- Issued:
- 2024-05-09
- Updated:
- 2024-05-09
RHSA-2024:2793 - Security Advisory
Synopsis
Important: nodejs:16 security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
- nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
- Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
- Red Hat Enterprise Linux Server - AUS 8.6 x86_64
- Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
- Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
- Red Hat Enterprise Linux Server - TUS 8.6 x86_64
- Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
Fixes
- BZ - 2264574 - CVE-2024-22019 nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks
CVEs
Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.src.rpm | SHA-256: 7f7ad745fb055d3fdb136fdcd3d1ae67d1a0a17249d91ba4a54ed88306491ad2 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm | SHA-256: ba93470ef2926528470de1d3c52bbbf90e2616adca0c4282b260fd3296f24ede |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm | SHA-256: 3eb91afb610538479089597bda2f7775668b51bd835a9319a229017fb020ce26 |
| x86_64 | |
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: 213c28a9dc91a656a8929b8d26829ac8b2e878f5fdd833684cf4077780302ba6 |
| nodejs-debuginfo-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: a183d2ff9433730f8a159284dc7d5034ad47200da78efddf78f888ef1c19544f |
| nodejs-debugsource-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: e8739677fe6ffd92db1666ba898a985b726ada07d5c2aba9a071b6372967aaf7 |
| nodejs-devel-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: c6342e85e49f5ce2f0f97611f3196c1754600e4d9517f2c596ff70dcb798b316 |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-full-i18n-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: b893e4494371d1e881c1db39ca6cfe2d465bec1f5765185e524037a91d2968e0 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| npm-8.19.4-1.16.20.2.4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: 0bb4fdef8715b99e8d3724368423573c481d993e0e8437906c99998fc7c9789e |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.src.rpm | SHA-256: 7f7ad745fb055d3fdb136fdcd3d1ae67d1a0a17249d91ba4a54ed88306491ad2 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm | SHA-256: ba93470ef2926528470de1d3c52bbbf90e2616adca0c4282b260fd3296f24ede |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm | SHA-256: 3eb91afb610538479089597bda2f7775668b51bd835a9319a229017fb020ce26 |
| x86_64 | |
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: 213c28a9dc91a656a8929b8d26829ac8b2e878f5fdd833684cf4077780302ba6 |
| nodejs-debuginfo-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: a183d2ff9433730f8a159284dc7d5034ad47200da78efddf78f888ef1c19544f |
| nodejs-debugsource-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: e8739677fe6ffd92db1666ba898a985b726ada07d5c2aba9a071b6372967aaf7 |
| nodejs-devel-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: c6342e85e49f5ce2f0f97611f3196c1754600e4d9517f2c596ff70dcb798b316 |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-full-i18n-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: b893e4494371d1e881c1db39ca6cfe2d465bec1f5765185e524037a91d2968e0 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| npm-8.19.4-1.16.20.2.4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: 0bb4fdef8715b99e8d3724368423573c481d993e0e8437906c99998fc7c9789e |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
Red Hat Enterprise Linux Server - AUS 8.6
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.src.rpm | SHA-256: 7f7ad745fb055d3fdb136fdcd3d1ae67d1a0a17249d91ba4a54ed88306491ad2 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm | SHA-256: ba93470ef2926528470de1d3c52bbbf90e2616adca0c4282b260fd3296f24ede |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm | SHA-256: 3eb91afb610538479089597bda2f7775668b51bd835a9319a229017fb020ce26 |
| x86_64 | |
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: 213c28a9dc91a656a8929b8d26829ac8b2e878f5fdd833684cf4077780302ba6 |
| nodejs-debuginfo-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: a183d2ff9433730f8a159284dc7d5034ad47200da78efddf78f888ef1c19544f |
| nodejs-debugsource-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: e8739677fe6ffd92db1666ba898a985b726ada07d5c2aba9a071b6372967aaf7 |
| nodejs-devel-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: c6342e85e49f5ce2f0f97611f3196c1754600e4d9517f2c596ff70dcb798b316 |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-full-i18n-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: b893e4494371d1e881c1db39ca6cfe2d465bec1f5765185e524037a91d2968e0 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| npm-8.19.4-1.16.20.2.4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: 0bb4fdef8715b99e8d3724368423573c481d993e0e8437906c99998fc7c9789e |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.src.rpm | SHA-256: 7f7ad745fb055d3fdb136fdcd3d1ae67d1a0a17249d91ba4a54ed88306491ad2 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm | SHA-256: ba93470ef2926528470de1d3c52bbbf90e2616adca0c4282b260fd3296f24ede |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm | SHA-256: 3eb91afb610538479089597bda2f7775668b51bd835a9319a229017fb020ce26 |
| s390x | |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.s390x.rpm | SHA-256: 556b8d24ee9bc662683aca2833432d8130c2679263e4ccb2961aef1f0a1fc534 |
| nodejs-debuginfo-16.20.2-4.module+el8.6.0+21547+94389150.s390x.rpm | SHA-256: cfd7cb42a13c488e33de2188d9237e762c4ee00f5ac48ad7542b9fac8c6dff75 |
| nodejs-debugsource-16.20.2-4.module+el8.6.0+21547+94389150.s390x.rpm | SHA-256: 9016e449f33998a56b0049ecdc2998dbc96884190ca31abf68ef50692d061f4d |
| nodejs-devel-16.20.2-4.module+el8.6.0+21547+94389150.s390x.rpm | SHA-256: e669acba58a27c52fe2c7dcc3004b0f61b0512085df334228bf982776e1ae5e8 |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-full-i18n-16.20.2-4.module+el8.6.0+21547+94389150.s390x.rpm | SHA-256: efade7b5130656b14d4cbb234f90432eba38b397be169a649a1108e3fd43edf3 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| npm-8.19.4-1.16.20.2.4.module+el8.6.0+21547+94389150.s390x.rpm | SHA-256: 7686ba00cdb4c24d3aa53a7345510591cf121adf7ac6e1cc5377e14d37991b68 |
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.src.rpm | SHA-256: 7f7ad745fb055d3fdb136fdcd3d1ae67d1a0a17249d91ba4a54ed88306491ad2 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm | SHA-256: ba93470ef2926528470de1d3c52bbbf90e2616adca0c4282b260fd3296f24ede |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm | SHA-256: 3eb91afb610538479089597bda2f7775668b51bd835a9319a229017fb020ce26 |
| ppc64le | |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.ppc64le.rpm | SHA-256: 37b3616c276c03da04c05b8fad5dc3d0c4eb6ca82f46c6e5946c5487e3daccac |
| nodejs-debuginfo-16.20.2-4.module+el8.6.0+21547+94389150.ppc64le.rpm | SHA-256: a4be130acf75f260ad53b4f308613e2badba32853518777fdc19adb066b4f6b2 |
| nodejs-debugsource-16.20.2-4.module+el8.6.0+21547+94389150.ppc64le.rpm | SHA-256: 1673aee2ea80da78c7c6bf0e4985262b9130dd4f75a90937c80146842796177a |
| nodejs-devel-16.20.2-4.module+el8.6.0+21547+94389150.ppc64le.rpm | SHA-256: c7d8d495246a899aba457cc581e9a1bcdefba4b538c7fbeebc15f4722c0646ff |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-full-i18n-16.20.2-4.module+el8.6.0+21547+94389150.ppc64le.rpm | SHA-256: d5beb6dc100c8306670ce096ed0524b0e53e6a04baee33c04fd1ab6d95a51ed1 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| npm-8.19.4-1.16.20.2.4.module+el8.6.0+21547+94389150.ppc64le.rpm | SHA-256: 3af93cf5a8c9bdeb6ae770e9146ae7c79c1b2cc47724011d14c654ef00693fde |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
Red Hat Enterprise Linux Server - TUS 8.6
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.src.rpm | SHA-256: 7f7ad745fb055d3fdb136fdcd3d1ae67d1a0a17249d91ba4a54ed88306491ad2 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm | SHA-256: ba93470ef2926528470de1d3c52bbbf90e2616adca0c4282b260fd3296f24ede |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm | SHA-256: 3eb91afb610538479089597bda2f7775668b51bd835a9319a229017fb020ce26 |
| x86_64 | |
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: 213c28a9dc91a656a8929b8d26829ac8b2e878f5fdd833684cf4077780302ba6 |
| nodejs-debuginfo-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: a183d2ff9433730f8a159284dc7d5034ad47200da78efddf78f888ef1c19544f |
| nodejs-debugsource-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: e8739677fe6ffd92db1666ba898a985b726ada07d5c2aba9a071b6372967aaf7 |
| nodejs-devel-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: c6342e85e49f5ce2f0f97611f3196c1754600e4d9517f2c596ff70dcb798b316 |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-full-i18n-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: b893e4494371d1e881c1db39ca6cfe2d465bec1f5765185e524037a91d2968e0 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| npm-8.19.4-1.16.20.2.4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: 0bb4fdef8715b99e8d3724368423573c481d993e0e8437906c99998fc7c9789e |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.src.rpm | SHA-256: 7f7ad745fb055d3fdb136fdcd3d1ae67d1a0a17249d91ba4a54ed88306491ad2 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm | SHA-256: ba93470ef2926528470de1d3c52bbbf90e2616adca0c4282b260fd3296f24ede |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm | SHA-256: 3eb91afb610538479089597bda2f7775668b51bd835a9319a229017fb020ce26 |
| aarch64 | |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.aarch64.rpm | SHA-256: 1a759b496b6506e01e748359dd7491b64fae0a506add7dbc0ecc673fc54268d9 |
| nodejs-debuginfo-16.20.2-4.module+el8.6.0+21547+94389150.aarch64.rpm | SHA-256: 1de9e7f396a3c2a8aa8134ba3923753d5d50b745d9675c775aa4a0ffaae5730e |
| nodejs-debugsource-16.20.2-4.module+el8.6.0+21547+94389150.aarch64.rpm | SHA-256: e07de0b6e38478ce2fc44473422c0f23452d0e816fb3587495426aa978383f50 |
| nodejs-devel-16.20.2-4.module+el8.6.0+21547+94389150.aarch64.rpm | SHA-256: 3f48edd814571c05945b2820f4f7660d4b83b09ab6f6e2b85ccb3c0823cc05cd |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-full-i18n-16.20.2-4.module+el8.6.0+21547+94389150.aarch64.rpm | SHA-256: 81e21de50322cbd47d2dc0dd863fbff6901bd306ebb315d3bac519f2e0e69453 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| npm-8.19.4-1.16.20.2.4.module+el8.6.0+21547+94389150.aarch64.rpm | SHA-256: 632f7d93c037be4d83f036984ed2dd17efc05e403876d1a3dfe857dc6a8a31c3 |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.src.rpm | SHA-256: 7f7ad745fb055d3fdb136fdcd3d1ae67d1a0a17249d91ba4a54ed88306491ad2 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm | SHA-256: ba93470ef2926528470de1d3c52bbbf90e2616adca0c4282b260fd3296f24ede |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm | SHA-256: 3eb91afb610538479089597bda2f7775668b51bd835a9319a229017fb020ce26 |
| ppc64le | |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.ppc64le.rpm | SHA-256: 37b3616c276c03da04c05b8fad5dc3d0c4eb6ca82f46c6e5946c5487e3daccac |
| nodejs-debuginfo-16.20.2-4.module+el8.6.0+21547+94389150.ppc64le.rpm | SHA-256: a4be130acf75f260ad53b4f308613e2badba32853518777fdc19adb066b4f6b2 |
| nodejs-debugsource-16.20.2-4.module+el8.6.0+21547+94389150.ppc64le.rpm | SHA-256: 1673aee2ea80da78c7c6bf0e4985262b9130dd4f75a90937c80146842796177a |
| nodejs-devel-16.20.2-4.module+el8.6.0+21547+94389150.ppc64le.rpm | SHA-256: c7d8d495246a899aba457cc581e9a1bcdefba4b538c7fbeebc15f4722c0646ff |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-full-i18n-16.20.2-4.module+el8.6.0+21547+94389150.ppc64le.rpm | SHA-256: d5beb6dc100c8306670ce096ed0524b0e53e6a04baee33c04fd1ab6d95a51ed1 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| npm-8.19.4-1.16.20.2.4.module+el8.6.0+21547+94389150.ppc64le.rpm | SHA-256: 3af93cf5a8c9bdeb6ae770e9146ae7c79c1b2cc47724011d14c654ef00693fde |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6
| SRPM | |
|---|---|
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.src.rpm | SHA-256: 7f7ad745fb055d3fdb136fdcd3d1ae67d1a0a17249d91ba4a54ed88306491ad2 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm | SHA-256: ba93470ef2926528470de1d3c52bbbf90e2616adca0c4282b260fd3296f24ede |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm | SHA-256: 3eb91afb610538479089597bda2f7775668b51bd835a9319a229017fb020ce26 |
| x86_64 | |
| nodejs-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: 213c28a9dc91a656a8929b8d26829ac8b2e878f5fdd833684cf4077780302ba6 |
| nodejs-debuginfo-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: a183d2ff9433730f8a159284dc7d5034ad47200da78efddf78f888ef1c19544f |
| nodejs-debugsource-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: e8739677fe6ffd92db1666ba898a985b726ada07d5c2aba9a071b6372967aaf7 |
| nodejs-devel-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: c6342e85e49f5ce2f0f97611f3196c1754600e4d9517f2c596ff70dcb798b316 |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-full-i18n-16.20.2-4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: b893e4494371d1e881c1db39ca6cfe2d465bec1f5765185e524037a91d2968e0 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| npm-8.19.4-1.16.20.2.4.module+el8.6.0+21547+94389150.x86_64.rpm | SHA-256: 0bb4fdef8715b99e8d3724368423573c481d993e0e8437906c99998fc7c9789e |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
| nodejs-docs-16.20.2-4.module+el8.6.0+21547+94389150.noarch.rpm | SHA-256: 4508b3298609fa4b27b770e2b8839d7917cd28426fda520359db1cdb644c4577 |
| nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm | SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf |
| nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm | SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.