- Issued:
- 2021-03-08
- Updated:
- 2021-03-08
RHSA-2021:0740 - Security Advisory
Synopsis
Important: nodejs:12 security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (12.21.0).
Security Fix(es):
- nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion (CVE-2021-22883)
- nodejs: DNS rebinding in --inspect (CVE-2021-22884)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
- Red Hat Enterprise Linux Server - AUS 8.2 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.2 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64
Fixes
- BZ - 1932014 - CVE-2021-22883 nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion
- BZ - 1932024 - CVE-2021-22884 nodejs: DNS rebinding in --inspect
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2
| SRPM | |
|---|---|
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.src.rpm | SHA-256: 95751383731cede986e474b585b08595bdf620e5851f45602d093b114985013b |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8 |
| x86_64 | |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 7bd37bf3f2c3b6edd19bdd82fdc60f550cfea125223431592c1028ffbc91f1ed |
| nodejs-debuginfo-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 6b1e3e57a7984a3acd76a227c09f0676b55c5a17239185a58f446df4d7d2ffe1 |
| nodejs-debugsource-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: dccceae6a569461390878468059e75a3ba90a42d9f71203204db6e3e76f67cea |
| nodejs-devel-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 008068ebbebf235d1bae8de0aeb3a1ac808a13de3bdf4c0f15dd150997f69bd2 |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-full-i18n-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 2c7303c9e2ac82e1f61d4a096235a7e4844c53822c15fd9c78440bd4d7e08b09 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| npm-6.14.11-1.12.21.0.1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 03a5248545885fcc108e11dacdc858eb250fd62eb25b3d3ee09e100b49c87ec1 |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
Red Hat Enterprise Linux Server - AUS 8.2
| SRPM | |
|---|---|
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.src.rpm | SHA-256: 95751383731cede986e474b585b08595bdf620e5851f45602d093b114985013b |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8 |
| x86_64 | |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 7bd37bf3f2c3b6edd19bdd82fdc60f550cfea125223431592c1028ffbc91f1ed |
| nodejs-debuginfo-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 6b1e3e57a7984a3acd76a227c09f0676b55c5a17239185a58f446df4d7d2ffe1 |
| nodejs-debugsource-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: dccceae6a569461390878468059e75a3ba90a42d9f71203204db6e3e76f67cea |
| nodejs-devel-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 008068ebbebf235d1bae8de0aeb3a1ac808a13de3bdf4c0f15dd150997f69bd2 |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-full-i18n-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 2c7303c9e2ac82e1f61d4a096235a7e4844c53822c15fd9c78440bd4d7e08b09 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| npm-6.14.11-1.12.21.0.1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 03a5248545885fcc108e11dacdc858eb250fd62eb25b3d3ee09e100b49c87ec1 |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2
| SRPM | |
|---|---|
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.src.rpm | SHA-256: 95751383731cede986e474b585b08595bdf620e5851f45602d093b114985013b |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8 |
| s390x | |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.s390x.rpm | SHA-256: 22cfe9e34402cdda7c18311053180b4aa11a9800d6483266c70f64d738167248 |
| nodejs-debuginfo-12.21.0-1.module+el8.2.0+10192+8959c43b.s390x.rpm | SHA-256: 2727dc92c30c0cd15a473f459c7f382f6c7c94a447c13304588e0880b3e2489e |
| nodejs-debugsource-12.21.0-1.module+el8.2.0+10192+8959c43b.s390x.rpm | SHA-256: 1beee0937ae1d935c6b6cc2ba70c3a39822b5ddbc170629df5290e532a41448c |
| nodejs-devel-12.21.0-1.module+el8.2.0+10192+8959c43b.s390x.rpm | SHA-256: 14153c7c2caea3439dcf40f180b33f668a68a6ddbd84484040e3aa2d1261f44d |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-full-i18n-12.21.0-1.module+el8.2.0+10192+8959c43b.s390x.rpm | SHA-256: eb0ce40739098c85c1b939b6c0de20834b4e6c60e3a5bfaef864da398750b4aa |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| npm-6.14.11-1.12.21.0.1.module+el8.2.0+10192+8959c43b.s390x.rpm | SHA-256: e1411cb32bc1bd406475b28ac0f51f83f83e0d4fccddc315eebcabc19d2f83ea |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2
| SRPM | |
|---|---|
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.src.rpm | SHA-256: 95751383731cede986e474b585b08595bdf620e5851f45602d093b114985013b |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8 |
| ppc64le | |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.ppc64le.rpm | SHA-256: 03af28ae7df405fdbc02ef594df104e8e692aed58c1902436793d77480193d57 |
| nodejs-debuginfo-12.21.0-1.module+el8.2.0+10192+8959c43b.ppc64le.rpm | SHA-256: a031b95e55f5b42a3ca44262f4382842f676ebc96ccdcff33bb4a6fad849ead4 |
| nodejs-debugsource-12.21.0-1.module+el8.2.0+10192+8959c43b.ppc64le.rpm | SHA-256: eef98edd81ecf7068fb0acfc9bc1ffb04d969f957fe73572d6d0b638845a38ba |
| nodejs-devel-12.21.0-1.module+el8.2.0+10192+8959c43b.ppc64le.rpm | SHA-256: 4b1194f19c87b61f30dba636708e589d4a43af2098d9b088cbb0be3a2e321426 |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-full-i18n-12.21.0-1.module+el8.2.0+10192+8959c43b.ppc64le.rpm | SHA-256: 50468457078b84833675b8af2da06b43c20ef2aba86fd56e40c950d0d155fdc5 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| npm-6.14.11-1.12.21.0.1.module+el8.2.0+10192+8959c43b.ppc64le.rpm | SHA-256: 71dcfe093d628fde121c7f73a34c1ff24db4e12f8d6a2393f37f5f8a0509e7af |
Red Hat Enterprise Linux Server - TUS 8.2
| SRPM | |
|---|---|
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.src.rpm | SHA-256: 95751383731cede986e474b585b08595bdf620e5851f45602d093b114985013b |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8 |
| x86_64 | |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 7bd37bf3f2c3b6edd19bdd82fdc60f550cfea125223431592c1028ffbc91f1ed |
| nodejs-debuginfo-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 6b1e3e57a7984a3acd76a227c09f0676b55c5a17239185a58f446df4d7d2ffe1 |
| nodejs-debugsource-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: dccceae6a569461390878468059e75a3ba90a42d9f71203204db6e3e76f67cea |
| nodejs-devel-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 008068ebbebf235d1bae8de0aeb3a1ac808a13de3bdf4c0f15dd150997f69bd2 |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-full-i18n-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 2c7303c9e2ac82e1f61d4a096235a7e4844c53822c15fd9c78440bd4d7e08b09 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| npm-6.14.11-1.12.21.0.1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 03a5248545885fcc108e11dacdc858eb250fd62eb25b3d3ee09e100b49c87ec1 |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2
| SRPM | |
|---|---|
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.src.rpm | SHA-256: 95751383731cede986e474b585b08595bdf620e5851f45602d093b114985013b |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8 |
| aarch64 | |
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.aarch64.rpm | SHA-256: 6067ca07aa908a72e26075c360b52efa70267ae64bb40eb0bd43db86d3c754f3 |
| nodejs-debuginfo-12.21.0-1.module+el8.2.0+10192+8959c43b.aarch64.rpm | SHA-256: a85ebc91a0e763ea29e90df2a83d800270712363c83a910259aa93f9b6fc60a9 |
| nodejs-debugsource-12.21.0-1.module+el8.2.0+10192+8959c43b.aarch64.rpm | SHA-256: 5e7756b209e87caf8666680d35e717146b5b428979d484d3c6e91d34c483658b |
| nodejs-devel-12.21.0-1.module+el8.2.0+10192+8959c43b.aarch64.rpm | SHA-256: 7764f4ebd871bc2918b017ba8d56a560f9893481584b3519ddc6b4e3f690ba01 |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-full-i18n-12.21.0-1.module+el8.2.0+10192+8959c43b.aarch64.rpm | SHA-256: ea7dded7b00fa0ac35880cc49301ad224b98f5ff184dc3e76a88c499e7cb8654 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| npm-6.14.11-1.12.21.0.1.module+el8.2.0+10192+8959c43b.aarch64.rpm | SHA-256: dc7612e8c66a1733c086810b4e06430c4fd83d98ec9b07aa58b51adaabe39056 |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2
| SRPM | |
|---|---|
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.src.rpm | SHA-256: 95751383731cede986e474b585b08595bdf620e5851f45602d093b114985013b |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8 |
| ppc64le | |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.ppc64le.rpm | SHA-256: 03af28ae7df405fdbc02ef594df104e8e692aed58c1902436793d77480193d57 |
| nodejs-debuginfo-12.21.0-1.module+el8.2.0+10192+8959c43b.ppc64le.rpm | SHA-256: a031b95e55f5b42a3ca44262f4382842f676ebc96ccdcff33bb4a6fad849ead4 |
| nodejs-debugsource-12.21.0-1.module+el8.2.0+10192+8959c43b.ppc64le.rpm | SHA-256: eef98edd81ecf7068fb0acfc9bc1ffb04d969f957fe73572d6d0b638845a38ba |
| nodejs-devel-12.21.0-1.module+el8.2.0+10192+8959c43b.ppc64le.rpm | SHA-256: 4b1194f19c87b61f30dba636708e589d4a43af2098d9b088cbb0be3a2e321426 |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-full-i18n-12.21.0-1.module+el8.2.0+10192+8959c43b.ppc64le.rpm | SHA-256: 50468457078b84833675b8af2da06b43c20ef2aba86fd56e40c950d0d155fdc5 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| npm-6.14.11-1.12.21.0.1.module+el8.2.0+10192+8959c43b.ppc64le.rpm | SHA-256: 71dcfe093d628fde121c7f73a34c1ff24db4e12f8d6a2393f37f5f8a0509e7af |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2
| SRPM | |
|---|---|
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.src.rpm | SHA-256: 95751383731cede986e474b585b08595bdf620e5851f45602d093b114985013b |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm | SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8 |
| x86_64 | |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 7bd37bf3f2c3b6edd19bdd82fdc60f550cfea125223431592c1028ffbc91f1ed |
| nodejs-debuginfo-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 6b1e3e57a7984a3acd76a227c09f0676b55c5a17239185a58f446df4d7d2ffe1 |
| nodejs-debugsource-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: dccceae6a569461390878468059e75a3ba90a42d9f71203204db6e3e76f67cea |
| nodejs-devel-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 008068ebbebf235d1bae8de0aeb3a1ac808a13de3bdf4c0f15dd150997f69bd2 |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-full-i18n-12.21.0-1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 2c7303c9e2ac82e1f61d4a096235a7e4844c53822c15fd9c78440bd4d7e08b09 |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| npm-6.14.11-1.12.21.0.1.module+el8.2.0+10192+8959c43b.x86_64.rpm | SHA-256: 03a5248545885fcc108e11dacdc858eb250fd62eb25b3d3ee09e100b49c87ec1 |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
| nodejs-docs-12.21.0-1.module+el8.2.0+10192+8959c43b.noarch.rpm | SHA-256: a09654ff266a45bb1764e585a5f3f1c34d06680f94f0ec574bf557706e7d6dba |
| nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541 |
| nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm | SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.