\{'type': 'Security', 'shortCode': 'RL', 'name': 'RLSA-2021:3623', 'synopsis': 'Important: nodejs:12 security and bug fix update', 'severity': 'Important', 'topic': 'An update for the nodejs:12 module is now available for Rocky Linux 8.\nRocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.', 'description': 'Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.', 'solution': None, 'affectedProducts': ['Rocky Linux 8'], 'fixes': ['1956818', '1988342', '1988394', '1990409', '1990415', '1993019', '1993029', '1993039', '1993927'], 'cves': ['Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22931.json:::CVE-2021-22931', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-23343.json:::CVE-2021-23343', 'Red Hat:::https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3672.json:::CVE-2021-3672'], 'references': [], 'publishedAt': '2021-10-01T19:57:51.441324Z', 'rpms': ['c-ares-1.13.0-6.el8.aarch64.rpm', 'c-ares-1.13.0-6.el8.i686.rpm', 'c-ares-1.13.0-6.el8.src.rpm', 'c-ares-1.13.0-6.el8.x86_64.rpm', 'c-ares-debuginfo-1.13.0-6.el8.aarch64.rpm', 'c-ares-debuginfo-1.13.0-6.el8.i686.rpm', 'c-ares-debuginfo-1.13.0-6.el8.x86_64.rpm', 'c-ares-debugsource-1.13.0-6.el8.aarch64.rpm', 'c-ares-debugsource-1.13.0-6.el8.i686.rpm', 'c-ares-debugsource-1.13.0-6.el8.x86_64.rpm', 'c-ares-devel-1.13.0-6.el8.aarch64.rpm', 'c-ares-devel-1.13.0-6.el8.i686.rpm', 'c-ares-devel-1.13.0-6.el8.x86_64.rpm', 'nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm', 'nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.src.rpm', 'nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm', 'nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm', 'nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.src.rpm', 'nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm', 'nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm', 'nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm', 'nodejs-debuginfo-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm', 'nodejs-debuginfo-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm', 'nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm', 'nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm', 'nodejs-debugsource-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm', 'nodejs-debugsource-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm', 'nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm', 'nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm', 'nodejs-devel-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm', 'nodejs-devel-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm', 'nodejs-docs-12.22.5-1.module+el8.4.0+647+e905fa21.noarch.rpm', 'nodejs-docs-14.17.5-1.module+el8.4.0+654+17ff1d38.noarch.rpm', 'nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm', 'nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm', 'nodejs-full-i18n-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm', 'nodejs-full-i18n-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm', 'nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.noarch.rpm', 'nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.src.rpm', 'nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm', 'nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.src.rpm', 'nodejs-packaging-23-3.module+el8.3.0+100+234774f7.noarch.rpm', 'nodejs-packaging-23-3.module+el8.3.0+100+234774f7.src.rpm', 'nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.noarch.rpm', 'nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.src.rpm', 'npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.aarch64.rpm', 'npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.x86_64.rpm', 'npm-6.14.14-1.14.17.5.1.module+el8.4.0+654+17ff1d38.aarch64.rpm', 'npm-6.14.14-1.14.17.5.1.module+el8.4.0+654+17ff1d38.x86_64.rpm']}\

Rocky Linux: RLSA-2021:3623 nodejs

September 2, 2022
An update for the nodejs:12 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important

Summary

An update for the nodejs:12 module is now available for Rocky Linux 8. Rocky Linux Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

c-ares-1.13.0-6.el8.aarch64.rpm

c-ares-1.13.0-6.el8.i686.rpm

c-ares-1.13.0-6.el8.src.rpm

c-ares-1.13.0-6.el8.x86_64.rpm

c-ares-debuginfo-1.13.0-6.el8.aarch64.rpm

c-ares-debuginfo-1.13.0-6.el8.i686.rpm

c-ares-debuginfo-1.13.0-6.el8.x86_64.rpm

c-ares-debugsource-1.13.0-6.el8.aarch64.rpm

c-ares-debugsource-1.13.0-6.el8.i686.rpm

c-ares-debugsource-1.13.0-6.el8.x86_64.rpm

c-ares-devel-1.13.0-6.el8.aarch64.rpm

c-ares-devel-1.13.0-6.el8.i686.rpm

c-ares-devel-1.13.0-6.el8.x86_64.rpm

nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm

nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.src.rpm

nodejs-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm

nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm

nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.src.rpm

nodejs-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm

nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm

nodejs-debuginfo-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm

nodejs-debuginfo-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm

nodejs-debuginfo-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm

nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm

nodejs-debugsource-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm

nodejs-debugsource-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm

nodejs-debugsource-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm

nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm

nodejs-devel-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm

nodejs-devel-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm

nodejs-devel-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm

nodejs-docs-12.22.5-1.module+el8.4.0+647+e905fa21.noarch.rpm

nodejs-docs-14.17.5-1.module+el8.4.0+654+17ff1d38.noarch.rpm

nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.aarch64.rpm

nodejs-full-i18n-12.22.5-1.module+el8.4.0+647+e905fa21.x86_64.rpm

nodejs-full-i18n-14.17.5-1.module+el8.4.0+654+17ff1d38.aarch64.rpm

nodejs-full-i18n-14.17.5-1.module+el8.4.0+654+17ff1d38.x86_64.rpm

nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.noarch.rpm

nodejs-nodemon-2.0.3-1.module+el8.4.0+638+5344c6f7.src.rpm

nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.noarch.rpm

nodejs-packaging-17-3.module+el8.3.0+101+f84c7154.src.rpm

nodejs-packaging-23-3.module+el8.3.0+100+234774f7.noarch.rpm

nodejs-packaging-23-3.module+el8.3.0+100+234774f7.src.rpm

nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.noarch.rpm

nodejs-packaging-23-3.module+el8.5.0+733+de4fee6c.src.rpm

npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.aarch64.rpm

npm-6.14.14-1.12.22.5.1.module+el8.4.0+647+e905fa21.x86_64.rpm

npm-6.14.14-1.14.17.5.1.module+el8.4.0+654+17ff1d38.aarch64.rpm

npm-6.14.14-1.14.17.5.1.module+el8.4.0+654+17ff1d38.x86_64.rpm

References

No References

CVEs

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-22931.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-23343.json

https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-3672.json

Severity
Name: RLSA-2021:3623
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=

https://bugzilla.redhat.com/show_bug.cgi?id=


Related News