Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3577: Red Hat Security Advisory: nodejs:18 security update

An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-31124: c-ares is an asynchronous resolver library. When cross-compiling c-ares and using the autotools build system, CARES_RANDOM_FILE will not be set, as seen when cross compiling aarch64 android. This will downgrade to using rand() as a fallback which could allow an attacker to take advantage of the lack of entropy by not using a CSPRNG. This issue was patched in version 1.19.1.
  • CVE-2023-31130: c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular “0::00:00:00/2” was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to configure such an address via ares_set_sortlist(). However, users may externally use ares_inet_net_pton() for other purposes and thus be vulnerable to more severe issues. This issue has been fixed in 1.19.1.
  • CVE-2023-31147: c-ares is an asynchronous resolver library. When /dev/urandom or RtlGenRandom() are unavailable, c-ares uses rand() to generate random numbers used for DNS query ids. This is not a CSPRNG, and it is also not seeded by srand() so will generate predictable output. Input from the random number generator is fed into a non-compilant RC4 implementation and may not be as strong as the original RC4 implementation. No attempt is made to look for modern OS-provided CSPRNGs like arc4random() that is widely available. This issue has been fixed in version 1.19.1.
  • CVE-2023-32067: c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful shutdown of the connection. This issue has been patched in version 1.19.1.
Red Hat Security Data
#vulnerability#android#linux#red_hat#dos#nodejs#js#ibm#sap

Red Hat Enterprise Linux for x86_64 9

SRPM

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm

SHA-256: 206b02f0a4c75238b2ad535717b1c0809aa68c722e25a8f8c951fa66e2ce9e6a

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm

SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

x86_64

nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm

SHA-256: 3ce5793e2a2473586674887ba9fcf94b48b21c58b2c20dfefbeccac46e58f6ed

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm

SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: a1e84997eba026cb6403f9bed168c6c085d460ce12ae8ddc3a54b4fd8823a63b

nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: e92b54c90316ca23b003a260478a40b8ec5cf7ea6c41115b0b8789d1cd37c955

nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: 4a7fbf8846cf91d243d2357ca6e96b6c19e95300290a6565db0e682674ec10e5

nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: 96930d1e24800f2e5519b6325556f743c74fccd57ab06e8cb00f9395a1192877

nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: c6465fd9e712c117f70ea719393b29ad4d091e6463b2643d3da6c99d5b4d21dc

npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: 273af9d6b924a6893e41ea12d9e56cf1733c297bb666efe42d8893b21f77f5b4

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2

SRPM

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm

SHA-256: 206b02f0a4c75238b2ad535717b1c0809aa68c722e25a8f8c951fa66e2ce9e6a

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm

SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

x86_64

nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm

SHA-256: 3ce5793e2a2473586674887ba9fcf94b48b21c58b2c20dfefbeccac46e58f6ed

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm

SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: a1e84997eba026cb6403f9bed168c6c085d460ce12ae8ddc3a54b4fd8823a63b

nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: e92b54c90316ca23b003a260478a40b8ec5cf7ea6c41115b0b8789d1cd37c955

nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: 4a7fbf8846cf91d243d2357ca6e96b6c19e95300290a6565db0e682674ec10e5

nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: 96930d1e24800f2e5519b6325556f743c74fccd57ab06e8cb00f9395a1192877

nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: c6465fd9e712c117f70ea719393b29ad4d091e6463b2643d3da6c99d5b4d21dc

npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: 273af9d6b924a6893e41ea12d9e56cf1733c297bb666efe42d8893b21f77f5b4

Red Hat Enterprise Linux Server - AUS 9.2

SRPM

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm

SHA-256: 206b02f0a4c75238b2ad535717b1c0809aa68c722e25a8f8c951fa66e2ce9e6a

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm

SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

x86_64

nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm

SHA-256: 3ce5793e2a2473586674887ba9fcf94b48b21c58b2c20dfefbeccac46e58f6ed

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm

SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: a1e84997eba026cb6403f9bed168c6c085d460ce12ae8ddc3a54b4fd8823a63b

nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: e92b54c90316ca23b003a260478a40b8ec5cf7ea6c41115b0b8789d1cd37c955

nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: 4a7fbf8846cf91d243d2357ca6e96b6c19e95300290a6565db0e682674ec10e5

nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: 96930d1e24800f2e5519b6325556f743c74fccd57ab06e8cb00f9395a1192877

nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: c6465fd9e712c117f70ea719393b29ad4d091e6463b2643d3da6c99d5b4d21dc

npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: 273af9d6b924a6893e41ea12d9e56cf1733c297bb666efe42d8893b21f77f5b4

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm

SHA-256: 206b02f0a4c75238b2ad535717b1c0809aa68c722e25a8f8c951fa66e2ce9e6a

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm

SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

s390x

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: 9ac380e1f74ac818a4c79ed924095532f41085f9730375009cde4fdfe4ea74f7

nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: 9610c802051547e2b821b652c98b1f57d2c7adbf9c42d6264090abce4c458a79

nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: 597d30b37f32e11143198b434e64b7bb0253a6ddaa7b1e493fe229f9d5bdd535

nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: 6144a391ea3f372b13a3f5a0fc9118bd132b7549159ca92c82662ff3cf0a863b

nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm

SHA-256: 3ce5793e2a2473586674887ba9fcf94b48b21c58b2c20dfefbeccac46e58f6ed

nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: cae181df9e7a2bbf9c77471be1658cf2b99acf4601ef64e07fe27330a194117c

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm

SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: e643c88a633b2d862d77481ad7b5f31c9fcc3038dcce8895a5481dc301e7eba4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2

SRPM

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm

SHA-256: 206b02f0a4c75238b2ad535717b1c0809aa68c722e25a8f8c951fa66e2ce9e6a

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm

SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

s390x

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: 9ac380e1f74ac818a4c79ed924095532f41085f9730375009cde4fdfe4ea74f7

nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: 9610c802051547e2b821b652c98b1f57d2c7adbf9c42d6264090abce4c458a79

nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: 597d30b37f32e11143198b434e64b7bb0253a6ddaa7b1e493fe229f9d5bdd535

nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: 6144a391ea3f372b13a3f5a0fc9118bd132b7549159ca92c82662ff3cf0a863b

nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm

SHA-256: 3ce5793e2a2473586674887ba9fcf94b48b21c58b2c20dfefbeccac46e58f6ed

nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: cae181df9e7a2bbf9c77471be1658cf2b99acf4601ef64e07fe27330a194117c

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm

SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: e643c88a633b2d862d77481ad7b5f31c9fcc3038dcce8895a5481dc301e7eba4

Red Hat Enterprise Linux for Power, little endian 9

SRPM

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm

SHA-256: 206b02f0a4c75238b2ad535717b1c0809aa68c722e25a8f8c951fa66e2ce9e6a

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm

SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

ppc64le

nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm

SHA-256: 3ce5793e2a2473586674887ba9fcf94b48b21c58b2c20dfefbeccac46e58f6ed

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm

SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: 4160952b598ef0b155205b6e995998441ac8ff21b22b831693e239900646574f

nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: 70c43d4a4dbaf138b525e05eae181658b66ccafbfac1d2e0cf75b6b8f19a6deb

nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: abdc6b824e37c8ee41d8df02474e3b46a8e8f7d728f7e5a6c0e220ab64b6896a

nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: 720b7cf09168d4d5a161ade98e9d6e781b7a0b246f6aab7049ab1a655c4e4e47

nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: 09a197ae3fb443772db25d273825f54ac9c79bb524b126fc4b6fe85e767aa6dc

npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: cb95ba5e06229a4cea0125fb86f6165e9635e382894ee7a460d1b3d5d47f2296

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2

SRPM

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm

SHA-256: 206b02f0a4c75238b2ad535717b1c0809aa68c722e25a8f8c951fa66e2ce9e6a

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm

SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

ppc64le

nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm

SHA-256: 3ce5793e2a2473586674887ba9fcf94b48b21c58b2c20dfefbeccac46e58f6ed

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm

SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: 4160952b598ef0b155205b6e995998441ac8ff21b22b831693e239900646574f

nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: 70c43d4a4dbaf138b525e05eae181658b66ccafbfac1d2e0cf75b6b8f19a6deb

nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: abdc6b824e37c8ee41d8df02474e3b46a8e8f7d728f7e5a6c0e220ab64b6896a

nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: 720b7cf09168d4d5a161ade98e9d6e781b7a0b246f6aab7049ab1a655c4e4e47

nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: 09a197ae3fb443772db25d273825f54ac9c79bb524b126fc4b6fe85e767aa6dc

npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: cb95ba5e06229a4cea0125fb86f6165e9635e382894ee7a460d1b3d5d47f2296

Red Hat Enterprise Linux for ARM 64 9

SRPM

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm

SHA-256: 206b02f0a4c75238b2ad535717b1c0809aa68c722e25a8f8c951fa66e2ce9e6a

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm

SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

aarch64

nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm

SHA-256: 3ce5793e2a2473586674887ba9fcf94b48b21c58b2c20dfefbeccac46e58f6ed

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm

SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: cf527313321d0423465b903cf408dacfb852427a8afac78a34889e96577f74cd

nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: ce5f0c5623a7d62d915fc2a0718271948fd9ce7b7a5b382679812a5b13c8c93d

nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: a8a822af9a6dc5bd4dc87c1451b1b5729123abd4848d8066f671d55b5f3e6d08

nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: 466939ed90a59c6eaee4a4290c1466239dcccbce50fae5b7c54aad6a00d832ad

nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: d23a0d7de85a6e9c89010cbc704bff7eada512221c5a4069d4569b8835272c70

npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: 2794aae23dc954d628b604791c7ed1e3246fe805ace47c885631d2ddb8abcc70

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2

SRPM

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm

SHA-256: 206b02f0a4c75238b2ad535717b1c0809aa68c722e25a8f8c951fa66e2ce9e6a

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm

SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

aarch64

nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm

SHA-256: 3ce5793e2a2473586674887ba9fcf94b48b21c58b2c20dfefbeccac46e58f6ed

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm

SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: cf527313321d0423465b903cf408dacfb852427a8afac78a34889e96577f74cd

nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: ce5f0c5623a7d62d915fc2a0718271948fd9ce7b7a5b382679812a5b13c8c93d

nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: a8a822af9a6dc5bd4dc87c1451b1b5729123abd4848d8066f671d55b5f3e6d08

nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: 466939ed90a59c6eaee4a4290c1466239dcccbce50fae5b7c54aad6a00d832ad

nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: d23a0d7de85a6e9c89010cbc704bff7eada512221c5a4069d4569b8835272c70

npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: 2794aae23dc954d628b604791c7ed1e3246fe805ace47c885631d2ddb8abcc70

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2

SRPM

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm

SHA-256: 206b02f0a4c75238b2ad535717b1c0809aa68c722e25a8f8c951fa66e2ce9e6a

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm

SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

ppc64le

nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm

SHA-256: 3ce5793e2a2473586674887ba9fcf94b48b21c58b2c20dfefbeccac46e58f6ed

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm

SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: 4160952b598ef0b155205b6e995998441ac8ff21b22b831693e239900646574f

nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: 70c43d4a4dbaf138b525e05eae181658b66ccafbfac1d2e0cf75b6b8f19a6deb

nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: abdc6b824e37c8ee41d8df02474e3b46a8e8f7d728f7e5a6c0e220ab64b6896a

nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: 720b7cf09168d4d5a161ade98e9d6e781b7a0b246f6aab7049ab1a655c4e4e47

nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: 09a197ae3fb443772db25d273825f54ac9c79bb524b126fc4b6fe85e767aa6dc

npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.ppc64le.rpm

SHA-256: cb95ba5e06229a4cea0125fb86f6165e9635e382894ee7a460d1b3d5d47f2296

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2

SRPM

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm

SHA-256: 206b02f0a4c75238b2ad535717b1c0809aa68c722e25a8f8c951fa66e2ce9e6a

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm

SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

x86_64

nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm

SHA-256: 3ce5793e2a2473586674887ba9fcf94b48b21c58b2c20dfefbeccac46e58f6ed

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm

SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: a1e84997eba026cb6403f9bed168c6c085d460ce12ae8ddc3a54b4fd8823a63b

nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: e92b54c90316ca23b003a260478a40b8ec5cf7ea6c41115b0b8789d1cd37c955

nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: 4a7fbf8846cf91d243d2357ca6e96b6c19e95300290a6565db0e682674ec10e5

nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: 96930d1e24800f2e5519b6325556f743c74fccd57ab06e8cb00f9395a1192877

nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: c6465fd9e712c117f70ea719393b29ad4d091e6463b2643d3da6c99d5b4d21dc

npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.x86_64.rpm

SHA-256: 273af9d6b924a6893e41ea12d9e56cf1733c297bb666efe42d8893b21f77f5b4

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2

SRPM

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm

SHA-256: 206b02f0a4c75238b2ad535717b1c0809aa68c722e25a8f8c951fa66e2ce9e6a

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm

SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

aarch64

nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm

SHA-256: 3ce5793e2a2473586674887ba9fcf94b48b21c58b2c20dfefbeccac46e58f6ed

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm

SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: cf527313321d0423465b903cf408dacfb852427a8afac78a34889e96577f74cd

nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: ce5f0c5623a7d62d915fc2a0718271948fd9ce7b7a5b382679812a5b13c8c93d

nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: a8a822af9a6dc5bd4dc87c1451b1b5729123abd4848d8066f671d55b5f3e6d08

nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: 466939ed90a59c6eaee4a4290c1466239dcccbce50fae5b7c54aad6a00d832ad

nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: d23a0d7de85a6e9c89010cbc704bff7eada512221c5a4069d4569b8835272c70

npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.aarch64.rpm

SHA-256: 2794aae23dc954d628b604791c7ed1e3246fe805ace47c885631d2ddb8abcc70

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2

SRPM

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.src.rpm

SHA-256: 206b02f0a4c75238b2ad535717b1c0809aa68c722e25a8f8c951fa66e2ce9e6a

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm

SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm

SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1

s390x

nodejs-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: 9ac380e1f74ac818a4c79ed924095532f41085f9730375009cde4fdfe4ea74f7

nodejs-debuginfo-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: 9610c802051547e2b821b652c98b1f57d2c7adbf9c42d6264090abce4c458a79

nodejs-debugsource-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: 597d30b37f32e11143198b434e64b7bb0253a6ddaa7b1e493fe229f9d5bdd535

nodejs-devel-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: 6144a391ea3f372b13a3f5a0fc9118bd132b7549159ca92c82662ff3cf0a863b

nodejs-docs-18.14.2-3.module+el9.2.0.z+18964+42696395.noarch.rpm

SHA-256: 3ce5793e2a2473586674887ba9fcf94b48b21c58b2c20dfefbeccac46e58f6ed

nodejs-full-i18n-18.14.2-3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: cae181df9e7a2bbf9c77471be1658cf2b99acf4601ef64e07fe27330a194117c

nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm

SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340

nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d

nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm

SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43

npm-9.5.0-1.18.14.2.3.module+el9.2.0.z+18964+42696395.s390x.rpm

SHA-256: e643c88a633b2d862d77481ad7b5f31c9fcc3038dcce8895a5481dc301e7eba4

Red Hat Security Data: Latest News

RHSA-2023:5627: Red Hat Security Advisory: kernel security, bug fix, and enhancement update