- Issued:
- 2024-09-03
- Updated:
- 2024-09-03
RHSA-2024:6148 - Security Advisory
Synopsis
Moderate: nodejs:18 security update
Type/Severity
Security Advisory: Moderate
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
- node-tar: denial of service while parsing a tar file due to lack of folders depth validation (CVE-2024-28863)
- nodejs: Bypass network import restriction via data URL (CVE-2024-22020)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2293200 - CVE-2024-28863 node-tar: denial of service while parsing a tar file due to lack of folders depth validation
- BZ - 2296417 - CVE-2024-22020 nodejs: Bypass network import restriction via data URL
Red Hat Enterprise Linux for x86_64 8
| SRPM | |
|---|---|
| nodejs-18.20.4-1.module+el8.10.0+22199+56ea0ead.src.rpm | SHA-256: bf614c26550550e7aeb5f7165fd3467c540e6cac080e29cb14f3997ebd17d3f9 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.src.rpm | SHA-256: 743d122fc057834c44eb3b0e828867e8f6cd0e12d91a9add41285880b1a773e6 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.src.rpm | SHA-256: a523280bd23e5b60f30aa0cf817461139163305ec4d45caf5f903b2f4fee904e |
| x86_64 | |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
| nodejs-18.20.4-1.module+el8.10.0+22199+56ea0ead.x86_64.rpm | SHA-256: 3b6274a8b5eea3973c9d2e4d08d9449256bd0711cdba288ee04214f822fc7748 |
| nodejs-debuginfo-18.20.4-1.module+el8.10.0+22199+56ea0ead.x86_64.rpm | SHA-256: 26d5b16e6a4a2bb9c3c1b239bd88676b73659a2b05d9457d7fe03c00cf549757 |
| nodejs-debugsource-18.20.4-1.module+el8.10.0+22199+56ea0ead.x86_64.rpm | SHA-256: 1f4178930e01114c5f715eef5120e8acfb3cc68476c18f8127d20e631ff66b31 |
| nodejs-devel-18.20.4-1.module+el8.10.0+22199+56ea0ead.x86_64.rpm | SHA-256: 95416f3d5c276c505ebc779f7815c558aa5798199aacb7267add933b3d5de37c |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-full-i18n-18.20.4-1.module+el8.10.0+22199+56ea0ead.x86_64.rpm | SHA-256: 29ab7c2f6f8d90da1f548aa0d17c44bf98775d9727a18ac4378ff06408798fc3 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
| npm-10.7.0-1.18.20.4.1.module+el8.10.0+22199+56ea0ead.x86_64.rpm | SHA-256: 1c8aca02700b7f430a402268278ae4dcf72c3ce4e9969aa4922cdce47e343566 |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
Red Hat Enterprise Linux for IBM z Systems 8
| SRPM | |
|---|---|
| nodejs-18.20.4-1.module+el8.10.0+22199+56ea0ead.src.rpm | SHA-256: bf614c26550550e7aeb5f7165fd3467c540e6cac080e29cb14f3997ebd17d3f9 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.src.rpm | SHA-256: 743d122fc057834c44eb3b0e828867e8f6cd0e12d91a9add41285880b1a773e6 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.src.rpm | SHA-256: a523280bd23e5b60f30aa0cf817461139163305ec4d45caf5f903b2f4fee904e |
| s390x | |
| nodejs-18.20.4-1.module+el8.10.0+22199+56ea0ead.s390x.rpm | SHA-256: 56e9da2adc82426fef0565d75f8dd1af8a48267b2e0954b35982c945c8477f0f |
| nodejs-debuginfo-18.20.4-1.module+el8.10.0+22199+56ea0ead.s390x.rpm | SHA-256: 568b098967b9e0adaa84a73fda64a6774b68c635af4f146b7fcc0ff3d7fb09ff |
| nodejs-debugsource-18.20.4-1.module+el8.10.0+22199+56ea0ead.s390x.rpm | SHA-256: fef3f6fa16f802599c59be0800dd1fb96ce5edcbd3c16e56130a83c1c5dc7f14 |
| nodejs-devel-18.20.4-1.module+el8.10.0+22199+56ea0ead.s390x.rpm | SHA-256: 0b650477d19b3f2b24336bb8f5de9ca8b386c7af75f66491d99b075b3f725314 |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-full-i18n-18.20.4-1.module+el8.10.0+22199+56ea0ead.s390x.rpm | SHA-256: 2d68b0fcc634f66e8175ffbe89baf59288fbad6dbe36c6031ca59ea4bc381b0b |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
| npm-10.7.0-1.18.20.4.1.module+el8.10.0+22199+56ea0ead.s390x.rpm | SHA-256: e6f16676de4923ab0d6b69d18dd72b56c7f8cbbf12c77b545440800e38360e5c |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
Red Hat Enterprise Linux for Power, little endian 8
| SRPM | |
|---|---|
| nodejs-18.20.4-1.module+el8.10.0+22199+56ea0ead.src.rpm | SHA-256: bf614c26550550e7aeb5f7165fd3467c540e6cac080e29cb14f3997ebd17d3f9 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.src.rpm | SHA-256: 743d122fc057834c44eb3b0e828867e8f6cd0e12d91a9add41285880b1a773e6 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.src.rpm | SHA-256: a523280bd23e5b60f30aa0cf817461139163305ec4d45caf5f903b2f4fee904e |
| ppc64le | |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
| nodejs-18.20.4-1.module+el8.10.0+22199+56ea0ead.ppc64le.rpm | SHA-256: 49291d3e822391a37fc6affec5e8a03ee67056c801a5ba9673e2d5ca38f58bc0 |
| nodejs-debuginfo-18.20.4-1.module+el8.10.0+22199+56ea0ead.ppc64le.rpm | SHA-256: 57cfe82a3e19afcb89522893a1ee27568175a6d64473e6fbe79b5e094eff00a8 |
| nodejs-debugsource-18.20.4-1.module+el8.10.0+22199+56ea0ead.ppc64le.rpm | SHA-256: cac17004c284d3f30e01f11977fee04757d5449f29e33148d0680adef19d8793 |
| nodejs-devel-18.20.4-1.module+el8.10.0+22199+56ea0ead.ppc64le.rpm | SHA-256: 7c77e3416a03f6bfafd1f6497ed2b066439897078afb55a527bfeaebafe3040b |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-full-i18n-18.20.4-1.module+el8.10.0+22199+56ea0ead.ppc64le.rpm | SHA-256: 843add0e61f5a3f48affb3b87da15438c1a38f53edbc6f042b83eafe535279bd |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
| npm-10.7.0-1.18.20.4.1.module+el8.10.0+22199+56ea0ead.ppc64le.rpm | SHA-256: 131e56a3523a9f9d08604853d5035a31edb52aa0cfb1c7f087de1da878e4a7c8 |
Red Hat Enterprise Linux for ARM 64 8
| SRPM | |
|---|---|
| nodejs-18.20.4-1.module+el8.10.0+22199+56ea0ead.src.rpm | SHA-256: bf614c26550550e7aeb5f7165fd3467c540e6cac080e29cb14f3997ebd17d3f9 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.src.rpm | SHA-256: 743d122fc057834c44eb3b0e828867e8f6cd0e12d91a9add41285880b1a773e6 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.src.rpm | SHA-256: a523280bd23e5b60f30aa0cf817461139163305ec4d45caf5f903b2f4fee904e |
| aarch64 | |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
| nodejs-18.20.4-1.module+el8.10.0+22199+56ea0ead.aarch64.rpm | SHA-256: 1f43aaf1f67ae556b3d4eb53d2e9a989cf9f02f9b9f5d873e82108cdd91e67ad |
| nodejs-debuginfo-18.20.4-1.module+el8.10.0+22199+56ea0ead.aarch64.rpm | SHA-256: 8684f1dec59ca9f81645ca2f634c80ae4b85a3d09969d4d3fa6cc2a8cecfe326 |
| nodejs-debugsource-18.20.4-1.module+el8.10.0+22199+56ea0ead.aarch64.rpm | SHA-256: cab573e9adb45407531bfd5ceb75be52d0a895abb491f17f15a185df5538879c |
| nodejs-devel-18.20.4-1.module+el8.10.0+22199+56ea0ead.aarch64.rpm | SHA-256: a1f250154a8e4ff33dc344913bd551862d0bee861241e6756057f840d534da96 |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-full-i18n-18.20.4-1.module+el8.10.0+22199+56ea0ead.aarch64.rpm | SHA-256: acf8b076c7d4d0ef9ec46858dafef2db031a90abc8ae840b4ab55d7decdfd985 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
| npm-10.7.0-1.18.20.4.1.module+el8.10.0+22199+56ea0ead.aarch64.rpm | SHA-256: e6ec7f24fae853a7d4921e51b2e1c51b0a27f57d887e1e8933fb212f7a679587 |
| nodejs-docs-18.20.4-1.module+el8.10.0+22199+56ea0ead.noarch.rpm | SHA-256: d443012f1053c7929060e02af18023f60a95a4e83a42ca5374d7e46ebf3d5b05 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm | SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148 |
| nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa |
| nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm | SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.