ELSA-2022-7821

ELSA-2022-7821 - nodejs:18 security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2022-11-15

Description


nodejs
[1:18.8.0-1]
- Rebase to version 18.8.0
- Include sources for WASM blobs

nodejs-packaging
[2021.06-4]
- NPM bundler: also find namespaced bundled dependencies

[2021.06-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild

[2021.06-2]
- Fix hard-coded output directory in the bundler

[2021.06-1]
- Update to 2021.06-1
- bundler: Handle archaic license metadata
- bundler: Warn about bundled dependencies with no license metadata


Related CVEs


CVE-2022-35255
CVE-2022-35256

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 8 (aarch64) nodejs-18.8.0-1.module+el8.7.0+20871+e727ae93.src.rpmb476687bd51550d68679b50706b90052-
nodejs-nodemon-2.0.19-1.module+el8.7.0+20766+0a247725.src.rpm57df39ddfa546336a6c92d6739190213-
nodejs-packaging-2021.06-4.module+el8.7.0+20766+0a247725.src.rpm6b50586d1674536395712add7d998cdd-
nodejs-18.8.0-1.module+el8.7.0+20871+e727ae93.aarch64.rpmbb97bfbd844882bb0db12052300b4088-
nodejs-devel-18.8.0-1.module+el8.7.0+20871+e727ae93.aarch64.rpm2b4b9b5b988ca18cabf83d06bb273bf5-
nodejs-docs-18.8.0-1.module+el8.7.0+20871+e727ae93.noarch.rpm6ff3d1bb77225923fce33828c0a6eeb5-
nodejs-full-i18n-18.8.0-1.module+el8.7.0+20871+e727ae93.aarch64.rpm2c61038b6c4fb8e27ceb541871cf0c29-
nodejs-nodemon-2.0.19-1.module+el8.7.0+20766+0a247725.noarch.rpmb308da46acc32ed51c46966a4df8d4ac-
nodejs-packaging-2021.06-4.module+el8.7.0+20766+0a247725.noarch.rpm7e13eeac6394f306ed0804540609ac7c-
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+20766+0a247725.noarch.rpmc244ecb667c74fd3a3f658a219a49c2c-
npm-8.18.0-1.18.8.0.1.module+el8.7.0+20871+e727ae93.aarch64.rpmdbba3be4fe6b8e126733502a3fa45c4c-
Oracle Linux 8 (x86_64) nodejs-18.8.0-1.module+el8.7.0+20871+e727ae93.src.rpmb476687bd51550d68679b50706b90052-
nodejs-nodemon-2.0.19-1.module+el8.7.0+20766+0a247725.src.rpm57df39ddfa546336a6c92d6739190213-
nodejs-packaging-2021.06-4.module+el8.7.0+20766+0a247725.src.rpm6b50586d1674536395712add7d998cdd-
nodejs-18.8.0-1.module+el8.7.0+20871+e727ae93.x86_64.rpmf0c1f89f393e956b558d33cd31a6ad44-
nodejs-devel-18.8.0-1.module+el8.7.0+20871+e727ae93.x86_64.rpm5af9dc72d7d2a21afe6a838c0a6a46d6-
nodejs-docs-18.8.0-1.module+el8.7.0+20871+e727ae93.noarch.rpm6ff3d1bb77225923fce33828c0a6eeb5-
nodejs-full-i18n-18.8.0-1.module+el8.7.0+20871+e727ae93.x86_64.rpmfb44bea6acc184c01c7b730913b42d9c-
nodejs-nodemon-2.0.19-1.module+el8.7.0+20766+0a247725.noarch.rpmb308da46acc32ed51c46966a4df8d4ac-
nodejs-packaging-2021.06-4.module+el8.7.0+20766+0a247725.noarch.rpm7e13eeac6394f306ed0804540609ac7c-
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+20766+0a247725.noarch.rpmc244ecb667c74fd3a3f658a219a49c2c-
npm-8.18.0-1.18.8.0.1.module+el8.7.0+20871+e727ae93.x86_64.rpm1b6bc559c8f0fcf50bd052f7daa1b55c-



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete