Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3586: Red Hat Security Advisory: nodejs security update

An update for nodejs is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-31124: c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aarch64 android. This will downgrade to using rand() as a fallback which could allow an attacker to take advantage of the lack of entropy by not using a CSPRNG. This issue was patched in version 1.19.1.
  • CVE-2023-31130: c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular “0::00:00:00/2” was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.
  • CVE-2023-31147: c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1.
  • CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1.
Red Hat Security Data
#vulnerability#android#linux#red_hat#dos#nodejs#js#ibm#sap

Red Hat Enterprise Linux for x86_64 9

SRPM

nodejs-16.19.1-2.el9_2.src.rpm

SHA-256: 2333c78dac7539d865b2a651c16761f5546ee0920cf0a06420dae99b91985b96

x86_64

nodejs-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 7c1e7ed0b8d5a2f8bad6a9b1e6e156037b879b8fa5d5e529624807738b65a5ac

nodejs-debuginfo-16.19.1-2.el9_2.i686.rpm

SHA-256: 947b71e4eac2b475e2357f97381d55a3ad7a937a5d9c28977bc2dfafd0842ab6

nodejs-debuginfo-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 39361d4dc8dac6645db71679c71448796aa2d111a5ea85303687eff0a4cbc608

nodejs-debugsource-16.19.1-2.el9_2.i686.rpm

SHA-256: c26b8ebc6ad0da3f1e7e308c04bc787cb3ef2e525e6f4c62557a269a47f1e5e2

nodejs-debugsource-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 23ef294777f49987b60827138e410e5d26b1f822f19b53155501aebcf4af937e

nodejs-docs-16.19.1-2.el9_2.noarch.rpm

SHA-256: 391b35c943af68bc846955ae332e363397669090b8862fb9d9cac8c8d178a0df

nodejs-full-i18n-16.19.1-2.el9_2.x86_64.rpm

SHA-256: a1b9a390ca9ace32d17ba9042bba1d75b81a6bf7be0607a1cfb9b81b2426e2f3

nodejs-libs-16.19.1-2.el9_2.i686.rpm

SHA-256: 1cefd1f39cfe878a1e3ff243e6e0d5d51e439f34003d3b46d5415820b4ea7b62

nodejs-libs-16.19.1-2.el9_2.x86_64.rpm

SHA-256: e2f86ac643bdb6798f873c5eb7d19343deb4700786ce3ccca0921ce29a071e05

nodejs-libs-debuginfo-16.19.1-2.el9_2.i686.rpm

SHA-256: a6630671f6e5c4f32bc49c2707869d0daa32ac34a110dedad28a75aa498d6c7a

nodejs-libs-debuginfo-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 2e5ef2ea998515a966488a471544c9d5c592abc41a9f2d574db5048a0913d0b1

npm-8.19.3-1.16.19.1.2.el9_2.x86_64.rpm

SHA-256: d986770d897b653ce8c16ab101ef34ddabe89777f6dfc4799e7fb66b8dd543e9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

nodejs-16.19.1-2.el9_2.src.rpm

SHA-256: 2333c78dac7539d865b2a651c16761f5546ee0920cf0a06420dae99b91985b96

x86_64

nodejs-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 7c1e7ed0b8d5a2f8bad6a9b1e6e156037b879b8fa5d5e529624807738b65a5ac

nodejs-debuginfo-16.19.1-2.el9_2.i686.rpm

SHA-256: 947b71e4eac2b475e2357f97381d55a3ad7a937a5d9c28977bc2dfafd0842ab6

nodejs-debuginfo-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 39361d4dc8dac6645db71679c71448796aa2d111a5ea85303687eff0a4cbc608

nodejs-debugsource-16.19.1-2.el9_2.i686.rpm

SHA-256: c26b8ebc6ad0da3f1e7e308c04bc787cb3ef2e525e6f4c62557a269a47f1e5e2

nodejs-debugsource-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 23ef294777f49987b60827138e410e5d26b1f822f19b53155501aebcf4af937e

nodejs-docs-16.19.1-2.el9_2.noarch.rpm

SHA-256: 391b35c943af68bc846955ae332e363397669090b8862fb9d9cac8c8d178a0df

nodejs-full-i18n-16.19.1-2.el9_2.x86_64.rpm

SHA-256: a1b9a390ca9ace32d17ba9042bba1d75b81a6bf7be0607a1cfb9b81b2426e2f3

nodejs-libs-16.19.1-2.el9_2.i686.rpm

SHA-256: 1cefd1f39cfe878a1e3ff243e6e0d5d51e439f34003d3b46d5415820b4ea7b62

nodejs-libs-16.19.1-2.el9_2.x86_64.rpm

SHA-256: e2f86ac643bdb6798f873c5eb7d19343deb4700786ce3ccca0921ce29a071e05

nodejs-libs-debuginfo-16.19.1-2.el9_2.i686.rpm

SHA-256: a6630671f6e5c4f32bc49c2707869d0daa32ac34a110dedad28a75aa498d6c7a

nodejs-libs-debuginfo-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 2e5ef2ea998515a966488a471544c9d5c592abc41a9f2d574db5048a0913d0b1

npm-8.19.3-1.16.19.1.2.el9_2.x86_64.rpm

SHA-256: d986770d897b653ce8c16ab101ef34ddabe89777f6dfc4799e7fb66b8dd543e9

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

nodejs-16.19.1-2.el9_2.src.rpm

SHA-256: 2333c78dac7539d865b2a651c16761f5546ee0920cf0a06420dae99b91985b96

x86_64

nodejs-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 7c1e7ed0b8d5a2f8bad6a9b1e6e156037b879b8fa5d5e529624807738b65a5ac

nodejs-debuginfo-16.19.1-2.el9_2.i686.rpm

SHA-256: 947b71e4eac2b475e2357f97381d55a3ad7a937a5d9c28977bc2dfafd0842ab6

nodejs-debuginfo-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 39361d4dc8dac6645db71679c71448796aa2d111a5ea85303687eff0a4cbc608

nodejs-debugsource-16.19.1-2.el9_2.i686.rpm

SHA-256: c26b8ebc6ad0da3f1e7e308c04bc787cb3ef2e525e6f4c62557a269a47f1e5e2

nodejs-debugsource-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 23ef294777f49987b60827138e410e5d26b1f822f19b53155501aebcf4af937e

nodejs-docs-16.19.1-2.el9_2.noarch.rpm

SHA-256: 391b35c943af68bc846955ae332e363397669090b8862fb9d9cac8c8d178a0df

nodejs-full-i18n-16.19.1-2.el9_2.x86_64.rpm

SHA-256: a1b9a390ca9ace32d17ba9042bba1d75b81a6bf7be0607a1cfb9b81b2426e2f3

nodejs-libs-16.19.1-2.el9_2.i686.rpm

SHA-256: 1cefd1f39cfe878a1e3ff243e6e0d5d51e439f34003d3b46d5415820b4ea7b62

nodejs-libs-16.19.1-2.el9_2.x86_64.rpm

SHA-256: e2f86ac643bdb6798f873c5eb7d19343deb4700786ce3ccca0921ce29a071e05

nodejs-libs-debuginfo-16.19.1-2.el9_2.i686.rpm

SHA-256: a6630671f6e5c4f32bc49c2707869d0daa32ac34a110dedad28a75aa498d6c7a

nodejs-libs-debuginfo-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 2e5ef2ea998515a966488a471544c9d5c592abc41a9f2d574db5048a0913d0b1

npm-8.19.3-1.16.19.1.2.el9_2.x86_64.rpm

SHA-256: d986770d897b653ce8c16ab101ef34ddabe89777f6dfc4799e7fb66b8dd543e9

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

nodejs-16.19.1-2.el9_2.src.rpm

SHA-256: 2333c78dac7539d865b2a651c16761f5546ee0920cf0a06420dae99b91985b96

s390x

nodejs-16.19.1-2.el9_2.s390x.rpm

SHA-256: ae7e84bd592c2b59cfb2b76864209598c6934f57c9f45766ee2f8053130d56bf

nodejs-debuginfo-16.19.1-2.el9_2.s390x.rpm

SHA-256: 2a51045b10a6da29823f84112f8b998d08360135a911661f3eef55a5247ec380

nodejs-debugsource-16.19.1-2.el9_2.s390x.rpm

SHA-256: 2b1b09cbada11b13ccd6f476017bee902262c60e6582ef801f7af3c13458313f

nodejs-docs-16.19.1-2.el9_2.noarch.rpm

SHA-256: 391b35c943af68bc846955ae332e363397669090b8862fb9d9cac8c8d178a0df

nodejs-full-i18n-16.19.1-2.el9_2.s390x.rpm

SHA-256: 73cac37b58e1b001c71898a50e9c405e452b881d8b7778739abb3f93a8df182e

nodejs-libs-16.19.1-2.el9_2.s390x.rpm

SHA-256: 0fade555a612d48c1fe7ebf2e1c836b442700109367c3b24e3445b835ebed2cc

nodejs-libs-debuginfo-16.19.1-2.el9_2.s390x.rpm

SHA-256: 799c06b50f2e9caf82e5ae993bd8b202114b2896540f1f6ed364a755f31994fb

npm-8.19.3-1.16.19.1.2.el9_2.s390x.rpm

SHA-256: af4c190a9283b86d00657972bcf518464ca9682cd6e7aa62b5605fb87866fa82

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM

nodejs-16.19.1-2.el9_2.src.rpm

SHA-256: 2333c78dac7539d865b2a651c16761f5546ee0920cf0a06420dae99b91985b96

s390x

nodejs-16.19.1-2.el9_2.s390x.rpm

SHA-256: ae7e84bd592c2b59cfb2b76864209598c6934f57c9f45766ee2f8053130d56bf

nodejs-debuginfo-16.19.1-2.el9_2.s390x.rpm

SHA-256: 2a51045b10a6da29823f84112f8b998d08360135a911661f3eef55a5247ec380

nodejs-debugsource-16.19.1-2.el9_2.s390x.rpm

SHA-256: 2b1b09cbada11b13ccd6f476017bee902262c60e6582ef801f7af3c13458313f

nodejs-docs-16.19.1-2.el9_2.noarch.rpm

SHA-256: 391b35c943af68bc846955ae332e363397669090b8862fb9d9cac8c8d178a0df

nodejs-full-i18n-16.19.1-2.el9_2.s390x.rpm

SHA-256: 73cac37b58e1b001c71898a50e9c405e452b881d8b7778739abb3f93a8df182e

nodejs-libs-16.19.1-2.el9_2.s390x.rpm

SHA-256: 0fade555a612d48c1fe7ebf2e1c836b442700109367c3b24e3445b835ebed2cc

nodejs-libs-debuginfo-16.19.1-2.el9_2.s390x.rpm

SHA-256: 799c06b50f2e9caf82e5ae993bd8b202114b2896540f1f6ed364a755f31994fb

npm-8.19.3-1.16.19.1.2.el9_2.s390x.rpm

SHA-256: af4c190a9283b86d00657972bcf518464ca9682cd6e7aa62b5605fb87866fa82

Red Hat Enterprise Linux for Power, little endian 9

SRPM

nodejs-16.19.1-2.el9_2.src.rpm

SHA-256: 2333c78dac7539d865b2a651c16761f5546ee0920cf0a06420dae99b91985b96

ppc64le

nodejs-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: d133d10fd099305d0f1dfc6dcfa66a56c996d512b43b89a4aefcf1e93bf0d525

nodejs-debuginfo-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: fa490d87fe39dfd22c45a2fff955b81d751e45ac7ab35b3d3dc895750d9adbc2

nodejs-debugsource-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: c0b2067fd85ffbe66a931ace4d4600643f402b6b84d2fe9804c0443cae31be42

nodejs-docs-16.19.1-2.el9_2.noarch.rpm

SHA-256: 391b35c943af68bc846955ae332e363397669090b8862fb9d9cac8c8d178a0df

nodejs-full-i18n-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: 9f19c580369ca2c36e39e313b2bf984632e50273d48b645416c38c56cca87de7

nodejs-libs-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: 7a9d4614a638714ba3bc1bfd15601709a5a4514b456447ca0b60961f7974e493

nodejs-libs-debuginfo-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: 790d952c47df1c62bcbe8b58ac41b09b5adfbcc44d13a0f986fbf744a18ad9e7

npm-8.19.3-1.16.19.1.2.el9_2.ppc64le.rpm

SHA-256: 38e5d01b1c945651d7459c228a866ee08d2ea121205a5e17f93b500fb5efa1d0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM

nodejs-16.19.1-2.el9_2.src.rpm

SHA-256: 2333c78dac7539d865b2a651c16761f5546ee0920cf0a06420dae99b91985b96

ppc64le

nodejs-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: d133d10fd099305d0f1dfc6dcfa66a56c996d512b43b89a4aefcf1e93bf0d525

nodejs-debuginfo-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: fa490d87fe39dfd22c45a2fff955b81d751e45ac7ab35b3d3dc895750d9adbc2

nodejs-debugsource-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: c0b2067fd85ffbe66a931ace4d4600643f402b6b84d2fe9804c0443cae31be42

nodejs-docs-16.19.1-2.el9_2.noarch.rpm

SHA-256: 391b35c943af68bc846955ae332e363397669090b8862fb9d9cac8c8d178a0df

nodejs-full-i18n-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: 9f19c580369ca2c36e39e313b2bf984632e50273d48b645416c38c56cca87de7

nodejs-libs-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: 7a9d4614a638714ba3bc1bfd15601709a5a4514b456447ca0b60961f7974e493

nodejs-libs-debuginfo-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: 790d952c47df1c62bcbe8b58ac41b09b5adfbcc44d13a0f986fbf744a18ad9e7

npm-8.19.3-1.16.19.1.2.el9_2.ppc64le.rpm

SHA-256: 38e5d01b1c945651d7459c228a866ee08d2ea121205a5e17f93b500fb5efa1d0

Red Hat Enterprise Linux for ARM 64 9

SRPM

nodejs-16.19.1-2.el9_2.src.rpm

SHA-256: 2333c78dac7539d865b2a651c16761f5546ee0920cf0a06420dae99b91985b96

aarch64

nodejs-16.19.1-2.el9_2.aarch64.rpm

SHA-256: bd8dbe2f82458ed3eba347afc2c0863cede0b433ef546a9aeb29f17c15120b2c

nodejs-debuginfo-16.19.1-2.el9_2.aarch64.rpm

SHA-256: df28ff51b0fb00b1d7a7c1220fe4b77f89e82bc7c32a6cd59f56111aeee1697a

nodejs-debugsource-16.19.1-2.el9_2.aarch64.rpm

SHA-256: 6b09b29ab43d637d1a33818a261cdbf25aa6866f31e915cc49ba1863b9a51f19

nodejs-docs-16.19.1-2.el9_2.noarch.rpm

SHA-256: 391b35c943af68bc846955ae332e363397669090b8862fb9d9cac8c8d178a0df

nodejs-full-i18n-16.19.1-2.el9_2.aarch64.rpm

SHA-256: 018dab1c72d55da1b734ce4fdb03b3f4247ae229611f5da1e433a4b821aa7fd9

nodejs-libs-16.19.1-2.el9_2.aarch64.rpm

SHA-256: 5c2985e6b02248bd5d74fd3fad126252a2443c8481f00d23c942554ae7cfa715

nodejs-libs-debuginfo-16.19.1-2.el9_2.aarch64.rpm

SHA-256: ce52b02fe52abac022d6e42456f811af14c33ef4e4252f0faeb3699fedee9717

npm-8.19.3-1.16.19.1.2.el9_2.aarch64.rpm

SHA-256: a4b18f69e022c71151cd485b6dfa5a2f6e24019d5a7f46ea5168b6e53dee0a9b

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

nodejs-16.19.1-2.el9_2.src.rpm

SHA-256: 2333c78dac7539d865b2a651c16761f5546ee0920cf0a06420dae99b91985b96

aarch64

nodejs-16.19.1-2.el9_2.aarch64.rpm

SHA-256: bd8dbe2f82458ed3eba347afc2c0863cede0b433ef546a9aeb29f17c15120b2c

nodejs-debuginfo-16.19.1-2.el9_2.aarch64.rpm

SHA-256: df28ff51b0fb00b1d7a7c1220fe4b77f89e82bc7c32a6cd59f56111aeee1697a

nodejs-debugsource-16.19.1-2.el9_2.aarch64.rpm

SHA-256: 6b09b29ab43d637d1a33818a261cdbf25aa6866f31e915cc49ba1863b9a51f19

nodejs-docs-16.19.1-2.el9_2.noarch.rpm

SHA-256: 391b35c943af68bc846955ae332e363397669090b8862fb9d9cac8c8d178a0df

nodejs-full-i18n-16.19.1-2.el9_2.aarch64.rpm

SHA-256: 018dab1c72d55da1b734ce4fdb03b3f4247ae229611f5da1e433a4b821aa7fd9

nodejs-libs-16.19.1-2.el9_2.aarch64.rpm

SHA-256: 5c2985e6b02248bd5d74fd3fad126252a2443c8481f00d23c942554ae7cfa715

nodejs-libs-debuginfo-16.19.1-2.el9_2.aarch64.rpm

SHA-256: ce52b02fe52abac022d6e42456f811af14c33ef4e4252f0faeb3699fedee9717

npm-8.19.3-1.16.19.1.2.el9_2.aarch64.rpm

SHA-256: a4b18f69e022c71151cd485b6dfa5a2f6e24019d5a7f46ea5168b6e53dee0a9b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM

nodejs-16.19.1-2.el9_2.src.rpm

SHA-256: 2333c78dac7539d865b2a651c16761f5546ee0920cf0a06420dae99b91985b96

ppc64le

nodejs-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: d133d10fd099305d0f1dfc6dcfa66a56c996d512b43b89a4aefcf1e93bf0d525

nodejs-debuginfo-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: fa490d87fe39dfd22c45a2fff955b81d751e45ac7ab35b3d3dc895750d9adbc2

nodejs-debugsource-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: c0b2067fd85ffbe66a931ace4d4600643f402b6b84d2fe9804c0443cae31be42

nodejs-docs-16.19.1-2.el9_2.noarch.rpm

SHA-256: 391b35c943af68bc846955ae332e363397669090b8862fb9d9cac8c8d178a0df

nodejs-full-i18n-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: 9f19c580369ca2c36e39e313b2bf984632e50273d48b645416c38c56cca87de7

nodejs-libs-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: 7a9d4614a638714ba3bc1bfd15601709a5a4514b456447ca0b60961f7974e493

nodejs-libs-debuginfo-16.19.1-2.el9_2.ppc64le.rpm

SHA-256: 790d952c47df1c62bcbe8b58ac41b09b5adfbcc44d13a0f986fbf744a18ad9e7

npm-8.19.3-1.16.19.1.2.el9_2.ppc64le.rpm

SHA-256: 38e5d01b1c945651d7459c228a866ee08d2ea121205a5e17f93b500fb5efa1d0

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

nodejs-16.19.1-2.el9_2.src.rpm

SHA-256: 2333c78dac7539d865b2a651c16761f5546ee0920cf0a06420dae99b91985b96

x86_64

nodejs-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 7c1e7ed0b8d5a2f8bad6a9b1e6e156037b879b8fa5d5e529624807738b65a5ac

nodejs-debuginfo-16.19.1-2.el9_2.i686.rpm

SHA-256: 947b71e4eac2b475e2357f97381d55a3ad7a937a5d9c28977bc2dfafd0842ab6

nodejs-debuginfo-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 39361d4dc8dac6645db71679c71448796aa2d111a5ea85303687eff0a4cbc608

nodejs-debugsource-16.19.1-2.el9_2.i686.rpm

SHA-256: c26b8ebc6ad0da3f1e7e308c04bc787cb3ef2e525e6f4c62557a269a47f1e5e2

nodejs-debugsource-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 23ef294777f49987b60827138e410e5d26b1f822f19b53155501aebcf4af937e

nodejs-docs-16.19.1-2.el9_2.noarch.rpm

SHA-256: 391b35c943af68bc846955ae332e363397669090b8862fb9d9cac8c8d178a0df

nodejs-full-i18n-16.19.1-2.el9_2.x86_64.rpm

SHA-256: a1b9a390ca9ace32d17ba9042bba1d75b81a6bf7be0607a1cfb9b81b2426e2f3

nodejs-libs-16.19.1-2.el9_2.i686.rpm

SHA-256: 1cefd1f39cfe878a1e3ff243e6e0d5d51e439f34003d3b46d5415820b4ea7b62

nodejs-libs-16.19.1-2.el9_2.x86_64.rpm

SHA-256: e2f86ac643bdb6798f873c5eb7d19343deb4700786ce3ccca0921ce29a071e05

nodejs-libs-debuginfo-16.19.1-2.el9_2.i686.rpm

SHA-256: a6630671f6e5c4f32bc49c2707869d0daa32ac34a110dedad28a75aa498d6c7a

nodejs-libs-debuginfo-16.19.1-2.el9_2.x86_64.rpm

SHA-256: 2e5ef2ea998515a966488a471544c9d5c592abc41a9f2d574db5048a0913d0b1

npm-8.19.3-1.16.19.1.2.el9_2.x86_64.rpm

SHA-256: d986770d897b653ce8c16ab101ef34ddabe89777f6dfc4799e7fb66b8dd543e9

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

nodejs-16.19.1-2.el9_2.src.rpm

SHA-256: 2333c78dac7539d865b2a651c16761f5546ee0920cf0a06420dae99b91985b96

aarch64

nodejs-16.19.1-2.el9_2.aarch64.rpm

SHA-256: bd8dbe2f82458ed3eba347afc2c0863cede0b433ef546a9aeb29f17c15120b2c

nodejs-debuginfo-16.19.1-2.el9_2.aarch64.rpm

SHA-256: df28ff51b0fb00b1d7a7c1220fe4b77f89e82bc7c32a6cd59f56111aeee1697a

nodejs-debugsource-16.19.1-2.el9_2.aarch64.rpm

SHA-256: 6b09b29ab43d637d1a33818a261cdbf25aa6866f31e915cc49ba1863b9a51f19

nodejs-docs-16.19.1-2.el9_2.noarch.rpm

SHA-256: 391b35c943af68bc846955ae332e363397669090b8862fb9d9cac8c8d178a0df

nodejs-full-i18n-16.19.1-2.el9_2.aarch64.rpm

SHA-256: 018dab1c72d55da1b734ce4fdb03b3f4247ae229611f5da1e433a4b821aa7fd9

nodejs-libs-16.19.1-2.el9_2.aarch64.rpm

SHA-256: 5c2985e6b02248bd5d74fd3fad126252a2443c8481f00d23c942554ae7cfa715

nodejs-libs-debuginfo-16.19.1-2.el9_2.aarch64.rpm

SHA-256: ce52b02fe52abac022d6e42456f811af14c33ef4e4252f0faeb3699fedee9717

npm-8.19.3-1.16.19.1.2.el9_2.aarch64.rpm

SHA-256: a4b18f69e022c71151cd485b6dfa5a2f6e24019d5a7f46ea5168b6e53dee0a9b

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2

SRPM

nodejs-16.19.1-2.el9_2.src.rpm

SHA-256: 2333c78dac7539d865b2a651c16761f5546ee0920cf0a06420dae99b91985b96

s390x

nodejs-16.19.1-2.el9_2.s390x.rpm

SHA-256: ae7e84bd592c2b59cfb2b76864209598c6934f57c9f45766ee2f8053130d56bf

nodejs-debuginfo-16.19.1-2.el9_2.s390x.rpm

SHA-256: 2a51045b10a6da29823f84112f8b998d08360135a911661f3eef55a5247ec380

nodejs-debugsource-16.19.1-2.el9_2.s390x.rpm

SHA-256: 2b1b09cbada11b13ccd6f476017bee902262c60e6582ef801f7af3c13458313f

nodejs-docs-16.19.1-2.el9_2.noarch.rpm

SHA-256: 391b35c943af68bc846955ae332e363397669090b8862fb9d9cac8c8d178a0df

nodejs-full-i18n-16.19.1-2.el9_2.s390x.rpm

SHA-256: 73cac37b58e1b001c71898a50e9c405e452b881d8b7778739abb3f93a8df182e

nodejs-libs-16.19.1-2.el9_2.s390x.rpm

SHA-256: 0fade555a612d48c1fe7ebf2e1c836b442700109367c3b24e3445b835ebed2cc

nodejs-libs-debuginfo-16.19.1-2.el9_2.s390x.rpm

SHA-256: 799c06b50f2e9caf82e5ae993bd8b202114b2896540f1f6ed364a755f31994fb

npm-8.19.3-1.16.19.1.2.el9_2.s390x.rpm

SHA-256: af4c190a9283b86d00657972bcf518464ca9682cd6e7aa62b5605fb87866fa82

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update