6b786b627a0cc28ee6923e65310fb17dcb4adfba35b31f7cf7935 |
| nodejs-debugsource-12.21.0-1.module+el8.1.0+10194+d5e49c90.aarch64.rpm | SHA-256: 2a02f78a0e6fbccd7159aa38a0887bdbd902cde2c715b1f7dba5ccb9942cf332 |
| nodejs-devel-12.21.0-1.module+el8.1.0+10194+d5e49c90.aarch64.rpm | SHA-256: cc6e89f6b12b0aa42a4c85dd65081b3bc57a26af3fa4e14437054ce8302b86f9 |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-full-i18n-12.21.0-1.module+el8.1.0+10194+d5e49c90.aarch64.rpm | SHA-256: 263e69b14200db554f86b2b0161c1c587b2faee407bee399fbcb2d952498d894 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| npm-6.14.11-1.12.21.0.1.module+el8.1.0+10194+d5e49c90.aarch64.rpm | SHA-256: ee44447a6e6568b51b03f26a46ce66ec860fa24a69dd7e1a77c3e1431892b73e |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
| SRPM | |
|---|---|
| nodejs-12.21.0-1.module+el8.1.0+10194+d5e49c90.src.rpm | SHA-256: a92b45b4295e7375072a93e8377aa01ef77ead3f9bb971de118f6e382b27ace8 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8 |
| ppc64le | |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-12.21.0-1.module+el8.1.0+10194+d5e49c90.ppc64le.rpm | SHA-256: 613e2bf97f39655a2854182431b1303c928a0b8948033b36e3f4e21a0600c15f |
| nodejs-debuginfo-12.21.0-1.module+el8.1.0+10194+d5e49c90.ppc64le.rpm | SHA-256: fc9a50bc07e364a44de6fcba5efd6512a3177c266b6b83657b5dc7fc60243098 |
| nodejs-debugsource-12.21.0-1.module+el8.1.0+10194+d5e49c90.ppc64le.rpm | SHA-256: 161033675f1ffd905596425fd06e018e62efbd80041d674798f2af1bfee470bc |
| nodejs-devel-12.21.0-1.module+el8.1.0+10194+d5e49c90.ppc64le.rpm | SHA-256: 6434a5cd00ea72be8213a566b5cc25fd4d5df42abc481bb7706a19f8fb19337a |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-full-i18n-12.21.0-1.module+el8.1.0+10194+d5e49c90.ppc64le.rpm | SHA-256: cffcb4caf6c4cc6d3e6e72d33b07d1587cbe88f31596e18fb49df6cb99fcd3ee |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| npm-6.14.11-1.12.21.0.1.module+el8.1.0+10194+d5e49c90.ppc64le.rpm | SHA-256: 9eebed1aa66dcdce8e944770e9b37f8dafeeab40afc399f6c166d0bbae97dd60 |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
| SRPM | |
|---|---|
| nodejs-12.21.0-1.module+el8.1.0+10194+d5e49c90.src.rpm | SHA-256: a92b45b4295e7375072a93e8377aa01ef77ead3f9bb971de118f6e382b27ace8 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8 |
| x86_64 | |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-12.21.0-1.module+el8.1.0+10194+d5e49c90.x86_64.rpm | SHA-256: c92b90b867788400db530e2e3eec73e5344acc9c0967a10e6c9a060814141e45 |
| nodejs-debuginfo-12.21.0-1.module+el8.1.0+10194+d5e49c90.x86_64.rpm | SHA-256: ae369b11e4060ac2b4f2e14dd55d681402f96231829bc36c59ce48503cac6087 |
| nodejs-debugsource-12.21.0-1.module+el8.1.0+10194+d5e49c90.x86_64.rpm | SHA-256: 1a76c81eb0cfc02026117496bffc391b45742c7b8c4b6093810e30eb5b08fd9c |
| nodejs-devel-12.21.0-1.module+el8.1.0+10194+d5e49c90.x86_64.rpm | SHA-256: ea4750aea43bf5148d3454b9451c24b78d0ffd334c01ff980f212d734d55ec27 |
| nodejs-docs-12.21.0-1.module+el8.1.0+10194+d5e49c90.noarch.rpm | SHA-256: 7b1d06a9700960326380c43fa1518f70f0cfe763c56688c2ef28bdbdec502fcc |
| nodejs-full-i18n-12.21.0-1.module+el8.1.0+10194+d5e49c90.x86_64.rpm | SHA-256: 01d6cb9e499725455c1da6b12c89110c9cb1d2ba8ee1aef48ee67028791d87f0 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| npm-6.14.11-1.12.21.0.1.module+el8.1.0+10194+d5e49c90.x86_64.rpm | SHA-256: 52b797b54d718ca3d845c5dede9a8b26889f4c070a8467e96f3fa193ad40b61a |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.