Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:3638 - Security Advisory
Issued:
2021-09-22
Updated:
2021-09-22

RHSA-2021:3638 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nodejs:12 security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: nodejs (12.22.5). (BZ#1994939)

Security Fix(es):

  • nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22930)
  • nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22940)
  • c-ares: Missing input validation of host names may lead to domain hijacking (CVE-2021-3672)
  • nodejs: Improper handling of untypical characters in domain names (CVE-2021-22931)
  • nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() (CVE-2021-23362)
  • nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in strict mode (CVE-2021-27290)
  • nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite (CVE-2021-32803)
  • nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite (CVE-2021-32804)
  • libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes (CVE-2021-22918)
  • nodejs: Incomplete validation of tls rejectUnauthorized parameter (CVE-2021-22939)
  • nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • nodejs:12/nodejs: Make FIPS options always available (BZ#1993928)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 1941471 - CVE-2021-27290 nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in strict mode
  • BZ - 1943208 - CVE-2021-23362 nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl()
  • BZ - 1956818 - CVE-2021-23343 nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe
  • BZ - 1979338 - CVE-2021-22918 libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes
  • BZ - 1988342 - CVE-2021-3672 c-ares: Missing input validation of host names may lead to domain hijacking
  • BZ - 1988394 - CVE-2021-22930 nodejs: Use-after-free on close http2 on stream canceling
  • BZ - 1990409 - CVE-2021-32804 nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite
  • BZ - 1990415 - CVE-2021-32803 nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite
  • BZ - 1993019 - CVE-2021-22931 nodejs: Improper handling of untypical characters in domain names
  • BZ - 1993029 - CVE-2021-22940 nodejs: Use-after-free on close http2 on stream canceling
  • BZ - 1993039 - CVE-2021-22939 nodejs: Incomplete validation of tls rejectUnauthorized parameter
  • BZ - 1993928 - nodejs:12/nodejs: Make FIPS options always available [rhel-8.2.0.z]

CVEs

  • CVE-2021-3672
  • CVE-2021-22918
  • CVE-2021-22930
  • CVE-2021-22931
  • CVE-2021-22939
  • CVE-2021-22940
  • CVE-2021-23343
  • CVE-2021-23362
  • CVE-2021-27290
  • CVE-2021-32803
  • CVE-2021-32804

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.src.rpm SHA-256: ba0dd66552013c2230cf03a966b4f61d69c302f8dba131642a0f09fb3ad4f248
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.22.5-1.module+el8.2.0+12241+a3db445b.noarch.rpm SHA-256: f46f02d57b969b5666495ed978edd3b0a56e9b908f28ee9b8f82acec180cb1cb
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: f290447aad917d439b6cd0bdc45584e5f04a53c007684677f74430e99185bc39
nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: dc9b885db9fbf723e7b266aa2e96578d9fbac67a1386574efa392425f70af423
nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: 0ed6a782f198a9e5ea985b2bf9bda513c216a47912dc891e94538d17e9ffee11
nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: 12a6eebbdfb2234c9186c7544b696c1050668f1ef5cc70f7e2fa0ae7dd30f7f0
nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: ce043e28ddb10a18a441e882763585bfd39d111bb465499d52ea2c596399c8fc
npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: 68b44f3f89bdc5558ec5382e53993bb59447d77efbcf1d35dd6d2c84bbd1a24c

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.src.rpm SHA-256: ba0dd66552013c2230cf03a966b4f61d69c302f8dba131642a0f09fb3ad4f248
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.22.5-1.module+el8.2.0+12241+a3db445b.noarch.rpm SHA-256: f46f02d57b969b5666495ed978edd3b0a56e9b908f28ee9b8f82acec180cb1cb
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: f290447aad917d439b6cd0bdc45584e5f04a53c007684677f74430e99185bc39
nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: dc9b885db9fbf723e7b266aa2e96578d9fbac67a1386574efa392425f70af423
nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: 0ed6a782f198a9e5ea985b2bf9bda513c216a47912dc891e94538d17e9ffee11
nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: 12a6eebbdfb2234c9186c7544b696c1050668f1ef5cc70f7e2fa0ae7dd30f7f0
nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: ce043e28ddb10a18a441e882763585bfd39d111bb465499d52ea2c596399c8fc
npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: 68b44f3f89bdc5558ec5382e53993bb59447d77efbcf1d35dd6d2c84bbd1a24c

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.src.rpm SHA-256: ba0dd66552013c2230cf03a966b4f61d69c302f8dba131642a0f09fb3ad4f248
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
s390x
nodejs-docs-12.22.5-1.module+el8.2.0+12241+a3db445b.noarch.rpm SHA-256: f46f02d57b969b5666495ed978edd3b0a56e9b908f28ee9b8f82acec180cb1cb
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm SHA-256: 6dc732cd275f3b419e5e7b1a2b57e10931f6ed376894a7f47ee23cfad1618a59
nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm SHA-256: c5ae256375f16df7f8c2269b892b94549c169ca7094d2bb299f70b579d442c86
nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm SHA-256: c07737a058d39d6e37c8fd258165e190cc240801e4301e5f9e6ab8dad034fd38
nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm SHA-256: be7892c52513b885522d61e7d48b83afc5cc68edc9444ec44ce4f186ae52fc39
nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.s390x.rpm SHA-256: 2ef3a005229f70e3eb4c7295262639c679dcee48b55f378deaa9d30f39a3e5ea
npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.s390x.rpm SHA-256: ebf9326e77da4a38a12b114dc64fa3eccf6d2d9298bc7c9c2d6d64ab3690d6eb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.src.rpm SHA-256: ba0dd66552013c2230cf03a966b4f61d69c302f8dba131642a0f09fb3ad4f248
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.22.5-1.module+el8.2.0+12241+a3db445b.noarch.rpm SHA-256: f46f02d57b969b5666495ed978edd3b0a56e9b908f28ee9b8f82acec180cb1cb
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm SHA-256: 3ca21112b1939372bc2bdbd7064784db19b748dd078c1926cc16a4813c8e76da
nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm SHA-256: 00f2f2150db7e1d48746e1a3e870bc489d701adce7b36df55faebf44ea219b8b
nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm SHA-256: a0c4440f52eeb69fcf94e3732e15994da66f9e597c93ff88dbcb3a61fd1b5fdc
nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm SHA-256: 604eca07cc94ce402b759bdebf13e9f48ba4aaa2367a45d33742b10e148b4c35
nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm SHA-256: c99f300a255a86de0837f2a106d4e13d84bbc0657d51cdc48e498388b161edd0
npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.ppc64le.rpm SHA-256: 0c64415558907e371bf3ccc9879abded9ae3fa7e52a28e9342f076f731ce6c89

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.src.rpm SHA-256: ba0dd66552013c2230cf03a966b4f61d69c302f8dba131642a0f09fb3ad4f248
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.22.5-1.module+el8.2.0+12241+a3db445b.noarch.rpm SHA-256: f46f02d57b969b5666495ed978edd3b0a56e9b908f28ee9b8f82acec180cb1cb
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: f290447aad917d439b6cd0bdc45584e5f04a53c007684677f74430e99185bc39
nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: dc9b885db9fbf723e7b266aa2e96578d9fbac67a1386574efa392425f70af423
nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: 0ed6a782f198a9e5ea985b2bf9bda513c216a47912dc891e94538d17e9ffee11
nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: 12a6eebbdfb2234c9186c7544b696c1050668f1ef5cc70f7e2fa0ae7dd30f7f0
nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: ce043e28ddb10a18a441e882763585bfd39d111bb465499d52ea2c596399c8fc
npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: 68b44f3f89bdc5558ec5382e53993bb59447d77efbcf1d35dd6d2c84bbd1a24c

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.src.rpm SHA-256: ba0dd66552013c2230cf03a966b4f61d69c302f8dba131642a0f09fb3ad4f248
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
aarch64
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm SHA-256: f76764375932e2007e418cf953b8ad327524ccfe7a4004af4f78eb6b8f4ab0e0
nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm SHA-256: 83eecf4c005759201421538ead74f8dc631c9f548a3f9c99433998e3458dfada
nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm SHA-256: d7f34b89e460caf265d47b3291351d963e504fb860e041e81065332858bce298
nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm SHA-256: dba128afca26af6a5cd9913c49a762026e507402888a1ef92178999e01b89010
nodejs-docs-12.22.5-1.module+el8.2.0+12241+a3db445b.noarch.rpm SHA-256: f46f02d57b969b5666495ed978edd3b0a56e9b908f28ee9b8f82acec180cb1cb
nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.aarch64.rpm SHA-256: b2ffd5e3f7cce6dd4ffc3cfd50362c6f8014b96ec94e5716096253cba7f0a69b
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.aarch64.rpm SHA-256: f9b06a8c808a2c71fca96d13ac1038212bb429ec543d71a62d3904623c085cbe

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.src.rpm SHA-256: ba0dd66552013c2230cf03a966b4f61d69c302f8dba131642a0f09fb3ad4f248
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.22.5-1.module+el8.2.0+12241+a3db445b.noarch.rpm SHA-256: f46f02d57b969b5666495ed978edd3b0a56e9b908f28ee9b8f82acec180cb1cb
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm SHA-256: 3ca21112b1939372bc2bdbd7064784db19b748dd078c1926cc16a4813c8e76da
nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm SHA-256: 00f2f2150db7e1d48746e1a3e870bc489d701adce7b36df55faebf44ea219b8b
nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm SHA-256: a0c4440f52eeb69fcf94e3732e15994da66f9e597c93ff88dbcb3a61fd1b5fdc
nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm SHA-256: 604eca07cc94ce402b759bdebf13e9f48ba4aaa2367a45d33742b10e148b4c35
nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.ppc64le.rpm SHA-256: c99f300a255a86de0837f2a106d4e13d84bbc0657d51cdc48e498388b161edd0
npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.ppc64le.rpm SHA-256: 0c64415558907e371bf3ccc9879abded9ae3fa7e52a28e9342f076f731ce6c89

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.src.rpm SHA-256: ba0dd66552013c2230cf03a966b4f61d69c302f8dba131642a0f09fb3ad4f248
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.22.5-1.module+el8.2.0+12241+a3db445b.noarch.rpm SHA-256: f46f02d57b969b5666495ed978edd3b0a56e9b908f28ee9b8f82acec180cb1cb
nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: f290447aad917d439b6cd0bdc45584e5f04a53c007684677f74430e99185bc39
nodejs-debuginfo-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: dc9b885db9fbf723e7b266aa2e96578d9fbac67a1386574efa392425f70af423
nodejs-debugsource-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: 0ed6a782f198a9e5ea985b2bf9bda513c216a47912dc891e94538d17e9ffee11
nodejs-devel-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: 12a6eebbdfb2234c9186c7544b696c1050668f1ef5cc70f7e2fa0ae7dd30f7f0
nodejs-full-i18n-12.22.5-1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: ce043e28ddb10a18a441e882763585bfd39d111bb465499d52ea2c596399c8fc
npm-6.14.14-1.12.22.5.1.module+el8.2.0+12241+a3db445b.x86_64.rpm SHA-256: 68b44f3f89bdc5558ec5382e53993bb59447d77efbcf1d35dd6d2c84bbd1a24c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter