Rocky Linux 752 Published by

A nodejs:14 security and bug fix update has been released for Rocky Linux 8.



RLSA-2021:3666 Important: nodejs:14 security and bug fix update


Name:
RLSA-2021:3666

Synopsis:
Important: nodejs:14 security and bug fix update

Severity:
Important

Topic:
An update for the nodejs:14 module is now available for Rocky Linux 8.
Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description:
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected products:
  • Rocky Linux 8
Publish date:
2021-10-01

RPMS:
  • nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm
  • nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.src.rpm
  • nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm
  • nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm
  • nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.src.rpm
  • nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm
  • nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm
  • nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm
  • nodejs-debuginfo-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm
  • nodejs-debuginfo-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm
  • nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm
  • nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm
  • nodejs-debugsource-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm
  • nodejs-debugsource-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm
  • nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm
  • nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm
  • nodejs-devel-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm
  • nodejs-devel-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm
  • nodejs-docs-12.22.5-1.module+el8.4.0+647+e905fa21.noarch.rpm
  • nodejs-docs-14.17.5-1.module+el8.4.0+654+17ff1d38.noarch.rpm
  • nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm
  • nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm
  • nodejs-full-i18n-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm
  • nodejs-full-i18n-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm
  • nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.noarch.rpm
  • nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.src.rpm
  • nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm
  • nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.src.rpm
  • nodejs-packaging-23-3.module+el8.3.0+100+234774f7.noarch.rpm
  • nodejs-packaging-23-3.module+el8.3.0+100+234774f7.src.rpm
  • npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.aarch64.rpm
  • npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.x86_64.rpm
  • npm-6.14.14-1.14.17.5.1.module+el8.4.0+654+17ff1d38.aarch64.rpm
  • npm-6.14.14-1.14.17.5.1.module+el8.4.0+654+17ff1d38.x86_64.rpm