Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:4796: Red Hat Security Advisory: nodejs:16 security update

An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-43616: npm: npm ci succeeds when package-lock.json doesn’t match package.json
Red Hat Security Data
#vulnerability#linux#red_hat#nodejs#js#java#ibm#sap

Synopsis

Important: nodejs:16 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

  • npm: npm ci succeeds when package-lock.json doesn’t match package.json (CVE-2021-43616)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2050282 - CVE-2021-43616 npm: npm ci succeeds when package-lock.json doesn’t match package.json

Red Hat Enterprise Linux for x86_64 8

SRPM

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: 7a6947f77a1a97e0f7ff2acc27ec1177637f5c3763e34dd32d9e719b6d789dc0

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: dc29d69d93d5176ddc31c131dfb681c4ee7068e8cb0f3bb4bc83bb6ec5ee68ec

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835

x86_64

nodejs-docs-16.14.0-4.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: ac17599c22db3d54405296f49b20e8ee834b4f7fe5b0b81d502448c8cabbada6

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: 798ee7ad6032bc7bca567e7dcfa058165de3702e3f481a5686a7ecd0d740b894

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 8647c0783bfac13c19c82362f87495a17db2cf925dac3a6ae0373c52f45a302a

nodejs-debuginfo-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: f87effb75ec1dd558f328b7d4dbf68c5129456a37a637daf1afdd8fd26491d38

nodejs-debugsource-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: c9218eddb8d88dd480064e390e447194f27b6577f1815dd8b3f85fdeca92c084

nodejs-devel-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 75a7289451b95cbd1ad1ca85749305ca0b5cb8da730ef926a5d17841fce15ba3

nodejs-full-i18n-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 5ef9cadefd408cc067c55f49041daf535ab4cdcd61ac2bbf543ac6fe0f9244aa

npm-8.3.1-1.16.14.0.4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 25657d51492489ff4b5e554d95b5975c3e6ea89f9256d2808775155f50db43de

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: 7a6947f77a1a97e0f7ff2acc27ec1177637f5c3763e34dd32d9e719b6d789dc0

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: dc29d69d93d5176ddc31c131dfb681c4ee7068e8cb0f3bb4bc83bb6ec5ee68ec

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835

x86_64

nodejs-docs-16.14.0-4.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: ac17599c22db3d54405296f49b20e8ee834b4f7fe5b0b81d502448c8cabbada6

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: 798ee7ad6032bc7bca567e7dcfa058165de3702e3f481a5686a7ecd0d740b894

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 8647c0783bfac13c19c82362f87495a17db2cf925dac3a6ae0373c52f45a302a

nodejs-debuginfo-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: f87effb75ec1dd558f328b7d4dbf68c5129456a37a637daf1afdd8fd26491d38

nodejs-debugsource-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: c9218eddb8d88dd480064e390e447194f27b6577f1815dd8b3f85fdeca92c084

nodejs-devel-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 75a7289451b95cbd1ad1ca85749305ca0b5cb8da730ef926a5d17841fce15ba3

nodejs-full-i18n-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 5ef9cadefd408cc067c55f49041daf535ab4cdcd61ac2bbf543ac6fe0f9244aa

npm-8.3.1-1.16.14.0.4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 25657d51492489ff4b5e554d95b5975c3e6ea89f9256d2808775155f50db43de

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: 7a6947f77a1a97e0f7ff2acc27ec1177637f5c3763e34dd32d9e719b6d789dc0

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: dc29d69d93d5176ddc31c131dfb681c4ee7068e8cb0f3bb4bc83bb6ec5ee68ec

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835

x86_64

nodejs-docs-16.14.0-4.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: ac17599c22db3d54405296f49b20e8ee834b4f7fe5b0b81d502448c8cabbada6

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: 798ee7ad6032bc7bca567e7dcfa058165de3702e3f481a5686a7ecd0d740b894

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 8647c0783bfac13c19c82362f87495a17db2cf925dac3a6ae0373c52f45a302a

nodejs-debuginfo-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: f87effb75ec1dd558f328b7d4dbf68c5129456a37a637daf1afdd8fd26491d38

nodejs-debugsource-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: c9218eddb8d88dd480064e390e447194f27b6577f1815dd8b3f85fdeca92c084

nodejs-devel-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 75a7289451b95cbd1ad1ca85749305ca0b5cb8da730ef926a5d17841fce15ba3

nodejs-full-i18n-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 5ef9cadefd408cc067c55f49041daf535ab4cdcd61ac2bbf543ac6fe0f9244aa

npm-8.3.1-1.16.14.0.4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 25657d51492489ff4b5e554d95b5975c3e6ea89f9256d2808775155f50db43de

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: 7a6947f77a1a97e0f7ff2acc27ec1177637f5c3763e34dd32d9e719b6d789dc0

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: dc29d69d93d5176ddc31c131dfb681c4ee7068e8cb0f3bb4bc83bb6ec5ee68ec

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835

s390x

nodejs-docs-16.14.0-4.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: ac17599c22db3d54405296f49b20e8ee834b4f7fe5b0b81d502448c8cabbada6

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: 798ee7ad6032bc7bca567e7dcfa058165de3702e3f481a5686a7ecd0d740b894

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.s390x.rpm

SHA-256: 8ade3666476bea87420f902beb95ca4bb405d79df9353bdb4dad202ddf2d6715

nodejs-debuginfo-16.14.0-4.module+el8.6.0+15294+54b291d2.s390x.rpm

SHA-256: 2a511be1b1216b9220ebcf71267f82702aa784ba80387d8cbce2317c419d2ad7

nodejs-debugsource-16.14.0-4.module+el8.6.0+15294+54b291d2.s390x.rpm

SHA-256: 83b88036630c6c415119144c9cb86f90857d753fb22daa9c07ff8604d93df0a0

nodejs-devel-16.14.0-4.module+el8.6.0+15294+54b291d2.s390x.rpm

SHA-256: a3ae14644763f069dfcc600a7b311b8f0e84cccfa8bbcb9d00106d64174dd04e

nodejs-full-i18n-16.14.0-4.module+el8.6.0+15294+54b291d2.s390x.rpm

SHA-256: 274ead88d6d30a9b884701aa2dff17e40ef9d07dee99e9a150153528af3316fb

npm-8.3.1-1.16.14.0.4.module+el8.6.0+15294+54b291d2.s390x.rpm

SHA-256: b645eaf6b20bb12f8511bdfa020adcad1640c73c40f02fffdd6e198af50665bf

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: 7a6947f77a1a97e0f7ff2acc27ec1177637f5c3763e34dd32d9e719b6d789dc0

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: dc29d69d93d5176ddc31c131dfb681c4ee7068e8cb0f3bb4bc83bb6ec5ee68ec

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835

s390x

nodejs-docs-16.14.0-4.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: ac17599c22db3d54405296f49b20e8ee834b4f7fe5b0b81d502448c8cabbada6

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: 798ee7ad6032bc7bca567e7dcfa058165de3702e3f481a5686a7ecd0d740b894

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.s390x.rpm

SHA-256: 8ade3666476bea87420f902beb95ca4bb405d79df9353bdb4dad202ddf2d6715

nodejs-debuginfo-16.14.0-4.module+el8.6.0+15294+54b291d2.s390x.rpm

SHA-256: 2a511be1b1216b9220ebcf71267f82702aa784ba80387d8cbce2317c419d2ad7

nodejs-debugsource-16.14.0-4.module+el8.6.0+15294+54b291d2.s390x.rpm

SHA-256: 83b88036630c6c415119144c9cb86f90857d753fb22daa9c07ff8604d93df0a0

nodejs-devel-16.14.0-4.module+el8.6.0+15294+54b291d2.s390x.rpm

SHA-256: a3ae14644763f069dfcc600a7b311b8f0e84cccfa8bbcb9d00106d64174dd04e

nodejs-full-i18n-16.14.0-4.module+el8.6.0+15294+54b291d2.s390x.rpm

SHA-256: 274ead88d6d30a9b884701aa2dff17e40ef9d07dee99e9a150153528af3316fb

npm-8.3.1-1.16.14.0.4.module+el8.6.0+15294+54b291d2.s390x.rpm

SHA-256: b645eaf6b20bb12f8511bdfa020adcad1640c73c40f02fffdd6e198af50665bf

Red Hat Enterprise Linux for Power, little endian 8

SRPM

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: 7a6947f77a1a97e0f7ff2acc27ec1177637f5c3763e34dd32d9e719b6d789dc0

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: dc29d69d93d5176ddc31c131dfb681c4ee7068e8cb0f3bb4bc83bb6ec5ee68ec

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835

ppc64le

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: a7a891f0ef07d4fcc7c642fff85f60ddfab5bf96e78f1b793e34d3cc7df08f26

nodejs-debuginfo-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: d68bdd35d4d0004522728d85b1bf9d02bfabdca0a2d437d0826740f92376e6ed

nodejs-debugsource-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: dee9ca8c5a2f6264711f4822beda61b3d5729660f775b769c89dff1dc99747b8

nodejs-devel-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: 12c1cc90c5bae82207df8709c18130bb654cb91bf33cb92ccfad26d45119abb1

nodejs-docs-16.14.0-4.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: ac17599c22db3d54405296f49b20e8ee834b4f7fe5b0b81d502448c8cabbada6

nodejs-full-i18n-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: 519ea2fea062677999fe7a04fe68926d98a18e6d0a17580f472ce910f98776a8

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: 798ee7ad6032bc7bca567e7dcfa058165de3702e3f481a5686a7ecd0d740b894

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc

npm-8.3.1-1.16.14.0.4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: a4661ef9a3fb48c4f4568b7d2dbffb135aac7faee4022a2be805a82ab4747507

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: 7a6947f77a1a97e0f7ff2acc27ec1177637f5c3763e34dd32d9e719b6d789dc0

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: dc29d69d93d5176ddc31c131dfb681c4ee7068e8cb0f3bb4bc83bb6ec5ee68ec

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835

ppc64le

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: a7a891f0ef07d4fcc7c642fff85f60ddfab5bf96e78f1b793e34d3cc7df08f26

nodejs-debuginfo-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: d68bdd35d4d0004522728d85b1bf9d02bfabdca0a2d437d0826740f92376e6ed

nodejs-debugsource-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: dee9ca8c5a2f6264711f4822beda61b3d5729660f775b769c89dff1dc99747b8

nodejs-devel-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: 12c1cc90c5bae82207df8709c18130bb654cb91bf33cb92ccfad26d45119abb1

nodejs-docs-16.14.0-4.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: ac17599c22db3d54405296f49b20e8ee834b4f7fe5b0b81d502448c8cabbada6

nodejs-full-i18n-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: 519ea2fea062677999fe7a04fe68926d98a18e6d0a17580f472ce910f98776a8

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: 798ee7ad6032bc7bca567e7dcfa058165de3702e3f481a5686a7ecd0d740b894

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc

npm-8.3.1-1.16.14.0.4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: a4661ef9a3fb48c4f4568b7d2dbffb135aac7faee4022a2be805a82ab4747507

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: 7a6947f77a1a97e0f7ff2acc27ec1177637f5c3763e34dd32d9e719b6d789dc0

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: dc29d69d93d5176ddc31c131dfb681c4ee7068e8cb0f3bb4bc83bb6ec5ee68ec

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835

x86_64

nodejs-docs-16.14.0-4.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: ac17599c22db3d54405296f49b20e8ee834b4f7fe5b0b81d502448c8cabbada6

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: 798ee7ad6032bc7bca567e7dcfa058165de3702e3f481a5686a7ecd0d740b894

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 8647c0783bfac13c19c82362f87495a17db2cf925dac3a6ae0373c52f45a302a

nodejs-debuginfo-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: f87effb75ec1dd558f328b7d4dbf68c5129456a37a637daf1afdd8fd26491d38

nodejs-debugsource-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: c9218eddb8d88dd480064e390e447194f27b6577f1815dd8b3f85fdeca92c084

nodejs-devel-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 75a7289451b95cbd1ad1ca85749305ca0b5cb8da730ef926a5d17841fce15ba3

nodejs-full-i18n-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 5ef9cadefd408cc067c55f49041daf535ab4cdcd61ac2bbf543ac6fe0f9244aa

npm-8.3.1-1.16.14.0.4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 25657d51492489ff4b5e554d95b5975c3e6ea89f9256d2808775155f50db43de

Red Hat Enterprise Linux for ARM 64 8

SRPM

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: 7a6947f77a1a97e0f7ff2acc27ec1177637f5c3763e34dd32d9e719b6d789dc0

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: dc29d69d93d5176ddc31c131dfb681c4ee7068e8cb0f3bb4bc83bb6ec5ee68ec

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835

aarch64

nodejs-docs-16.14.0-4.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: ac17599c22db3d54405296f49b20e8ee834b4f7fe5b0b81d502448c8cabbada6

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: 798ee7ad6032bc7bca567e7dcfa058165de3702e3f481a5686a7ecd0d740b894

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.aarch64.rpm

SHA-256: 9184d12a2f1784d37dbe11841245d5a6bfb8e8255afc24066628f61b45e6405a

nodejs-debuginfo-16.14.0-4.module+el8.6.0+15294+54b291d2.aarch64.rpm

SHA-256: 9aa63085ac61b844124dc35d25bbad5e75f0d6d9f4487b8f2b0086c9faa4b864

nodejs-debugsource-16.14.0-4.module+el8.6.0+15294+54b291d2.aarch64.rpm

SHA-256: 3bd4c1de39238b9ca3a6730485f875cd48a68c4eca285aa3bd0be384a0f3a187

nodejs-devel-16.14.0-4.module+el8.6.0+15294+54b291d2.aarch64.rpm

SHA-256: cabbd856d7f31490d100247746637acdce1aa4440236e7d882c1c8d400ba8c53

nodejs-full-i18n-16.14.0-4.module+el8.6.0+15294+54b291d2.aarch64.rpm

SHA-256: 296fded99ce5b7a8cd2e582d60f2c7c8ca518f05e44ec151608309ae6c74fdde

npm-8.3.1-1.16.14.0.4.module+el8.6.0+15294+54b291d2.aarch64.rpm

SHA-256: 78d0d1946acbf068697ad0ad6e251147f5ab3d5d415b9cfe741f472abd905400

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: 7a6947f77a1a97e0f7ff2acc27ec1177637f5c3763e34dd32d9e719b6d789dc0

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: dc29d69d93d5176ddc31c131dfb681c4ee7068e8cb0f3bb4bc83bb6ec5ee68ec

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835

aarch64

nodejs-docs-16.14.0-4.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: ac17599c22db3d54405296f49b20e8ee834b4f7fe5b0b81d502448c8cabbada6

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: 798ee7ad6032bc7bca567e7dcfa058165de3702e3f481a5686a7ecd0d740b894

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.aarch64.rpm

SHA-256: 9184d12a2f1784d37dbe11841245d5a6bfb8e8255afc24066628f61b45e6405a

nodejs-debuginfo-16.14.0-4.module+el8.6.0+15294+54b291d2.aarch64.rpm

SHA-256: 9aa63085ac61b844124dc35d25bbad5e75f0d6d9f4487b8f2b0086c9faa4b864

nodejs-debugsource-16.14.0-4.module+el8.6.0+15294+54b291d2.aarch64.rpm

SHA-256: 3bd4c1de39238b9ca3a6730485f875cd48a68c4eca285aa3bd0be384a0f3a187

nodejs-devel-16.14.0-4.module+el8.6.0+15294+54b291d2.aarch64.rpm

SHA-256: cabbd856d7f31490d100247746637acdce1aa4440236e7d882c1c8d400ba8c53

nodejs-full-i18n-16.14.0-4.module+el8.6.0+15294+54b291d2.aarch64.rpm

SHA-256: 296fded99ce5b7a8cd2e582d60f2c7c8ca518f05e44ec151608309ae6c74fdde

npm-8.3.1-1.16.14.0.4.module+el8.6.0+15294+54b291d2.aarch64.rpm

SHA-256: 78d0d1946acbf068697ad0ad6e251147f5ab3d5d415b9cfe741f472abd905400

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: 7a6947f77a1a97e0f7ff2acc27ec1177637f5c3763e34dd32d9e719b6d789dc0

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: dc29d69d93d5176ddc31c131dfb681c4ee7068e8cb0f3bb4bc83bb6ec5ee68ec

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835

ppc64le

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: a7a891f0ef07d4fcc7c642fff85f60ddfab5bf96e78f1b793e34d3cc7df08f26

nodejs-debuginfo-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: d68bdd35d4d0004522728d85b1bf9d02bfabdca0a2d437d0826740f92376e6ed

nodejs-debugsource-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: dee9ca8c5a2f6264711f4822beda61b3d5729660f775b769c89dff1dc99747b8

nodejs-devel-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: 12c1cc90c5bae82207df8709c18130bb654cb91bf33cb92ccfad26d45119abb1

nodejs-docs-16.14.0-4.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: ac17599c22db3d54405296f49b20e8ee834b4f7fe5b0b81d502448c8cabbada6

nodejs-full-i18n-16.14.0-4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: 519ea2fea062677999fe7a04fe68926d98a18e6d0a17580f472ce910f98776a8

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: 798ee7ad6032bc7bca567e7dcfa058165de3702e3f481a5686a7ecd0d740b894

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc

npm-8.3.1-1.16.14.0.4.module+el8.6.0+15294+54b291d2.ppc64le.rpm

SHA-256: a4661ef9a3fb48c4f4568b7d2dbffb135aac7faee4022a2be805a82ab4747507

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions 8.6

SRPM

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: 7a6947f77a1a97e0f7ff2acc27ec1177637f5c3763e34dd32d9e719b6d789dc0

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.src.rpm

SHA-256: dc29d69d93d5176ddc31c131dfb681c4ee7068e8cb0f3bb4bc83bb6ec5ee68ec

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm

SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835

x86_64

nodejs-docs-16.14.0-4.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: ac17599c22db3d54405296f49b20e8ee834b4f7fe5b0b81d502448c8cabbada6

nodejs-nodemon-2.0.15-1.module+el8.6.0+15294+54b291d2.noarch.rpm

SHA-256: 798ee7ad6032bc7bca567e7dcfa058165de3702e3f481a5686a7ecd0d740b894

nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm

SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc

nodejs-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 8647c0783bfac13c19c82362f87495a17db2cf925dac3a6ae0373c52f45a302a

nodejs-debuginfo-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: f87effb75ec1dd558f328b7d4dbf68c5129456a37a637daf1afdd8fd26491d38

nodejs-debugsource-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: c9218eddb8d88dd480064e390e447194f27b6577f1815dd8b3f85fdeca92c084

nodejs-devel-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 75a7289451b95cbd1ad1ca85749305ca0b5cb8da730ef926a5d17841fce15ba3

nodejs-full-i18n-16.14.0-4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 5ef9cadefd408cc067c55f49041daf535ab4cdcd61ac2bbf543ac6fe0f9244aa

npm-8.3.1-1.16.14.0.4.module+el8.6.0+15294+54b291d2.x86_64.rpm

SHA-256: 25657d51492489ff4b5e554d95b5975c3e6ea89f9256d2808775155f50db43de

Related news

CVE-2021-43616: npm-ci | npm Docs

** DISPUTED ** The npm ci command in npm 7.x and 8.x through 8.1.3 proceeds with an installation even if dependency information in package-lock.json differs from package.json. This behavior is inconsistent with the documentation, and makes it easier for attackers to install malware that was supposed to have been blocked by an exact version match requirement in package-lock.json. NOTE: The npm team believes this is not a vulnerability. It would require someone to socially engineer package.json which has different dependencies than package-lock.json. That user would have to have file system or write access to change dependencies. The npm team states preventing malicious actors from socially engineering or gaining file system access is outside the scope of the npm CLI.