Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:0246 - Security Advisory
Issued:
2022-01-25
Updated:
2022-01-25

RHSA-2022:0246 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: nodejs:14 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: nodejs (14.18.2), nodejs-nodemon (2.0.15). (BZ#2027608)

Security Fix(es):

  • nodejs-json-schema: Prototype pollution vulnerability (CVE-2021-3918)
  • nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)
  • nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)
  • nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
  • normalize-url: ReDoS for data URLs (CVE-2021-33502)
  • nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37701)
  • nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite (CVE-2021-37712)
  • llhttp: HTTP Request Smuggling due to spaces in headers (CVE-2021-22959)
  • llhttp: HTTP Request Smuggling when parsing the body of chunked requests (CVE-2021-22960)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1907444 - CVE-2020-7788 nodejs-ini: Prototype pollution via malicious INI file
  • BZ - 1945459 - CVE-2020-28469 nodejs-glob-parent: Regular expression denial of service
  • BZ - 1964461 - CVE-2021-33502 normalize-url: ReDoS for data URLs
  • BZ - 1999731 - CVE-2021-37701 nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite
  • BZ - 1999739 - CVE-2021-37712 nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite
  • BZ - 2007557 - CVE-2021-3807 nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes
  • BZ - 2014057 - CVE-2021-22959 llhttp: HTTP Request Smuggling due to spaces in headers
  • BZ - 2014059 - CVE-2021-22960 llhttp: HTTP Request Smuggling when parsing the body of chunked requests
  • BZ - 2024702 - CVE-2021-3918 nodejs-json-schema: Prototype pollution vulnerability

CVEs

  • CVE-2020-7788
  • CVE-2020-28469
  • CVE-2021-3807
  • CVE-2021-3918
  • CVE-2021-22959
  • CVE-2021-22960
  • CVE-2021-33502
  • CVE-2021-37701
  • CVE-2021-37712

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.src.rpm SHA-256: e636a959bcd6fdd314a79d6b389b795bf3ae231c43e60a91b5b595a00e2f56d2
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.src.rpm SHA-256: 5f2cb075050566d6376e1eed54b1e94deeb2736ccd34e0ffd4421250faa75260
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
x86_64
nodejs-docs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch.rpm SHA-256: 6a8a7d909f3b60d771ad27687d2c20337261cd61a9387e8b399f3b53c043ee51
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.noarch.rpm SHA-256: dddc6659b69eedc3cf5c04910ee3087ffed60cdcfcf0ba1bbca5e48ef4686942
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 40d20227632592691200ef49545ddfe280b0674d30335b81e763fcf873efccde
nodejs-debuginfo-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: a0f549fe3ee92da2d0ad0ec229c550c5b440e29329636543819bbc70e34cfe84
nodejs-debugsource-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 4d781f6f7bfc8dff38cdc1a49c89378dfc717c32ecaa1167d59e76ebefd1b618
nodejs-devel-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 482c7fcaf17a4a8a59ea4f02155b42533e689fa6f8d7f9474e7f89465fb8504a
nodejs-full-i18n-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: b3027228f8adac3a1d731191fe358aa93b97d3ff1c92c6500789f52a57b666de
npm-6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 640f7d9079a64f88bd831a330a0b787aab47c63c8c36f72538b8a01459080c45

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.src.rpm SHA-256: e636a959bcd6fdd314a79d6b389b795bf3ae231c43e60a91b5b595a00e2f56d2
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.src.rpm SHA-256: 5f2cb075050566d6376e1eed54b1e94deeb2736ccd34e0ffd4421250faa75260
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
x86_64
nodejs-docs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch.rpm SHA-256: 6a8a7d909f3b60d771ad27687d2c20337261cd61a9387e8b399f3b53c043ee51
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.noarch.rpm SHA-256: dddc6659b69eedc3cf5c04910ee3087ffed60cdcfcf0ba1bbca5e48ef4686942
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 40d20227632592691200ef49545ddfe280b0674d30335b81e763fcf873efccde
nodejs-debuginfo-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: a0f549fe3ee92da2d0ad0ec229c550c5b440e29329636543819bbc70e34cfe84
nodejs-debugsource-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 4d781f6f7bfc8dff38cdc1a49c89378dfc717c32ecaa1167d59e76ebefd1b618
nodejs-devel-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 482c7fcaf17a4a8a59ea4f02155b42533e689fa6f8d7f9474e7f89465fb8504a
nodejs-full-i18n-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: b3027228f8adac3a1d731191fe358aa93b97d3ff1c92c6500789f52a57b666de
npm-6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 640f7d9079a64f88bd831a330a0b787aab47c63c8c36f72538b8a01459080c45

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.src.rpm SHA-256: e636a959bcd6fdd314a79d6b389b795bf3ae231c43e60a91b5b595a00e2f56d2
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.src.rpm SHA-256: 5f2cb075050566d6376e1eed54b1e94deeb2736ccd34e0ffd4421250faa75260
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
s390x
nodejs-docs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch.rpm SHA-256: 6a8a7d909f3b60d771ad27687d2c20337261cd61a9387e8b399f3b53c043ee51
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.noarch.rpm SHA-256: dddc6659b69eedc3cf5c04910ee3087ffed60cdcfcf0ba1bbca5e48ef4686942
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x.rpm SHA-256: b30c14a34aff1baefeab44a5ba5b36a53b15fa3c583a1513a9627fbb30c7788b
nodejs-debuginfo-14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x.rpm SHA-256: 8fa0932b289d5a2a8f8b1f1c8c95d2ff8c1ce2a7b7e019e1bc22360d6c4ed183
nodejs-debugsource-14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x.rpm SHA-256: 6c866ed0442b078d8fdbadda00ad433274c6ccb14845ad2d7d2296f7d967192a
nodejs-devel-14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x.rpm SHA-256: 874c1003b74e44551dcf821390db7711e2b6b557944b563a4ff03f3dc6225e09
nodejs-full-i18n-14.18.2-2.module+el8.4.0+13643+6c0ebf22.s390x.rpm SHA-256: cbb74888e45d6abdee8ced98ca43b10366a64dc984eae1f8e43383462dd3290a
npm-6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.s390x.rpm SHA-256: c334069eaa87cc92594be417025fa669287d3f34d535c96effbc6464533217b8

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.src.rpm SHA-256: e636a959bcd6fdd314a79d6b389b795bf3ae231c43e60a91b5b595a00e2f56d2
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.src.rpm SHA-256: 5f2cb075050566d6376e1eed54b1e94deeb2736ccd34e0ffd4421250faa75260
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
ppc64le
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm SHA-256: 08ea66230d31afc621b94240d1abbb1c4b267f1fb65a89161586a207a8dcf7b0
nodejs-debuginfo-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm SHA-256: 9b68c37ae4423230469229855376c088ae46204ab59f62f5c091160e2029e7d8
nodejs-debugsource-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm SHA-256: 21b8f0f7db2c1f46eae513f550be50bf894f4048c92f7490724b7d4835c1dcc3
nodejs-devel-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm SHA-256: 9f4070d7ee8180b6a9e6ec9fe0bc6d3cb49571c6d4c58c60b6d501cfc83e45cd
nodejs-docs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch.rpm SHA-256: 6a8a7d909f3b60d771ad27687d2c20337261cd61a9387e8b399f3b53c043ee51
nodejs-full-i18n-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm SHA-256: 36c81045f2b441f804b4cd4a1a0d7a7723a991fa90910b5e819c28bedd017316
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.noarch.rpm SHA-256: dddc6659b69eedc3cf5c04910ee3087ffed60cdcfcf0ba1bbca5e48ef4686942
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
npm-6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm SHA-256: cfc7be3498f7587af0d3c636e2162e4f798798d64727ee10729554fdc9e308d7

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.src.rpm SHA-256: e636a959bcd6fdd314a79d6b389b795bf3ae231c43e60a91b5b595a00e2f56d2
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.src.rpm SHA-256: 5f2cb075050566d6376e1eed54b1e94deeb2736ccd34e0ffd4421250faa75260
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
x86_64
nodejs-docs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch.rpm SHA-256: 6a8a7d909f3b60d771ad27687d2c20337261cd61a9387e8b399f3b53c043ee51
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.noarch.rpm SHA-256: dddc6659b69eedc3cf5c04910ee3087ffed60cdcfcf0ba1bbca5e48ef4686942
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 40d20227632592691200ef49545ddfe280b0674d30335b81e763fcf873efccde
nodejs-debuginfo-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: a0f549fe3ee92da2d0ad0ec229c550c5b440e29329636543819bbc70e34cfe84
nodejs-debugsource-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 4d781f6f7bfc8dff38cdc1a49c89378dfc717c32ecaa1167d59e76ebefd1b618
nodejs-devel-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 482c7fcaf17a4a8a59ea4f02155b42533e689fa6f8d7f9474e7f89465fb8504a
nodejs-full-i18n-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: b3027228f8adac3a1d731191fe358aa93b97d3ff1c92c6500789f52a57b666de
npm-6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 640f7d9079a64f88bd831a330a0b787aab47c63c8c36f72538b8a01459080c45

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.src.rpm SHA-256: e636a959bcd6fdd314a79d6b389b795bf3ae231c43e60a91b5b595a00e2f56d2
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.src.rpm SHA-256: 5f2cb075050566d6376e1eed54b1e94deeb2736ccd34e0ffd4421250faa75260
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
aarch64
nodejs-docs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch.rpm SHA-256: 6a8a7d909f3b60d771ad27687d2c20337261cd61a9387e8b399f3b53c043ee51
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.noarch.rpm SHA-256: dddc6659b69eedc3cf5c04910ee3087ffed60cdcfcf0ba1bbca5e48ef4686942
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64.rpm SHA-256: 9971e962f8c67a7591253d67220db8b3fdc68c54c21e24b1f3ace3ed37204a7b
nodejs-debuginfo-14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64.rpm SHA-256: d30305cb98a634b55906f02198d215b5b3605999a93f317f60d5c3571ea06e43
nodejs-debugsource-14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64.rpm SHA-256: b4c1b033ba29d8c58992adcc98faf506e831cafb4c1420621179f609121ac84c
nodejs-devel-14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64.rpm SHA-256: 8bd61b8d911e7b4115c8ae65431066edebef63da7777a43d1caff9c9792774b6
nodejs-full-i18n-14.18.2-2.module+el8.4.0+13643+6c0ebf22.aarch64.rpm SHA-256: 94ecf94a21392da0e60d92aa518b00b7252911e3d810ad3dfd10d9440da37a28
npm-6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.aarch64.rpm SHA-256: d4824f1d3fa382539047b4ec93f6c51c09c66518bf5cec5bad0deccc9155e30f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.src.rpm SHA-256: e636a959bcd6fdd314a79d6b389b795bf3ae231c43e60a91b5b595a00e2f56d2
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.src.rpm SHA-256: 5f2cb075050566d6376e1eed54b1e94deeb2736ccd34e0ffd4421250faa75260
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
ppc64le
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm SHA-256: 08ea66230d31afc621b94240d1abbb1c4b267f1fb65a89161586a207a8dcf7b0
nodejs-debuginfo-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm SHA-256: 9b68c37ae4423230469229855376c088ae46204ab59f62f5c091160e2029e7d8
nodejs-debugsource-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm SHA-256: 21b8f0f7db2c1f46eae513f550be50bf894f4048c92f7490724b7d4835c1dcc3
nodejs-devel-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm SHA-256: 9f4070d7ee8180b6a9e6ec9fe0bc6d3cb49571c6d4c58c60b6d501cfc83e45cd
nodejs-docs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch.rpm SHA-256: 6a8a7d909f3b60d771ad27687d2c20337261cd61a9387e8b399f3b53c043ee51
nodejs-full-i18n-14.18.2-2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm SHA-256: 36c81045f2b441f804b4cd4a1a0d7a7723a991fa90910b5e819c28bedd017316
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.noarch.rpm SHA-256: dddc6659b69eedc3cf5c04910ee3087ffed60cdcfcf0ba1bbca5e48ef4686942
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
npm-6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.ppc64le.rpm SHA-256: cfc7be3498f7587af0d3c636e2162e4f798798d64727ee10729554fdc9e308d7

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.src.rpm SHA-256: e636a959bcd6fdd314a79d6b389b795bf3ae231c43e60a91b5b595a00e2f56d2
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.src.rpm SHA-256: 5f2cb075050566d6376e1eed54b1e94deeb2736ccd34e0ffd4421250faa75260
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
x86_64
nodejs-docs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.noarch.rpm SHA-256: 6a8a7d909f3b60d771ad27687d2c20337261cd61a9387e8b399f3b53c043ee51
nodejs-nodemon-2.0.15-1.module+el8.4.0+13503+fc29810b.noarch.rpm SHA-256: dddc6659b69eedc3cf5c04910ee3087ffed60cdcfcf0ba1bbca5e48ef4686942
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 40d20227632592691200ef49545ddfe280b0674d30335b81e763fcf873efccde
nodejs-debuginfo-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: a0f549fe3ee92da2d0ad0ec229c550c5b440e29329636543819bbc70e34cfe84
nodejs-debugsource-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 4d781f6f7bfc8dff38cdc1a49c89378dfc717c32ecaa1167d59e76ebefd1b618
nodejs-devel-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 482c7fcaf17a4a8a59ea4f02155b42533e689fa6f8d7f9474e7f89465fb8504a
nodejs-full-i18n-14.18.2-2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: b3027228f8adac3a1d731191fe358aa93b97d3ff1c92c6500789f52a57b666de
npm-6.14.15-1.14.18.2.2.module+el8.4.0+13643+6c0ebf22.x86_64.rpm SHA-256: 640f7d9079a64f88bd831a330a0b787aab47c63c8c36f72538b8a01459080c45

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter