[ALSA-2023:5850] Important: nodejs:16 security update
Type:
security
Severity:
important
Release date:
2023-10-19
Description:
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Updated packages listed below:
Architecture Package Checksum
aarch64 nodejs-16.20.2-3.module_el8.8.0+3653+c77a731f.aarch64.rpm 21c253c0f78cc362efaccb6f36cc09f6a9cb86cd983ae75cb39b7f784fccc7f0
aarch64 npm-8.19.4-1.16.20.2.3.module_el8.8.0+3653+c77a731f.aarch64.rpm 2f0cb4d740d2bbb52cf7f54ec840bcb9fa8d9fe31666e3f6453fe9bcc370dc51
aarch64 nodejs-devel-16.20.2-3.module_el8.8.0+3653+c77a731f.aarch64.rpm 66ac440a0eb2d4cf80a105ab81893878bba9e427e80ba4c52d6a9f2c5e1986d4
aarch64 nodejs-full-i18n-16.20.2-3.module_el8.8.0+3653+c77a731f.aarch64.rpm c6576fbce086ef40b41a25edb3fc81432be74ac86ef7f7b11a023ba70df77712
noarch nodejs-nodemon-3.0.1-1.module_el8.8.0+3614+204d6f43.noarch.rpm 2b8db0b6778841b5b0d2e3e86ff1391c8b370f251408760a942901ec43e8c298
noarch nodejs-docs-16.20.2-3.module_el8.8.0+3653+c77a731f.noarch.rpm 3206285f73bb4737da1c92328820995ce6c07245ef82e67293114e8a419fa42f
noarch nodejs-packaging-26-1.module_el8.8.0+3614+204d6f43.noarch.rpm 55ff8b1958f44d03607bb59c4e3229e1bc8b05fa82bcc87babfe8f2b25c1c841
ppc64le npm-8.19.4-1.16.20.2.3.module_el8.8.0+3653+c77a731f.ppc64le.rpm 481ced26cfede66cbf128ab08f045272606706571153602047d024515a8b7292
ppc64le nodejs-full-i18n-16.20.2-3.module_el8.8.0+3653+c77a731f.ppc64le.rpm 7163244f4fdf2c2168c58eb724d01e189b23c423795e5b370cecbd806e0f4ff1
ppc64le nodejs-devel-16.20.2-3.module_el8.8.0+3653+c77a731f.ppc64le.rpm b9d7f9ca56e4012f6c3a4636ed88f523cb1a0198b7f8abd81c996012d5d81479
ppc64le nodejs-16.20.2-3.module_el8.8.0+3653+c77a731f.ppc64le.rpm d35e04ad0f0e29712bbb18460eeb13034b8a9bd075db85470ee8f9325753b7e0
s390x nodejs-16.20.2-3.module_el8.8.0+3653+c77a731f.s390x.rpm 1404a9d011db24dd1def02f81d80f5c8a3b035477ff13db76fe8d76c4c9cdf66
s390x nodejs-full-i18n-16.20.2-3.module_el8.8.0+3653+c77a731f.s390x.rpm 92ab6b52b77e3827b3491d7c1aca6fa917dde73df98e27e94847e627a9a6e872
s390x npm-8.19.4-1.16.20.2.3.module_el8.8.0+3653+c77a731f.s390x.rpm bbff7aecdb5d092d3bef0b0c9dff8f678a505f21161d334206196313544ff5ed
s390x nodejs-devel-16.20.2-3.module_el8.8.0+3653+c77a731f.s390x.rpm ebadd860f64c54cec893bc65a688ae44048c08bdfecf16613019b9b1100869de
x86_64 nodejs-devel-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm 3921f0888a3f76eb5c9cb003459d2421c6270da672b9a93868db435badff68a4
x86_64 npm-8.19.4-1.16.20.2.3.module_el8.8.0+3653+c77a731f.x86_64.rpm 49027af24d43c3102d469225eda5f5c7d8e8295276c1dead279b8405bd82de2d
x86_64 nodejs-full-i18n-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm 4da83a18f94aad73639c28fb0b88bbc08902a3fc6af836a8a3b37611a3e82785
x86_64 nodejs-16.20.2-3.module_el8.8.0+3653+c77a731f.x86_64.rpm 7d3ce323ebf393b35b7a574a63e427921ae13dc4ad9e05db830593f51fbcd6fe
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.