- Issued:
- 2024-05-02
- Updated:
- 2024-05-02
RHSA-2024:2651 - Security Advisory
Synopsis
Important: nodejs:16 security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
- nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
Before applying this update, make sure all previously released errata
relevant to your system have been applied.
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.8 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64
Fixes
- BZ - 2264574 - CVE-2024-22019 nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.src.rpm | SHA-256: 7a063c6509058e3b4f64aa193445436295e28c40ef9676478f65ee795debbfa7 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.src.rpm | SHA-256: 1ebdeeae6ca30c544104124b1580cdf52905cbb6269972278de2d2207ce61d10 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.src.rpm | SHA-256: bdaf873380ef1e8cbba260408de061175ffdcb1954e05be0dbc220e1d1036f7c |
| x86_64 | |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: ca9a3338d7e35640734b4d2f29c2ac5051fad8103ac93d25157285857a67b8c1 |
| nodejs-debuginfo-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: b88041f6bac8de0ab11e0aae8341170c1459aba329596321f06cc945ae78dbde |
| nodejs-debugsource-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: f94641f90c2e72d7795948e0149e41d8f85a6386f14cbc0a74cfea3355d425a4 |
| nodejs-devel-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: 17970b286288c9c15528e38bea72db95f6c77f4d2832cb1bf9fd77646cadf569 |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-full-i18n-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: 1c6dde69ffb4e20076512e34a589b78c73ca026d110befcb985fdbac61656d5f |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| npm-8.19.4-1.16.20.2.4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: 38c3578b73e6d87d40efcffd5ffa3e8d039a4b646c92f90a6198de161837da27 |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.src.rpm | SHA-256: 7a063c6509058e3b4f64aa193445436295e28c40ef9676478f65ee795debbfa7 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.src.rpm | SHA-256: 1ebdeeae6ca30c544104124b1580cdf52905cbb6269972278de2d2207ce61d10 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.src.rpm | SHA-256: bdaf873380ef1e8cbba260408de061175ffdcb1954e05be0dbc220e1d1036f7c |
| x86_64 | |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: ca9a3338d7e35640734b4d2f29c2ac5051fad8103ac93d25157285857a67b8c1 |
| nodejs-debuginfo-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: b88041f6bac8de0ab11e0aae8341170c1459aba329596321f06cc945ae78dbde |
| nodejs-debugsource-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: f94641f90c2e72d7795948e0149e41d8f85a6386f14cbc0a74cfea3355d425a4 |
| nodejs-devel-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: 17970b286288c9c15528e38bea72db95f6c77f4d2832cb1bf9fd77646cadf569 |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-full-i18n-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: 1c6dde69ffb4e20076512e34a589b78c73ca026d110befcb985fdbac61656d5f |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| npm-8.19.4-1.16.20.2.4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: 38c3578b73e6d87d40efcffd5ffa3e8d039a4b646c92f90a6198de161837da27 |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.src.rpm | SHA-256: 7a063c6509058e3b4f64aa193445436295e28c40ef9676478f65ee795debbfa7 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.src.rpm | SHA-256: 1ebdeeae6ca30c544104124b1580cdf52905cbb6269972278de2d2207ce61d10 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.src.rpm | SHA-256: bdaf873380ef1e8cbba260408de061175ffdcb1954e05be0dbc220e1d1036f7c |
| s390x | |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.s390x.rpm | SHA-256: c0836c4e95dd58e9d89343bd17c89a741e7e3033c477a9f66353cba7635aa72e |
| nodejs-debuginfo-16.20.2-4.module+el8.8.0+21546+ecd4bb56.s390x.rpm | SHA-256: 279f3050a01e244bf894469ad4eab663db211575c682fd1377a7a2c2bd6c751f |
| nodejs-debugsource-16.20.2-4.module+el8.8.0+21546+ecd4bb56.s390x.rpm | SHA-256: cc9fe62eddbdd351423377198ea06b81b74c2e00f5fd2c0ed6f6990ba076759c |
| nodejs-devel-16.20.2-4.module+el8.8.0+21546+ecd4bb56.s390x.rpm | SHA-256: a51891dcae99419daebad0b346261aa1fd3b3bac0918842293302cc359ebdb52 |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-full-i18n-16.20.2-4.module+el8.8.0+21546+ecd4bb56.s390x.rpm | SHA-256: b4db476c7025e71ab84e3335502e96500f7d3cb8aa1b91fb975aeec57abd796f |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| npm-8.19.4-1.16.20.2.4.module+el8.8.0+21546+ecd4bb56.s390x.rpm | SHA-256: 73ab66eaba2fe8cb40534584ea991956c729499bad71faecc53f2b440b8ab000 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.src.rpm | SHA-256: 7a063c6509058e3b4f64aa193445436295e28c40ef9676478f65ee795debbfa7 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.src.rpm | SHA-256: 1ebdeeae6ca30c544104124b1580cdf52905cbb6269972278de2d2207ce61d10 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.src.rpm | SHA-256: bdaf873380ef1e8cbba260408de061175ffdcb1954e05be0dbc220e1d1036f7c |
| ppc64le | |
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.ppc64le.rpm | SHA-256: aeae957f1b929d040a40294b00f01d9dea4b6d8a30d686c932e89e61aa05ae5d |
| nodejs-debuginfo-16.20.2-4.module+el8.8.0+21546+ecd4bb56.ppc64le.rpm | SHA-256: d86d6d5c7241cf1e855f3ae79c1c429173f7f212430ac63360bc1a811759d6f8 |
| nodejs-debugsource-16.20.2-4.module+el8.8.0+21546+ecd4bb56.ppc64le.rpm | SHA-256: 27ea21d8b5dfc133c5ca8dc0c3c5be821fcd87264bfb440591d508ef0b28cb8d |
| nodejs-devel-16.20.2-4.module+el8.8.0+21546+ecd4bb56.ppc64le.rpm | SHA-256: a4371c4a02313b09485da59215a0b0818230bdd3010240f7799b41172c6a3de8 |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-full-i18n-16.20.2-4.module+el8.8.0+21546+ecd4bb56.ppc64le.rpm | SHA-256: 8f3dde2540e971fc276fda2144670eed9747c919a79b594e51347441eda8a262 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| npm-8.19.4-1.16.20.2.4.module+el8.8.0+21546+ecd4bb56.ppc64le.rpm | SHA-256: 80d12eb61a3464f5e13ad320a43e51683b1a684194470f5cb5e49219e916afba |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
Red Hat Enterprise Linux Server - TUS 8.8
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.src.rpm | SHA-256: 7a063c6509058e3b4f64aa193445436295e28c40ef9676478f65ee795debbfa7 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.src.rpm | SHA-256: 1ebdeeae6ca30c544104124b1580cdf52905cbb6269972278de2d2207ce61d10 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.src.rpm | SHA-256: bdaf873380ef1e8cbba260408de061175ffdcb1954e05be0dbc220e1d1036f7c |
| x86_64 | |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: ca9a3338d7e35640734b4d2f29c2ac5051fad8103ac93d25157285857a67b8c1 |
| nodejs-debuginfo-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: b88041f6bac8de0ab11e0aae8341170c1459aba329596321f06cc945ae78dbde |
| nodejs-debugsource-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: f94641f90c2e72d7795948e0149e41d8f85a6386f14cbc0a74cfea3355d425a4 |
| nodejs-devel-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: 17970b286288c9c15528e38bea72db95f6c77f4d2832cb1bf9fd77646cadf569 |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-full-i18n-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: 1c6dde69ffb4e20076512e34a589b78c73ca026d110befcb985fdbac61656d5f |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| npm-8.19.4-1.16.20.2.4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: 38c3578b73e6d87d40efcffd5ffa3e8d039a4b646c92f90a6198de161837da27 |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.src.rpm | SHA-256: 7a063c6509058e3b4f64aa193445436295e28c40ef9676478f65ee795debbfa7 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.src.rpm | SHA-256: 1ebdeeae6ca30c544104124b1580cdf52905cbb6269972278de2d2207ce61d10 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.src.rpm | SHA-256: bdaf873380ef1e8cbba260408de061175ffdcb1954e05be0dbc220e1d1036f7c |
| aarch64 | |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.aarch64.rpm | SHA-256: 85876b601a249cd3522009e15ecc62d529d666a7d64f3bf9f29d9c0f5bd23950 |
| nodejs-debuginfo-16.20.2-4.module+el8.8.0+21546+ecd4bb56.aarch64.rpm | SHA-256: ca700b3fe101d7950ffc8d911d641ca69d331f4ebf56ba6b72105843a7b55d35 |
| nodejs-debugsource-16.20.2-4.module+el8.8.0+21546+ecd4bb56.aarch64.rpm | SHA-256: 22b859f4cd45af54867bec5d9f6933bf8125ef24052abd886ecfa1469429d873 |
| nodejs-devel-16.20.2-4.module+el8.8.0+21546+ecd4bb56.aarch64.rpm | SHA-256: 9429a8d3e752ef1af47e986327178bab35dc228993da42f708fa97018448bf6d |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-full-i18n-16.20.2-4.module+el8.8.0+21546+ecd4bb56.aarch64.rpm | SHA-256: d8c696d9682b69e1d0302e67a2a6a59ea6a1fb623998e862957f5ab6d696850b |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| npm-8.19.4-1.16.20.2.4.module+el8.8.0+21546+ecd4bb56.aarch64.rpm | SHA-256: 6d6cd24dad96490fd7340fdd91334546e48a09aff8a70946f9a889e1648dc9be |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.src.rpm | SHA-256: 7a063c6509058e3b4f64aa193445436295e28c40ef9676478f65ee795debbfa7 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.src.rpm | SHA-256: 1ebdeeae6ca30c544104124b1580cdf52905cbb6269972278de2d2207ce61d10 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.src.rpm | SHA-256: bdaf873380ef1e8cbba260408de061175ffdcb1954e05be0dbc220e1d1036f7c |
| ppc64le | |
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.ppc64le.rpm | SHA-256: aeae957f1b929d040a40294b00f01d9dea4b6d8a30d686c932e89e61aa05ae5d |
| nodejs-debuginfo-16.20.2-4.module+el8.8.0+21546+ecd4bb56.ppc64le.rpm | SHA-256: d86d6d5c7241cf1e855f3ae79c1c429173f7f212430ac63360bc1a811759d6f8 |
| nodejs-debugsource-16.20.2-4.module+el8.8.0+21546+ecd4bb56.ppc64le.rpm | SHA-256: 27ea21d8b5dfc133c5ca8dc0c3c5be821fcd87264bfb440591d508ef0b28cb8d |
| nodejs-devel-16.20.2-4.module+el8.8.0+21546+ecd4bb56.ppc64le.rpm | SHA-256: a4371c4a02313b09485da59215a0b0818230bdd3010240f7799b41172c6a3de8 |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-full-i18n-16.20.2-4.module+el8.8.0+21546+ecd4bb56.ppc64le.rpm | SHA-256: 8f3dde2540e971fc276fda2144670eed9747c919a79b594e51347441eda8a262 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| npm-8.19.4-1.16.20.2.4.module+el8.8.0+21546+ecd4bb56.ppc64le.rpm | SHA-256: 80d12eb61a3464f5e13ad320a43e51683b1a684194470f5cb5e49219e916afba |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.src.rpm | SHA-256: 7a063c6509058e3b4f64aa193445436295e28c40ef9676478f65ee795debbfa7 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.src.rpm | SHA-256: 1ebdeeae6ca30c544104124b1580cdf52905cbb6269972278de2d2207ce61d10 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.src.rpm | SHA-256: bdaf873380ef1e8cbba260408de061175ffdcb1954e05be0dbc220e1d1036f7c |
| x86_64 | |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| nodejs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: ca9a3338d7e35640734b4d2f29c2ac5051fad8103ac93d25157285857a67b8c1 |
| nodejs-debuginfo-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: b88041f6bac8de0ab11e0aae8341170c1459aba329596321f06cc945ae78dbde |
| nodejs-debugsource-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: f94641f90c2e72d7795948e0149e41d8f85a6386f14cbc0a74cfea3355d425a4 |
| nodejs-devel-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: 17970b286288c9c15528e38bea72db95f6c77f4d2832cb1bf9fd77646cadf569 |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-full-i18n-16.20.2-4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: 1c6dde69ffb4e20076512e34a589b78c73ca026d110befcb985fdbac61656d5f |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
| npm-8.19.4-1.16.20.2.4.module+el8.8.0+21546+ecd4bb56.x86_64.rpm | SHA-256: 38c3578b73e6d87d40efcffd5ffa3e8d039a4b646c92f90a6198de161837da27 |
| nodejs-docs-16.20.2-4.module+el8.8.0+21546+ecd4bb56.noarch.rpm | SHA-256: 2da08f5e5450c13df43fce29abe183bf7159db46e139fde7176110cd353f1bd6 |
| nodejs-nodemon-3.0.1-1.module+el8.8.0+19764+7eed1ca3.noarch.rpm | SHA-256: a7d7a59963cc746d52f470b2c7c8cc2f50b9abc684071aa205d4faff1e1c8522 |
| nodejs-packaging-26-1.module+el8.8.0+19857+6d2a104d.noarch.rpm | SHA-256: bd77288c2950311aaf1582c74e408acbb765d9aca00f089f449649762de12bdb |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.