Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:5363: Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update

An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-25883: A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in node-semver package via the ‘new Range’ function. This issue could allow an attacker to pass untrusted malicious regex user data as a range, causing the service to excessively consume CPU depending upon the input size, resulting in a denial of service.
  • CVE-2023-32002: A vulnerability was found in NodeJS. This security issue occurs as the use of Module._load() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.
  • CVE-2023-32006: A vulnerability was found in NodeJS. This security issue occurs as the use of module.constructor.createRequire() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.
  • CVE-2023-32559: A vulnerability was found in NodeJS. This security issue occurs as the use of the deprecated API process.binding() can bypass the policy mechanism by requiring internal modules and eventually take advantage of process.binding(‘spawn_sync’) to run arbitrary code outside of the limits defined in a policy.json file.
Red Hat Security Data
#vulnerability#linux#red_hat#dos#nodejs#js#ibm#sap

Red Hat Enterprise Linux for x86_64 9

SRPM

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: abe0e997ed5cf7d5fd4078e803e65fc6d26545e072d51a2b2c1c2e2716947f23

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: 1e0049339a219e9b3ba5efdbfd72f17588579ae7261f2b49a6a70fdcdc77c817

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

x86_64

nodejs-docs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: ffc4730b236dc8135d030fbb36d024cbfc429e7b7eb88144e932ca4353792c38

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: 983a121af46cdd17154e17ee52eae127e0b253edab556d116539b3c7f74df20a

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: e0c72519a8ec13fe45edd9bcaea8f402b2d50026384941092fd1334ac3bfc897

nodejs-debuginfo-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: 52fef130788ff58416b7e90caaedfd49ab930b967188f49e26be6febbca45333

nodejs-debugsource-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: a93cbe523db396ca1e1d599341609ac0aa163a22565f30ae1f480108f5519001

nodejs-devel-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: 0407e6ff8a9978ef55c261efe19d4d9a2ff5a84aabd7b145c5c85e200430f451

nodejs-full-i18n-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: 16afd4d92d14684d02ffd6f1e2fca53a9add45caaded0713feb550c14de043ef

npm-9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: a268f0368a5b3586e14f6c7d3a8227ef193e8fad40c1e21c126275259cda789b

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: abe0e997ed5cf7d5fd4078e803e65fc6d26545e072d51a2b2c1c2e2716947f23

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: 1e0049339a219e9b3ba5efdbfd72f17588579ae7261f2b49a6a70fdcdc77c817

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

x86_64

nodejs-docs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: ffc4730b236dc8135d030fbb36d024cbfc429e7b7eb88144e932ca4353792c38

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: 983a121af46cdd17154e17ee52eae127e0b253edab556d116539b3c7f74df20a

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: e0c72519a8ec13fe45edd9bcaea8f402b2d50026384941092fd1334ac3bfc897

nodejs-debuginfo-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: 52fef130788ff58416b7e90caaedfd49ab930b967188f49e26be6febbca45333

nodejs-debugsource-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: a93cbe523db396ca1e1d599341609ac0aa163a22565f30ae1f480108f5519001

nodejs-devel-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: 0407e6ff8a9978ef55c261efe19d4d9a2ff5a84aabd7b145c5c85e200430f451

nodejs-full-i18n-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: 16afd4d92d14684d02ffd6f1e2fca53a9add45caaded0713feb550c14de043ef

npm-9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: a268f0368a5b3586e14f6c7d3a8227ef193e8fad40c1e21c126275259cda789b

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: abe0e997ed5cf7d5fd4078e803e65fc6d26545e072d51a2b2c1c2e2716947f23

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: 1e0049339a219e9b3ba5efdbfd72f17588579ae7261f2b49a6a70fdcdc77c817

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

x86_64

nodejs-docs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: ffc4730b236dc8135d030fbb36d024cbfc429e7b7eb88144e932ca4353792c38

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: 983a121af46cdd17154e17ee52eae127e0b253edab556d116539b3c7f74df20a

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: e0c72519a8ec13fe45edd9bcaea8f402b2d50026384941092fd1334ac3bfc897

nodejs-debuginfo-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: 52fef130788ff58416b7e90caaedfd49ab930b967188f49e26be6febbca45333

nodejs-debugsource-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: a93cbe523db396ca1e1d599341609ac0aa163a22565f30ae1f480108f5519001

nodejs-devel-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: 0407e6ff8a9978ef55c261efe19d4d9a2ff5a84aabd7b145c5c85e200430f451

nodejs-full-i18n-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: 16afd4d92d14684d02ffd6f1e2fca53a9add45caaded0713feb550c14de043ef

npm-9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: a268f0368a5b3586e14f6c7d3a8227ef193e8fad40c1e21c126275259cda789b

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: abe0e997ed5cf7d5fd4078e803e65fc6d26545e072d51a2b2c1c2e2716947f23

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: 1e0049339a219e9b3ba5efdbfd72f17588579ae7261f2b49a6a70fdcdc77c817

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

s390x

nodejs-docs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: ffc4730b236dc8135d030fbb36d024cbfc429e7b7eb88144e932ca4353792c38

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: 983a121af46cdd17154e17ee52eae127e0b253edab556d116539b3c7f74df20a

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: 53ef3ab77879ec78245eed4db0d8e0151206fb0cb97f79d7e8c3ca72510559af

nodejs-debuginfo-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: 1edaeffc6d934906aa6766950db10e9c434862125d90a843b461da4a20d6fa47

nodejs-debugsource-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: 91fb3ce1445e671b693dc69d3e778c5b4f78e93f1ca33ba6ea21f4c6ad7fe67e

nodejs-devel-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: ca6169c677685d6c4143d2aeccac1b89932d9e374a6185dd5a9a0eab9e99a67b

nodejs-full-i18n-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: 420e0280103b1a8df8fe96e3300f8e332bea8add0df1a09ec9f50f255575c360

npm-9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: dae2050cc58cd1eb824b472845a39c2fc12e13fc263d7b4794c1a6aa5a5d62a6

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: abe0e997ed5cf7d5fd4078e803e65fc6d26545e072d51a2b2c1c2e2716947f23

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: 1e0049339a219e9b3ba5efdbfd72f17588579ae7261f2b49a6a70fdcdc77c817

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

s390x

nodejs-docs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: ffc4730b236dc8135d030fbb36d024cbfc429e7b7eb88144e932ca4353792c38

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: 983a121af46cdd17154e17ee52eae127e0b253edab556d116539b3c7f74df20a

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: 53ef3ab77879ec78245eed4db0d8e0151206fb0cb97f79d7e8c3ca72510559af

nodejs-debuginfo-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: 1edaeffc6d934906aa6766950db10e9c434862125d90a843b461da4a20d6fa47

nodejs-debugsource-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: 91fb3ce1445e671b693dc69d3e778c5b4f78e93f1ca33ba6ea21f4c6ad7fe67e

nodejs-devel-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: ca6169c677685d6c4143d2aeccac1b89932d9e374a6185dd5a9a0eab9e99a67b

nodejs-full-i18n-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: 420e0280103b1a8df8fe96e3300f8e332bea8add0df1a09ec9f50f255575c360

npm-9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: dae2050cc58cd1eb824b472845a39c2fc12e13fc263d7b4794c1a6aa5a5d62a6

Red Hat Enterprise Linux for Power, little endian 9

SRPM

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: abe0e997ed5cf7d5fd4078e803e65fc6d26545e072d51a2b2c1c2e2716947f23

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: 1e0049339a219e9b3ba5efdbfd72f17588579ae7261f2b49a6a70fdcdc77c817

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

ppc64le

nodejs-docs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: ffc4730b236dc8135d030fbb36d024cbfc429e7b7eb88144e932ca4353792c38

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: 983a121af46cdd17154e17ee52eae127e0b253edab556d116539b3c7f74df20a

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: 32f3be348c8750ef4953d329d583e9d72c96c49506b0201c358fa4001f175de6

nodejs-debuginfo-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: e02edec115d149d4436b45b016f491d5dfbadccf497fa614246edc788d771c04

nodejs-debugsource-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: a1bc059472221b48055232f7076a2b708a28ad7a5ba9b8f8d3fd5fe17bc78a03

nodejs-devel-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: 0f35cd07d1cff0f9ef8d6419bcc3d599e6ecc3867d44acca28f3197ab0f7338c

nodejs-full-i18n-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: eedfe814214da1ae9d8703bb10e2beb533a628a7e03244e10efcf9869f0126da

npm-9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: 1a441fe7c9b3b26e8fe71db271206579d271efb28148ea0f16cb32f52375b819

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: abe0e997ed5cf7d5fd4078e803e65fc6d26545e072d51a2b2c1c2e2716947f23

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: 1e0049339a219e9b3ba5efdbfd72f17588579ae7261f2b49a6a70fdcdc77c817

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

ppc64le

nodejs-docs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: ffc4730b236dc8135d030fbb36d024cbfc429e7b7eb88144e932ca4353792c38

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: 983a121af46cdd17154e17ee52eae127e0b253edab556d116539b3c7f74df20a

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: 32f3be348c8750ef4953d329d583e9d72c96c49506b0201c358fa4001f175de6

nodejs-debuginfo-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: e02edec115d149d4436b45b016f491d5dfbadccf497fa614246edc788d771c04

nodejs-debugsource-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: a1bc059472221b48055232f7076a2b708a28ad7a5ba9b8f8d3fd5fe17bc78a03

nodejs-devel-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: 0f35cd07d1cff0f9ef8d6419bcc3d599e6ecc3867d44acca28f3197ab0f7338c

nodejs-full-i18n-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: eedfe814214da1ae9d8703bb10e2beb533a628a7e03244e10efcf9869f0126da

npm-9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: 1a441fe7c9b3b26e8fe71db271206579d271efb28148ea0f16cb32f52375b819

Red Hat Enterprise Linux for ARM 64 9

SRPM

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: abe0e997ed5cf7d5fd4078e803e65fc6d26545e072d51a2b2c1c2e2716947f23

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: 1e0049339a219e9b3ba5efdbfd72f17588579ae7261f2b49a6a70fdcdc77c817

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

aarch64

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: ea86066f701caadbdd7cdd9f55c7bc98ae23e9c95acc38d12dddf98315cf29bf

nodejs-debuginfo-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: 0d907644c6b9b8d7cfb50a97028f44337db35ed2e04f1dc5d83e0ea5c6e8b1e8

nodejs-debugsource-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: be98685c515b564ffb37588fa14496f3f362d98e093827e6b46203e3f6ccbe7f

nodejs-devel-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: a8f28bd7c08d9338fe3a39e2a1e4d79fd728bf638ab4d3c01a5d465d2e738be6

nodejs-docs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: ffc4730b236dc8135d030fbb36d024cbfc429e7b7eb88144e932ca4353792c38

nodejs-full-i18n-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: 236f50eaabc2ed139abf16959ceb4d0757b0299ee5b7992a514da8fae1470030

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: 983a121af46cdd17154e17ee52eae127e0b253edab556d116539b3c7f74df20a

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

npm-9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: a1f678eb02f9d124d8500391617500e15c3c3c77da35d245c47ba9e68d40e4bc

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: abe0e997ed5cf7d5fd4078e803e65fc6d26545e072d51a2b2c1c2e2716947f23

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: 1e0049339a219e9b3ba5efdbfd72f17588579ae7261f2b49a6a70fdcdc77c817

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

aarch64

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: ea86066f701caadbdd7cdd9f55c7bc98ae23e9c95acc38d12dddf98315cf29bf

nodejs-debuginfo-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: 0d907644c6b9b8d7cfb50a97028f44337db35ed2e04f1dc5d83e0ea5c6e8b1e8

nodejs-debugsource-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: be98685c515b564ffb37588fa14496f3f362d98e093827e6b46203e3f6ccbe7f

nodejs-devel-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: a8f28bd7c08d9338fe3a39e2a1e4d79fd728bf638ab4d3c01a5d465d2e738be6

nodejs-docs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: ffc4730b236dc8135d030fbb36d024cbfc429e7b7eb88144e932ca4353792c38

nodejs-full-i18n-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: 236f50eaabc2ed139abf16959ceb4d0757b0299ee5b7992a514da8fae1470030

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: 983a121af46cdd17154e17ee52eae127e0b253edab556d116539b3c7f74df20a

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

npm-9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: a1f678eb02f9d124d8500391617500e15c3c3c77da35d245c47ba9e68d40e4bc

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: abe0e997ed5cf7d5fd4078e803e65fc6d26545e072d51a2b2c1c2e2716947f23

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: 1e0049339a219e9b3ba5efdbfd72f17588579ae7261f2b49a6a70fdcdc77c817

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

ppc64le

nodejs-docs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: ffc4730b236dc8135d030fbb36d024cbfc429e7b7eb88144e932ca4353792c38

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: 983a121af46cdd17154e17ee52eae127e0b253edab556d116539b3c7f74df20a

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: 32f3be348c8750ef4953d329d583e9d72c96c49506b0201c358fa4001f175de6

nodejs-debuginfo-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: e02edec115d149d4436b45b016f491d5dfbadccf497fa614246edc788d771c04

nodejs-debugsource-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: a1bc059472221b48055232f7076a2b708a28ad7a5ba9b8f8d3fd5fe17bc78a03

nodejs-devel-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: 0f35cd07d1cff0f9ef8d6419bcc3d599e6ecc3867d44acca28f3197ab0f7338c

nodejs-full-i18n-18.17.1-1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: eedfe814214da1ae9d8703bb10e2beb533a628a7e03244e10efcf9869f0126da

npm-9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.ppc64le.rpm

SHA-256: 1a441fe7c9b3b26e8fe71db271206579d271efb28148ea0f16cb32f52375b819

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: abe0e997ed5cf7d5fd4078e803e65fc6d26545e072d51a2b2c1c2e2716947f23

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: 1e0049339a219e9b3ba5efdbfd72f17588579ae7261f2b49a6a70fdcdc77c817

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

x86_64

nodejs-docs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: ffc4730b236dc8135d030fbb36d024cbfc429e7b7eb88144e932ca4353792c38

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: 983a121af46cdd17154e17ee52eae127e0b253edab556d116539b3c7f74df20a

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: e0c72519a8ec13fe45edd9bcaea8f402b2d50026384941092fd1334ac3bfc897

nodejs-debuginfo-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: 52fef130788ff58416b7e90caaedfd49ab930b967188f49e26be6febbca45333

nodejs-debugsource-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: a93cbe523db396ca1e1d599341609ac0aa163a22565f30ae1f480108f5519001

nodejs-devel-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: 0407e6ff8a9978ef55c261efe19d4d9a2ff5a84aabd7b145c5c85e200430f451

nodejs-full-i18n-18.17.1-1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: 16afd4d92d14684d02ffd6f1e2fca53a9add45caaded0713feb550c14de043ef

npm-9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.x86_64.rpm

SHA-256: a268f0368a5b3586e14f6c7d3a8227ef193e8fad40c1e21c126275259cda789b

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: abe0e997ed5cf7d5fd4078e803e65fc6d26545e072d51a2b2c1c2e2716947f23

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: 1e0049339a219e9b3ba5efdbfd72f17588579ae7261f2b49a6a70fdcdc77c817

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

aarch64

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: ea86066f701caadbdd7cdd9f55c7bc98ae23e9c95acc38d12dddf98315cf29bf

nodejs-debuginfo-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: 0d907644c6b9b8d7cfb50a97028f44337db35ed2e04f1dc5d83e0ea5c6e8b1e8

nodejs-debugsource-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: be98685c515b564ffb37588fa14496f3f362d98e093827e6b46203e3f6ccbe7f

nodejs-devel-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: a8f28bd7c08d9338fe3a39e2a1e4d79fd728bf638ab4d3c01a5d465d2e738be6

nodejs-docs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: ffc4730b236dc8135d030fbb36d024cbfc429e7b7eb88144e932ca4353792c38

nodejs-full-i18n-18.17.1-1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: 236f50eaabc2ed139abf16959ceb4d0757b0299ee5b7992a514da8fae1470030

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: 983a121af46cdd17154e17ee52eae127e0b253edab556d116539b3c7f74df20a

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

npm-9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.aarch64.rpm

SHA-256: a1f678eb02f9d124d8500391617500e15c3c3c77da35d245c47ba9e68d40e4bc

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2

SRPM

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: abe0e997ed5cf7d5fd4078e803e65fc6d26545e072d51a2b2c1c2e2716947f23

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.src.rpm

SHA-256: 1e0049339a219e9b3ba5efdbfd72f17588579ae7261f2b49a6a70fdcdc77c817

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

s390x

nodejs-docs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: ffc4730b236dc8135d030fbb36d024cbfc429e7b7eb88144e932ca4353792c38

nodejs-nodemon-3.0.1-1.module+el9.2.0.z+19753+58118bc0.noarch.rpm

SHA-256: 983a121af46cdd17154e17ee52eae127e0b253edab556d116539b3c7f74df20a

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: 53ef3ab77879ec78245eed4db0d8e0151206fb0cb97f79d7e8c3ca72510559af

nodejs-debuginfo-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: 1edaeffc6d934906aa6766950db10e9c434862125d90a843b461da4a20d6fa47

nodejs-debugsource-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: 91fb3ce1445e671b693dc69d3e778c5b4f78e93f1ca33ba6ea21f4c6ad7fe67e

nodejs-devel-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: ca6169c677685d6c4143d2aeccac1b89932d9e374a6185dd5a9a0eab9e99a67b

nodejs-full-i18n-18.17.1-1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: 420e0280103b1a8df8fe96e3300f8e332bea8add0df1a09ec9f50f255575c360

npm-9.6.7-1.18.17.1.1.module+el9.2.0.z+19753+58118bc0.s390x.rpm

SHA-256: dae2050cc58cd1eb824b472845a39c2fc12e13fc263d7b4794c1a6aa5a5d62a6

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update