- Issued:
- 2022-12-15
- Updated:
- 2022-12-15
RHSA-2022:9073 - Security Advisory
Synopsis
Moderate: nodejs:16 security, bug fix, and enhancement update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages were updated to later upstream versions: nodejs (16.18.1), nodejs-nodemon (2.0.20).
Security Fix(es):
- nodejs: Improper handling of URI Subject Alternative Names (CVE-2021-44531)
- nodejs: Certificate Verification Bypass via String Injection (CVE-2021-44532)
- nodejs: Incorrect handling of certificate subject and issuer fields (CVE-2021-44533)
- minimist: prototype pollution (CVE-2021-44906)
- nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
- nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)
- nodejs: Prototype pollution via console.table properties (CVE-2022-21824)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- nodejs:16/nodejs: Packaged version of undici does not fit with declared version. [rhel-8] (BZ#2151625)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2040839 - CVE-2021-44531 nodejs: Improper handling of URI Subject Alternative Names
- BZ - 2040846 - CVE-2021-44532 nodejs: Certificate Verification Bypass via String Injection
- BZ - 2040856 - CVE-2021-44533 nodejs: Incorrect handling of certificate subject and issuer fields
- BZ - 2040862 - CVE-2022-21824 nodejs: Prototype pollution via console.table properties
- BZ - 2066009 - CVE-2021-44906 minimist: prototype pollution
- BZ - 2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function
- BZ - 2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address
- BZ - 2142806 - nodejs:16/nodejs: Rebase to the latest Nodejs 16 release [rhel-8] [rhel-8.7.0.z]
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.src.rpm | SHA-256: ce5d594c01f9cdbe15e8c77e8a8cd5d19e7bafe4bc00c4c7b9f6c45dd5dc19da |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.src.rpm | SHA-256: 59965e82589b87bc592b6221d98882d6216ef21276d22d1d80535cb6e2ebe477 |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm | SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835 |
x86_64 | |
nodejs-docs-16.18.1-3.module+el8.7.0+17465+1a1abd74.noarch.rpm | SHA-256: 23fd1e0d3cf185f9e261a7fd0efaad6fee5dc303d30e950fdcb2190d51a1344e |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.noarch.rpm | SHA-256: a35baf4a23353dc158a720f2151a8ebd062a2a314376eef984754d5ea4b26b3c |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm | SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc |
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 6be0df3a4df636576f73d685bc609162f7483df7acfd5ba586f52b35f4460461 |
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: ab365b11b5e4aa26fe2fe551f9fa9103ce861472ee21f7947a52de4b74d9a4ea |
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: f1b8e8aa4dc36cd87a579680894355b1472b61a14872845d1e140edc03fc7c3c |
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 7827198b836dcecad5113ca037f6ff49e3a788b77a30d61491708fd1ad1b58e7 |
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 4a7b1ca12b60a8139674512f73f4841c90c38e6c44bf39c77616b2ffbddc94ef |
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 89111a16c948bbd83cb4a3487094eac2f59325b31d61fdb1dc409ff9bd9b839e |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
SRPM | |
---|---|
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.src.rpm | SHA-256: ce5d594c01f9cdbe15e8c77e8a8cd5d19e7bafe4bc00c4c7b9f6c45dd5dc19da |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.src.rpm | SHA-256: 59965e82589b87bc592b6221d98882d6216ef21276d22d1d80535cb6e2ebe477 |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm | SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835 |
x86_64 | |
nodejs-docs-16.18.1-3.module+el8.7.0+17465+1a1abd74.noarch.rpm | SHA-256: 23fd1e0d3cf185f9e261a7fd0efaad6fee5dc303d30e950fdcb2190d51a1344e |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.noarch.rpm | SHA-256: a35baf4a23353dc158a720f2151a8ebd062a2a314376eef984754d5ea4b26b3c |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm | SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc |
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 6be0df3a4df636576f73d685bc609162f7483df7acfd5ba586f52b35f4460461 |
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: ab365b11b5e4aa26fe2fe551f9fa9103ce861472ee21f7947a52de4b74d9a4ea |
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: f1b8e8aa4dc36cd87a579680894355b1472b61a14872845d1e140edc03fc7c3c |
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 7827198b836dcecad5113ca037f6ff49e3a788b77a30d61491708fd1ad1b58e7 |
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 4a7b1ca12b60a8139674512f73f4841c90c38e6c44bf39c77616b2ffbddc94ef |
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 89111a16c948bbd83cb4a3487094eac2f59325b31d61fdb1dc409ff9bd9b839e |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.src.rpm | SHA-256: ce5d594c01f9cdbe15e8c77e8a8cd5d19e7bafe4bc00c4c7b9f6c45dd5dc19da |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.src.rpm | SHA-256: 59965e82589b87bc592b6221d98882d6216ef21276d22d1d80535cb6e2ebe477 |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm | SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835 |
s390x | |
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm | SHA-256: 965ece8a27071c955de40aab05b6587ed056178e7139f9f22eec0dffc3e5fdc3 |
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm | SHA-256: 83de943aab4b0e5949d02474aeb8b873a5e4357e1b9327ec3fb86ecbcd971ce9 |
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm | SHA-256: d98808a1bffb5dd2c086b292ebaa71b32d4276a4dd831678b4419d7e527ecaf9 |
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm | SHA-256: c63c270f79f6e0de10b6f593530a6bfde0777fbd35608607cee7f6d42dd82742 |
nodejs-docs-16.18.1-3.module+el8.7.0+17465+1a1abd74.noarch.rpm | SHA-256: 23fd1e0d3cf185f9e261a7fd0efaad6fee5dc303d30e950fdcb2190d51a1344e |
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm | SHA-256: a8b7d3e7722bcf0d505b94f67115a2fc49d4da3db01e90a3a24f7cba6442aae9 |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.noarch.rpm | SHA-256: a35baf4a23353dc158a720f2151a8ebd062a2a314376eef984754d5ea4b26b3c |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm | SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc |
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.s390x.rpm | SHA-256: f5ea97f6565994b71fd595dfa07931419fb2d383cf657fa1e933e7c01f0b5026 |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
SRPM | |
---|---|
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.src.rpm | SHA-256: ce5d594c01f9cdbe15e8c77e8a8cd5d19e7bafe4bc00c4c7b9f6c45dd5dc19da |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.src.rpm | SHA-256: 59965e82589b87bc592b6221d98882d6216ef21276d22d1d80535cb6e2ebe477 |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm | SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835 |
s390x | |
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm | SHA-256: 965ece8a27071c955de40aab05b6587ed056178e7139f9f22eec0dffc3e5fdc3 |
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm | SHA-256: 83de943aab4b0e5949d02474aeb8b873a5e4357e1b9327ec3fb86ecbcd971ce9 |
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm | SHA-256: d98808a1bffb5dd2c086b292ebaa71b32d4276a4dd831678b4419d7e527ecaf9 |
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm | SHA-256: c63c270f79f6e0de10b6f593530a6bfde0777fbd35608607cee7f6d42dd82742 |
nodejs-docs-16.18.1-3.module+el8.7.0+17465+1a1abd74.noarch.rpm | SHA-256: 23fd1e0d3cf185f9e261a7fd0efaad6fee5dc303d30e950fdcb2190d51a1344e |
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.s390x.rpm | SHA-256: a8b7d3e7722bcf0d505b94f67115a2fc49d4da3db01e90a3a24f7cba6442aae9 |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.noarch.rpm | SHA-256: a35baf4a23353dc158a720f2151a8ebd062a2a314376eef984754d5ea4b26b3c |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm | SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc |
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.s390x.rpm | SHA-256: f5ea97f6565994b71fd595dfa07931419fb2d383cf657fa1e933e7c01f0b5026 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.src.rpm | SHA-256: ce5d594c01f9cdbe15e8c77e8a8cd5d19e7bafe4bc00c4c7b9f6c45dd5dc19da |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.src.rpm | SHA-256: 59965e82589b87bc592b6221d98882d6216ef21276d22d1d80535cb6e2ebe477 |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm | SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835 |
ppc64le | |
nodejs-docs-16.18.1-3.module+el8.7.0+17465+1a1abd74.noarch.rpm | SHA-256: 23fd1e0d3cf185f9e261a7fd0efaad6fee5dc303d30e950fdcb2190d51a1344e |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.noarch.rpm | SHA-256: a35baf4a23353dc158a720f2151a8ebd062a2a314376eef984754d5ea4b26b3c |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm | SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc |
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: 96c00b3a0ba70b5bf50a47c1e4be81d302e61aa88532f9ee68eb7e2aec298a70 |
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: ae204b66d86cef79e99089806375dd381d4367453b9ec9f86fe3ce05152e7c39 |
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: becb2cc74a0028efcf79afb703fb03e86e7fd4b4abe27cd560939028811c0c04 |
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: 06ac58970ee90bf07ec504d1e3370da6d419f15637e0538efe8a8728a684fd13 |
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: b94b8f2cdbb3c44304f16fad9a4246e207c62c031e4b1e67c911f477a464e1d3 |
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: 243b2b309478b2851617a55570d5c472e57d380c8282ada1241492ccf3779446 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
SRPM | |
---|---|
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.src.rpm | SHA-256: ce5d594c01f9cdbe15e8c77e8a8cd5d19e7bafe4bc00c4c7b9f6c45dd5dc19da |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.src.rpm | SHA-256: 59965e82589b87bc592b6221d98882d6216ef21276d22d1d80535cb6e2ebe477 |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm | SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835 |
ppc64le | |
nodejs-docs-16.18.1-3.module+el8.7.0+17465+1a1abd74.noarch.rpm | SHA-256: 23fd1e0d3cf185f9e261a7fd0efaad6fee5dc303d30e950fdcb2190d51a1344e |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.noarch.rpm | SHA-256: a35baf4a23353dc158a720f2151a8ebd062a2a314376eef984754d5ea4b26b3c |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm | SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc |
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: 96c00b3a0ba70b5bf50a47c1e4be81d302e61aa88532f9ee68eb7e2aec298a70 |
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: ae204b66d86cef79e99089806375dd381d4367453b9ec9f86fe3ce05152e7c39 |
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: becb2cc74a0028efcf79afb703fb03e86e7fd4b4abe27cd560939028811c0c04 |
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: 06ac58970ee90bf07ec504d1e3370da6d419f15637e0538efe8a8728a684fd13 |
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: b94b8f2cdbb3c44304f16fad9a4246e207c62c031e4b1e67c911f477a464e1d3 |
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: 243b2b309478b2851617a55570d5c472e57d380c8282ada1241492ccf3779446 |
Red Hat Enterprise Linux Server - TUS 8.8
SRPM | |
---|---|
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.src.rpm | SHA-256: ce5d594c01f9cdbe15e8c77e8a8cd5d19e7bafe4bc00c4c7b9f6c45dd5dc19da |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.src.rpm | SHA-256: 59965e82589b87bc592b6221d98882d6216ef21276d22d1d80535cb6e2ebe477 |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm | SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835 |
x86_64 | |
nodejs-docs-16.18.1-3.module+el8.7.0+17465+1a1abd74.noarch.rpm | SHA-256: 23fd1e0d3cf185f9e261a7fd0efaad6fee5dc303d30e950fdcb2190d51a1344e |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.noarch.rpm | SHA-256: a35baf4a23353dc158a720f2151a8ebd062a2a314376eef984754d5ea4b26b3c |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm | SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc |
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 6be0df3a4df636576f73d685bc609162f7483df7acfd5ba586f52b35f4460461 |
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: ab365b11b5e4aa26fe2fe551f9fa9103ce861472ee21f7947a52de4b74d9a4ea |
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: f1b8e8aa4dc36cd87a579680894355b1472b61a14872845d1e140edc03fc7c3c |
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 7827198b836dcecad5113ca037f6ff49e3a788b77a30d61491708fd1ad1b58e7 |
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 4a7b1ca12b60a8139674512f73f4841c90c38e6c44bf39c77616b2ffbddc94ef |
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 89111a16c948bbd83cb4a3487094eac2f59325b31d61fdb1dc409ff9bd9b839e |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.src.rpm | SHA-256: ce5d594c01f9cdbe15e8c77e8a8cd5d19e7bafe4bc00c4c7b9f6c45dd5dc19da |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.src.rpm | SHA-256: 59965e82589b87bc592b6221d98882d6216ef21276d22d1d80535cb6e2ebe477 |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm | SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835 |
aarch64 | |
nodejs-docs-16.18.1-3.module+el8.7.0+17465+1a1abd74.noarch.rpm | SHA-256: 23fd1e0d3cf185f9e261a7fd0efaad6fee5dc303d30e950fdcb2190d51a1344e |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.noarch.rpm | SHA-256: a35baf4a23353dc158a720f2151a8ebd062a2a314376eef984754d5ea4b26b3c |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm | SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc |
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm | SHA-256: 46010480683e809e746cd1ff95f0d64575f2572289c90fca5655c6e48a1192d2 |
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm | SHA-256: 6b0a883a08e9a37fc292a5c7dc9c2e5815d342bee0ddcf9adb7f4eae03208367 |
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm | SHA-256: 2e92b16fc4ca8ea4293698f6fa9afc39fa42f2bf3b85da4cac6c8c58eaca8b8d |
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm | SHA-256: 484abfed85b893099793242657fead974b8a9133d8c77bb2127642ef5a0d591c |
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm | SHA-256: 749e3e472ecc5284866ebda7ae5e910f06e00b0462d236990c169cba0fd712d1 |
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.aarch64.rpm | SHA-256: ceb18ccdafac1a4c9a8f30fb42c87024dd45d6e9e3622730a6b3c7e562051568 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
SRPM | |
---|---|
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.src.rpm | SHA-256: ce5d594c01f9cdbe15e8c77e8a8cd5d19e7bafe4bc00c4c7b9f6c45dd5dc19da |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.src.rpm | SHA-256: 59965e82589b87bc592b6221d98882d6216ef21276d22d1d80535cb6e2ebe477 |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm | SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835 |
aarch64 | |
nodejs-docs-16.18.1-3.module+el8.7.0+17465+1a1abd74.noarch.rpm | SHA-256: 23fd1e0d3cf185f9e261a7fd0efaad6fee5dc303d30e950fdcb2190d51a1344e |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.noarch.rpm | SHA-256: a35baf4a23353dc158a720f2151a8ebd062a2a314376eef984754d5ea4b26b3c |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm | SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc |
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm | SHA-256: 46010480683e809e746cd1ff95f0d64575f2572289c90fca5655c6e48a1192d2 |
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm | SHA-256: 6b0a883a08e9a37fc292a5c7dc9c2e5815d342bee0ddcf9adb7f4eae03208367 |
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm | SHA-256: 2e92b16fc4ca8ea4293698f6fa9afc39fa42f2bf3b85da4cac6c8c58eaca8b8d |
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm | SHA-256: 484abfed85b893099793242657fead974b8a9133d8c77bb2127642ef5a0d591c |
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.aarch64.rpm | SHA-256: 749e3e472ecc5284866ebda7ae5e910f06e00b0462d236990c169cba0fd712d1 |
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.aarch64.rpm | SHA-256: ceb18ccdafac1a4c9a8f30fb42c87024dd45d6e9e3622730a6b3c7e562051568 |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.src.rpm | SHA-256: ce5d594c01f9cdbe15e8c77e8a8cd5d19e7bafe4bc00c4c7b9f6c45dd5dc19da |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.src.rpm | SHA-256: 59965e82589b87bc592b6221d98882d6216ef21276d22d1d80535cb6e2ebe477 |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm | SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835 |
ppc64le | |
nodejs-docs-16.18.1-3.module+el8.7.0+17465+1a1abd74.noarch.rpm | SHA-256: 23fd1e0d3cf185f9e261a7fd0efaad6fee5dc303d30e950fdcb2190d51a1344e |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.noarch.rpm | SHA-256: a35baf4a23353dc158a720f2151a8ebd062a2a314376eef984754d5ea4b26b3c |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm | SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc |
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: 96c00b3a0ba70b5bf50a47c1e4be81d302e61aa88532f9ee68eb7e2aec298a70 |
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: ae204b66d86cef79e99089806375dd381d4367453b9ec9f86fe3ce05152e7c39 |
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: becb2cc74a0028efcf79afb703fb03e86e7fd4b4abe27cd560939028811c0c04 |
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: 06ac58970ee90bf07ec504d1e3370da6d419f15637e0538efe8a8728a684fd13 |
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: b94b8f2cdbb3c44304f16fad9a4246e207c62c031e4b1e67c911f477a464e1d3 |
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.ppc64le.rpm | SHA-256: 243b2b309478b2851617a55570d5c472e57d380c8282ada1241492ccf3779446 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
SRPM | |
---|---|
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.src.rpm | SHA-256: ce5d594c01f9cdbe15e8c77e8a8cd5d19e7bafe4bc00c4c7b9f6c45dd5dc19da |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.src.rpm | SHA-256: 59965e82589b87bc592b6221d98882d6216ef21276d22d1d80535cb6e2ebe477 |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm | SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835 |
x86_64 | |
nodejs-docs-16.18.1-3.module+el8.7.0+17465+1a1abd74.noarch.rpm | SHA-256: 23fd1e0d3cf185f9e261a7fd0efaad6fee5dc303d30e950fdcb2190d51a1344e |
nodejs-nodemon-2.0.20-2.module+el8.7.0+17412+bb0e4a6b.noarch.rpm | SHA-256: a35baf4a23353dc158a720f2151a8ebd062a2a314376eef984754d5ea4b26b3c |
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm | SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc |
nodejs-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 6be0df3a4df636576f73d685bc609162f7483df7acfd5ba586f52b35f4460461 |
nodejs-debuginfo-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: ab365b11b5e4aa26fe2fe551f9fa9103ce861472ee21f7947a52de4b74d9a4ea |
nodejs-debugsource-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: f1b8e8aa4dc36cd87a579680894355b1472b61a14872845d1e140edc03fc7c3c |
nodejs-devel-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 7827198b836dcecad5113ca037f6ff49e3a788b77a30d61491708fd1ad1b58e7 |
nodejs-full-i18n-16.18.1-3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 4a7b1ca12b60a8139674512f73f4841c90c38e6c44bf39c77616b2ffbddc94ef |
npm-8.19.2-1.16.18.1.3.module+el8.7.0+17465+1a1abd74.x86_64.rpm | SHA-256: 89111a16c948bbd83cb4a3487094eac2f59325b31d61fdb1dc409ff9bd9b839e |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.