ELSA-2024-5815

ELSA-2024-5815 - nodejs:20 security update

Type:SECURITY
Severity:MODERATE
Release Date:2024-08-26

Description


nodejs
[1:20.16.0-1]
- Update to 20.16.0
Fixes: CVE-2024-36137 CVE-2024-22018 CVE-2024-22020

nodejs-nodemon
nodejs-packaging


Related CVEs


CVE-2024-36137
CVE-2024-22020
CVE-2024-22018

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By AdvisoryChannel Label
Oracle Linux 9 (aarch64) nodejs-20.16.0-1.module+el9.4.0+90390+ec2aa9c0.src.rpm0946d8f418f3311bf42461ab2acc9e62-ol9_aarch64_appstream
nodejs-nodemon-3.0.1-1.module+el9.3.0+90066+12d4a8d7.src.rpm3fe28bb8c8252b7f5f1e279e51adfd48-ol9_aarch64_appstream
nodejs-packaging-2021.06-4.module+el9.3.0+90066+12d4a8d7.src.rpme37d0145738296b346cfe198e4e9ccce-ol9_aarch64_appstream
nodejs-20.16.0-1.module+el9.4.0+90390+ec2aa9c0.aarch64.rpm49ed041a7a9963eabfb763546d19d8ec-ol9_aarch64_appstream
nodejs-devel-20.16.0-1.module+el9.4.0+90390+ec2aa9c0.aarch64.rpm08103ec9e45667faef32fa4f31e16b82-ol9_aarch64_appstream
nodejs-docs-20.16.0-1.module+el9.4.0+90390+ec2aa9c0.noarch.rpm49e8c6a7f6ac20f3a7e29d3c8ffa150d-ol9_aarch64_appstream
nodejs-full-i18n-20.16.0-1.module+el9.4.0+90390+ec2aa9c0.aarch64.rpmc54e2e9187301aae04f384af018f96fe-ol9_aarch64_appstream
nodejs-nodemon-3.0.1-1.module+el9.3.0+90066+12d4a8d7.noarch.rpm86a012348d19c494137e87734c7ca71f-ol9_aarch64_appstream
nodejs-packaging-2021.06-4.module+el9.3.0+90066+12d4a8d7.noarch.rpm5ac6282aadc35cbd625c1c8d41880326-ol9_aarch64_appstream
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+90066+12d4a8d7.noarch.rpm6fd8add20ee095a67f8e667c06bf0d38-ol9_aarch64_appstream
npm-10.8.1-1.20.16.0.1.module+el9.4.0+90390+ec2aa9c0.aarch64.rpmb16816e1182888c7c6ccd3e68cf36f0d-ol9_aarch64_appstream
Oracle Linux 9 (x86_64) nodejs-20.16.0-1.module+el9.4.0+90390+ec2aa9c0.src.rpm0946d8f418f3311bf42461ab2acc9e62-ol9_x86_64_appstream
nodejs-nodemon-3.0.1-1.module+el9.3.0+90066+12d4a8d7.src.rpm3fe28bb8c8252b7f5f1e279e51adfd48-ol9_x86_64_appstream
nodejs-packaging-2021.06-4.module+el9.3.0+90066+12d4a8d7.src.rpme37d0145738296b346cfe198e4e9ccce-ol9_x86_64_appstream
nodejs-20.16.0-1.module+el9.4.0+90390+ec2aa9c0.x86_64.rpm4bb641f2845ad823cbc22cc3464512e5-ol9_x86_64_appstream
nodejs-devel-20.16.0-1.module+el9.4.0+90390+ec2aa9c0.x86_64.rpm1e6492dc1c26ea18ec3182a269fa2c96-ol9_x86_64_appstream
nodejs-docs-20.16.0-1.module+el9.4.0+90390+ec2aa9c0.noarch.rpm49e8c6a7f6ac20f3a7e29d3c8ffa150d-ol9_x86_64_appstream
nodejs-full-i18n-20.16.0-1.module+el9.4.0+90390+ec2aa9c0.x86_64.rpmb7d6263f5ef40cf4d85ef9c0b577885a-ol9_x86_64_appstream
nodejs-nodemon-3.0.1-1.module+el9.3.0+90066+12d4a8d7.noarch.rpm86a012348d19c494137e87734c7ca71f-ol9_x86_64_appstream
nodejs-packaging-2021.06-4.module+el9.3.0+90066+12d4a8d7.noarch.rpm5ac6282aadc35cbd625c1c8d41880326-ol9_x86_64_appstream
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+90066+12d4a8d7.noarch.rpm6fd8add20ee095a67f8e667c06bf0d38-ol9_x86_64_appstream
npm-10.8.1-1.20.16.0.1.module+el9.4.0+90390+ec2aa9c0.x86_64.rpmb028a3f7fd61183b3382732d814a9be1-ol9_x86_64_appstream


This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections:

software.hardware.complete