\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:3074', 'synopsis': 'Moderate: nodejs:14 security, bug fix, and enhancement update', 'severity': 'Moderate', 'topic': 'An update for the nodejs:14 module is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \nThe following packages have been upgraded to a later upstream version: nodejs (14.17.3). (BZ#1978203)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1941471', '1943208', '1979338'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-23362.json:::CVE-2021-23362', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-27290.json:::CVE-2021-27290'], 'references': [], 'publishedAt': '2021-08-12T21:09:21.611832Z', 'rpms': ['nodejs-12.22.3-2.module+el8.4.0+638+5344c6f7.aarch64.rpm', 'nodejs-12.22.3-2.module+el8.4.0+638+5344c6f7.src.rpm', 'nodejs-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm', 'nodejs-14.17.3-2.module+el8.4.0+639+18660d0d.aarch64.rpm', 'nodejs-14.17.3-2.module+el8.4.0+639+18660d0d.src.rpm', 'nodejs-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm', 'nodejs-debuginfo-12.22.3-2.module+el8.4.0+638+5344c6f7.aarch64.rpm', 'nodejs-debuginfo-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm', 'nodejs-debuginfo-14.17.3-2.module+el8.4.0+639+18660d0d.aarch64.rpm', 'nodejs-debuginfo-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm', 'nodejs-debugsource-12.22.3-2.module+el8.4.0+638+5344c6f7.aarch64.rpm', 'nodejs-debugsource-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm', 'nodejs-debugsource-14.17.3-2.module+el8.4.0+639+18660d0d.aarch64.rpm', 'nodejs-debugsource-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm', 'nodejs-devel-12.22.3-2.module+el8.4.0+638+5344c6f7.aarch64.rpm', 'nodejs-devel-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm', 'nodejs-devel-14.17.3-2.module+el8.4.0+639+18660d0d.aarch64.rpm', 'nodejs-devel-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm', 'nodejs-docs-12.22.3-2.module+el8.4.0+638+5344c6f7.noarch.rpm', 'nodejs-docs-14.17.3-2.module+el8.4.0+639+18660d0d.noarch.rpm', 'nodejs-full-i18n-12.22.3-2.module+el8.4.0+638+5344c6f7.aarch64.rpm', 'nodejs-full-i18n-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm', 'nodejs-full-i18n-14.17.3-2.module+el8.4.0+639+18660d0d.aarch64.rpm', 'nodejs-full-i18n-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm', 'nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.noarch.rpm', 'nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.src.rpm', 'nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm', 'nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.src.rpm', 'nodejs-packaging-23-3.module+el8.3.0+100+234774f7.noarch.rpm', 'nodejs-packaging-23-3.module+el8.3.0+100+234774f7.src.rpm', 'npm-6.14.13-1.12.22.3.2.module+el8.4.0+638+5344c6f7.aarch64.rpm', 'npm-6.14.13-1.12.22.3.2.module+el8.4.0+638+5344c6f7.x86_64.rpm', 'npm-6.14.13-1.14.17.3.2.module+el8.4.0+639+18660d0d.aarch64.rpm', 'npm-6.14.13-1.14.17.3.2.module+el8.4.0+639+18660d0d.x86_64.rpm']}\

Rocky Linux: RLSA-2021:3074 nodejs

September 2, 2022
An update for the nodejs:14 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate

Summary

An update for the nodejs:14 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (14.17.3). (BZ#1978203) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

nodejs-12.22.3-2.module+el8.4.0+638+5344c6f7.aarch64.rpm

nodejs-12.22.3-2.module+el8.4.0+638+5344c6f7.src.rpm

nodejs-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm

nodejs-14.17.3-2.module+el8.4.0+639+18660d0d.aarch64.rpm

nodejs-14.17.3-2.module+el8.4.0+639+18660d0d.src.rpm

nodejs-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm

nodejs-debuginfo-12.22.3-2.module+el8.4.0+638+5344c6f7.aarch64.rpm

nodejs-debuginfo-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm

nodejs-debuginfo-14.17.3-2.module+el8.4.0+639+18660d0d.aarch64.rpm

nodejs-debuginfo-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm

nodejs-debugsource-12.22.3-2.module+el8.4.0+638+5344c6f7.aarch64.rpm

nodejs-debugsource-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm

nodejs-debugsource-14.17.3-2.module+el8.4.0+639+18660d0d.aarch64.rpm

nodejs-debugsource-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm

nodejs-devel-12.22.3-2.module+el8.4.0+638+5344c6f7.aarch64.rpm

nodejs-devel-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm

nodejs-devel-14.17.3-2.module+el8.4.0+639+18660d0d.aarch64.rpm

nodejs-devel-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm

nodejs-docs-12.22.3-2.module+el8.4.0+638+5344c6f7.noarch.rpm

nodejs-docs-14.17.3-2.module+el8.4.0+639+18660d0d.noarch.rpm

nodejs-full-i18n-12.22.3-2.module+el8.4.0+638+5344c6f7.aarch64.rpm

nodejs-full-i18n-12.22.3-2.module+el8.4.0+638+5344c6f7.x86_64.rpm

nodejs-full-i18n-14.17.3-2.module+el8.4.0+639+18660d0d.aarch64.rpm

nodejs-full-i18n-14.17.3-2.module+el8.4.0+639+18660d0d.x86_64.rpm

nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.noarch.rpm

nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.src.rpm

nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm

nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.src.rpm

nodejs-packaging-23-3.module+el8.3.0+100+234774f7.noarch.rpm

nodejs-packaging-23-3.module+el8.3.0+100+234774f7.src.rpm

npm-6.14.13-1.12.22.3.2.module+el8.4.0+638+5344c6f7.aarch64.rpm

npm-6.14.13-1.12.22.3.2.module+el8.4.0+638+5344c6f7.x86_64.rpm

npm-6.14.13-1.14.17.3.2.module+el8.4.0+639+18660d0d.aarch64.rpm

npm-6.14.13-1.14.17.3.2.module+el8.4.0+639+18660d0d.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-23362.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-27290.json

Severity
Name: RLSA-2021:3074
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News