AlmaLinux 2282 Published by

The following security updates are available for AlmaLinux:

ALSA-2024:2842 Important: .NET 8.0 security update
ALSA-2024:2843 Important: .NET 7.0 security update
ALSA-2024:2853 Important: nodejs:20 security update




ALSA-2024:2842 Important: .NET 8.0 security update

ID:
ALSA-2024:2842

Title:
ALSA-2024:2842 Important: .NET 8.0 security update

Type:
security

Severity:
important

Release date:
2024-05-16

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 8.0.105 and .NET Runtime 8.0.5.
Security Fix(es):
* dotnet: stack buffer overrun in Double Parse (CVE-2024-30045)
* dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() (CVE-2024-30046)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-30045
CVE-2024-30046
RHSA-2024:2842
ALSA-2024:2842

Updated packages listed below:
Architecture
Package
Checksum
aarch64
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.aarch64.rpm
006f6ad8885c495778daf17dfe1dc00553745da5332edbf35e1a51826bf92dca
aarch64
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.aarch64.rpm
2354d80b2243c16b9cb523175ab23f201f5acf433e61ddcfdf4ef77913095b4e
aarch64
dotnet-host-8.0.5-1.el9_4.aarch64.rpm
306f49fd1555dd5164a013bd7e47d3e89f069822402064b97e160f9689ed0951
aarch64
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.aarch64.rpm
3d8b185a531457478502d83ea75ad45d41e74f7b2d415f1cf88faee802282427
aarch64
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.aarch64.rpm
6a6744a317dde5d50f6cdb05dcb3cffe334cf525ee10fac2b59a88615e890be7
aarch64
aspnetcore-runtime-8.0-8.0.5-1.el9_4.aarch64.rpm
99a7a6ddf4311b0ff9fbed29601ca8671459da107847dcbf1a00cd8222dadb7d
aarch64
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.aarch64.rpm
ac816a5e3bf67fe21714576cb9d10941a6cdb469d486b662576091aedc8f6440
aarch64
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.aarch64.rpm
acd3ea4dae34ba20db7621a9589343a1d1bba479d5db96f1257991e084bbfad8
aarch64
dotnet-hostfxr-8.0-8.0.5-1.el9_4.aarch64.rpm
af313eeea3cddfd0a1b41ac133704d65ee06262bd3b6c05bfff59fb576738c33
aarch64
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.aarch64.rpm
b34972c6c3bf22f66d5fd9f16910e93b00bfa576a232ba60fb9de378f03723c8
aarch64
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.aarch64.rpm
da7df91ff051f217dd5823c1948c4d43b31bd4cfb0b3cd5b9e60aada3da15e53
aarch64
dotnet-sdk-8.0-8.0.105-1.el9_4.aarch64.rpm
f849cfe978dcd83baf480c68a1438a47081801f20aefaba93d69772bcb1b9a06
aarch64
dotnet-runtime-8.0-8.0.5-1.el9_4.aarch64.rpm
fd45241e1e84f875425041369ac64b0b9e745cb723ad2e9e074b0dc965c9a9af
aarch64
dotnet-templates-8.0-8.0.105-1.el9_4.aarch64.rpm
fe2a54ee4cf8cbc4c594c6fb3ab76c0a9dff22c7b5fa036bf43942b4b7e468f1
ppc64le
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm
33bb6d4d82c3d19a3c102ae1d8957a038f72cec03a629581dd7d550b928bb5fd
ppc64le
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.ppc64le.rpm
353ec1c0427e020bc5ba6a343bab37b95bc446873f85ed3888c9008e3631e242
ppc64le
aspnetcore-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm
42d99b4e0a0f5e4b6e21646f5a1128d42f1418b2493d7fbe964364ac4716f432
ppc64le
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.ppc64le.rpm
6a39b11c76b7a33c56c73c28498775717c35a9cae2733e4e88f93f653487d6eb
ppc64le
dotnet-runtime-8.0-8.0.5-1.el9_4.ppc64le.rpm
736c7b02efd96c4a30c227d40b2f49c10164d2e555e2da615c1cb0b3fe78d165
ppc64le
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.ppc64le.rpm
9a9483f7d544a0480902b69aee99c53b15c07a7d605a8e5cc2bfabbe356abd52
ppc64le
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm
b8844f6e03185b481574a7b643b607887ed9409f78e71d43274c50ad2211636d
ppc64le
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm
cdacbc779e583807f0cc7127a61cfccaa2619bc48ceb3382dfcbbd1426ed8936
ppc64le
dotnet-host-8.0.5-1.el9_4.ppc64le.rpm
cf3a6c4da9f2cfa6ecf3b5ede2bcda5981a90fc8fa04d0ee5dede544649fb01e
ppc64le
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.ppc64le.rpm
d483aa78febb3aa657e4a6ec1803e8b31b44b0d3a50902e6f1e6a7785710e445
ppc64le
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.ppc64le.rpm
dde771305c1beaa2ab3831512ea3a96a188415ca352c4dcd4065bc3fd147a5d8
ppc64le
dotnet-templates-8.0-8.0.105-1.el9_4.ppc64le.rpm
e15a144fe7200193b3dc341e70c9a276ec4cd955e4c02f9389086e0a9336a838
ppc64le
dotnet-hostfxr-8.0-8.0.5-1.el9_4.ppc64le.rpm
f34b6fabb947dcf9a3084a090d023cdb7a61127af48d4c55d01fa5493af59b2c
ppc64le
dotnet-sdk-8.0-8.0.105-1.el9_4.ppc64le.rpm
f442771dc9cc1666c3eb0fa697b2121ad078c86ceb724d243e64a5b0c51ac203
s390x
dotnet-templates-8.0-8.0.105-1.el9_4.s390x.rpm
11098d4de98ec09959ee4b178a9cb2dbc52f5f839e2a36e2998f2fc991e717ce
s390x
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.s390x.rpm
11b6e255f613bfdf3d9ba5897f0e89a7ec642f4b32bb52c182831602f2b53e4c
s390x
dotnet-host-8.0.5-1.el9_4.s390x.rpm
14ed3d38ade57b0147f1f418c7f8e5793c7ff7fb2f8464afd44c6be201650383
s390x
aspnetcore-runtime-8.0-8.0.5-1.el9_4.s390x.rpm
577826f6e12a5b410d16edfca9bda5c762fe758a59f591fc98af47a4ad559004
s390x
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.s390x.rpm
5af4400e0474925cd3661b30cc38af01c218f940c086fa8821a175d2740d5bbf
s390x
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.s390x.rpm
5fc2e6baaf68f4e4b2af0cc779d0f217511f2f6249af7834731529468e30ef76
s390x
dotnet-sdk-8.0-8.0.105-1.el9_4.s390x.rpm
7813049549b39f110c62f8781ecd71036dc8f1af8b9a4149573e90543436e8ac
s390x
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.s390x.rpm
806f1208ae311f8f14a759fe8406f416143e7b59e564513f924560b33cd3f078
s390x
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.s390x.rpm
a477348c0a2878f71a7761290873739a1e3d4949ac55866e860904adc1708ae9
s390x
dotnet-runtime-8.0-8.0.5-1.el9_4.s390x.rpm
c20acf676ab6e85058eee6a33f2f028272268c34549bb9f8b8e5042076eb24b8
s390x
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.s390x.rpm
e100a691f27365182e11655511c51b45a74a8f55c81772afeefb0395e6195302
s390x
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.s390x.rpm
f91bc5da82d6e6143a1b5bf911ce391cd4a203f256ce5f93a54e13bf66abb344
s390x
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.s390x.rpm
fb30fb4fa1ea75001ae16c34f906601c82ba8e59bf568472e6a821d2bbca87e4
s390x
dotnet-hostfxr-8.0-8.0.5-1.el9_4.s390x.rpm
ffc2cbcbd9e411843af74b75599c5b7137cbc17690fd522b2ea9687f75e7cc46
x86_64
dotnet-templates-8.0-8.0.105-1.el9_4.x86_64.rpm
0de1cac2622e514a98315bd1027e0abc919c6697f3d76b18ae54013fbea5e56d
x86_64
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm
1de3333790c9532a937900bd2349e7361d01eeceb5fd855eca7a1506a58107c9
x86_64
dotnet-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm
2e68f571112478c5b3d48fa6d64969321e168ea69844bad05e78d3eec931a496
x86_64
dotnet-sdk-8.0-8.0.105-1.el9_4.x86_64.rpm
3f8c3c34dc9e4bb12cacaa7256a5bf94966c594299fd215823d5d8e4fa813a13
x86_64
dotnet-hostfxr-8.0-8.0.5-1.el9_4.x86_64.rpm
417552959323d1e193ee2131ea66ff8891f795f7ff8daeb9f68363ea4ae893b2
x86_64
aspnetcore-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm
5725bd40766ce0359778cdfd3c31d59d6c736f79dca96fa442fae23ee085d409
x86_64
netstandard-targeting-pack-2.1-8.0.105-1.el9_4.x86_64.rpm
6a89c59df17028f39b3f914ad81fe685a1c1d0e2f13a29de622ed5a9e9938a5c
x86_64
dotnet-apphost-pack-8.0-8.0.5-1.el9_4.x86_64.rpm
7ab2659cdccf4ad553699b0d9d8f3bf31311f75412059cdb24752d82c9158bd2
x86_64
dotnet-targeting-pack-8.0-8.0.5-1.el9_4.x86_64.rpm
7da7b7f4e8f023a898e77a81930bb9e0eb1cbc04d575d65545be1027dbb02a71
x86_64
dotnet-sdk-8.0-source-built-artifacts-8.0.105-1.el9_4.x86_64.rpm
7eb65867521581e372be20c13bb34bac56bc86b228c02b82e75d5c5ff2941b75
x86_64
aspnetcore-runtime-8.0-8.0.5-1.el9_4.x86_64.rpm
8d5d8932d315742fb3b6c2ee079a37e0be52d897da9223e2a1a5c048cc276145
x86_64
dotnet-host-8.0.5-1.el9_4.x86_64.rpm
b38c9964e3c67b12acdd83923422cc209d2b626fa2b13997fc8e94b11abb3de6
x86_64
dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm
c22875095838bc8a4dc7e1dc7d7cf9dc6b739972373d6d6879488af971e57443
x86_64
aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm
c4b4d442e56f5bfcd06b8621f2f9b1389ed894800605a42b9d3fc73e9c6afba7

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2842 Important: .NET 8.0 security update


ALSA-2024:2843 Important: .NET 7.0 security update

ID:
ALSA-2024:2843

Title:
ALSA-2024:2843 Important: .NET 7.0 security update

Type:
security

Severity:
important

Release date:
2024-05-16

Description
.NET is a managed-software framework. It implements a subset of the .NET framework APIs and several new APIs, and it includes a CLR implementation.
New versions of .NET that address a security vulnerability are now available. The updated versions are .NET SDK 7.0.119 and .NET Runtime 7.0.19.
Security Fix(es):
* dotnet: stack buffer overrun in Double Parse (CVE-2024-30045)
* dotnet: denial of service in ASP.NET Core due to deadlock in Http2OutputProducer.Stop() (CVE-2024-30046)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

References:
CVE-2024-30045
CVE-2024-30046
RHSA-2024:2843
ALSA-2024:2843

Updated packages listed below:
Architecture
Package
Checksum
aarch64
dotnet-apphost-pack-7.0-7.0.19-1.el9_4.aarch64.rpm
0c88b6a6dee1be665d40bb268c5eac5d58cf1d48731fa6f560755d3bee6ee32d
aarch64
dotnet-sdk-7.0-7.0.119-1.el9_4.aarch64.rpm
0fc901c9857f87ea763552616fa3320a19786eb712ac9ac3007a41c8dc5a661f
aarch64
dotnet-hostfxr-7.0-7.0.19-1.el9_4.aarch64.rpm
1bf40572acf3db563bbd4a24e287ca22e881e2492d025e20b78fad6945e6b78b
aarch64
dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el9_4.aarch64.rpm
2123994dcca6a09c49393c55a9be3935721e2894415200c618d46f9496995e3f
aarch64
aspnetcore-runtime-7.0-7.0.19-1.el9_4.aarch64.rpm
4b158d6297f4f688a1e0b42cd0d81c2f15184e90f4f830f9af957869db7e9ad0
aarch64
dotnet-runtime-7.0-7.0.19-1.el9_4.aarch64.rpm
672b2d846e5884fd04369fbb687dc21543b70d16197582d2b2a34fcb06a2864d
aarch64
dotnet-targeting-pack-7.0-7.0.19-1.el9_4.aarch64.rpm
b366f5c13dc213aa5e96d376f58180ae39f2f4777b76f989a45984da6faa76ee
aarch64
dotnet-templates-7.0-7.0.119-1.el9_4.aarch64.rpm
bd346da7e711a5a0d91b493c61e37e9f66b2a94f120d1d6f165ed4b9db1970df
aarch64
aspnetcore-targeting-pack-7.0-7.0.19-1.el9_4.aarch64.rpm
c4e94ebf40b093f34147aafeaa1a73d80020a5be09b9dbdee83930f255cd8936
ppc64le
aspnetcore-targeting-pack-7.0-7.0.19-1.el9_4.ppc64le.rpm
27d2576eefcc8c9c686308e4d1c45eb817d7f7d09e44e5133844e2eb9444e04a
ppc64le
dotnet-apphost-pack-7.0-7.0.19-1.el9_4.ppc64le.rpm
5acda710571150e65cdc344c8fee46e3dd3237b963c599968e4275ab12e37152
ppc64le
aspnetcore-runtime-7.0-7.0.19-1.el9_4.ppc64le.rpm
5d1a28d5545148defed9a8898d978ea75b154be716ff9bc345908c486d737193
ppc64le
dotnet-hostfxr-7.0-7.0.19-1.el9_4.ppc64le.rpm
5fa9c35bb7ef7d81b52445b1101b0c1ea446278abcbeb4cecf54575c15676c68
ppc64le
dotnet-templates-7.0-7.0.119-1.el9_4.ppc64le.rpm
88e2d81cc8967066ec03bc8af4f5aaad02f7b1360823a1a727d83a0f28644eea
ppc64le
dotnet-sdk-7.0-7.0.119-1.el9_4.ppc64le.rpm
bb50654cff08f6af1442e862b7b2779de4343f1673cd934181caa9805387048f
ppc64le
dotnet-targeting-pack-7.0-7.0.19-1.el9_4.ppc64le.rpm
d63771ed3bd5fbac19ef687363373d2a90f6c59cf2a56b64657837afbc04caab
ppc64le
dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el9_4.ppc64le.rpm
d75a4c2d02ef74513ccab4cd12087ebfb1767735301bafb8c2758b9de80e8aeb
ppc64le
dotnet-runtime-7.0-7.0.19-1.el9_4.ppc64le.rpm
f47bb45d48ebc0c5980f79aac930055c8d7dce8f6ea1af1dd6574c7ede361acc
s390x
dotnet-sdk-7.0-7.0.119-1.el9_4.s390x.rpm
195f09b1cc820a174724c26c038efb07c45ff269f261f54f9ecd3b830f7a1554
s390x
aspnetcore-targeting-pack-7.0-7.0.19-1.el9_4.s390x.rpm
37e6494404601bb3a1b195db51f1d3fa4ab8a1476b68f88a3cc3c3cd86c82210
s390x
aspnetcore-runtime-7.0-7.0.19-1.el9_4.s390x.rpm
3ebece77eacdecf0ab3d02e8df4f5e3104fc5a0c970647a91c070ad383178c61
s390x
dotnet-templates-7.0-7.0.119-1.el9_4.s390x.rpm
421902584edd9fee5885176f0e3718a8be8553da69ab1a3cfcae161e94d51038
s390x
dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el9_4.s390x.rpm
7f88c9f1e140e77a561dba1e728b812e1680d5d04e30fec45173d9d15c2f34c8
s390x
dotnet-runtime-7.0-7.0.19-1.el9_4.s390x.rpm
bdbdf2284fef7799b7d96459c9a4b2e921d172c254b6decee5aa889e8fbca2db
s390x
dotnet-hostfxr-7.0-7.0.19-1.el9_4.s390x.rpm
c18114c6d2e3362cbee481f4b0e3cc83b26dcf8a41bfecd742429bb85a9e6cdc
s390x
dotnet-targeting-pack-7.0-7.0.19-1.el9_4.s390x.rpm
c47db1ccbb3ca7c0adbaca963a74d274e51086125ebd20a2a4296f524ab6edb4
s390x
dotnet-apphost-pack-7.0-7.0.19-1.el9_4.s390x.rpm
df3a617017454d014e47fa51049d8082ceeb244090cc89dc28306b32a0462a78
x86_64
dotnet-sdk-7.0-source-built-artifacts-7.0.119-1.el9_4.x86_64.rpm
4949285c3af5810f86699f8361ac8a903f05cf7d19b198c5bc1c48db04006f41
x86_64
aspnetcore-targeting-pack-7.0-7.0.19-1.el9_4.x86_64.rpm
558e583b9b80ca8ac2a5ac30030868f11c0da390c4d825c3674ead1b492860d4
x86_64
aspnetcore-runtime-7.0-7.0.19-1.el9_4.x86_64.rpm
598f9ff0cce52f09cf81ec09fa535a362b949d78abf9af449f4db49fc8238bec
x86_64
dotnet-sdk-7.0-7.0.119-1.el9_4.x86_64.rpm
6e16784fb97ced8270433ed46e3d5af39aea2353570890d5bc02eab9a908419d
x86_64
dotnet-runtime-7.0-7.0.19-1.el9_4.x86_64.rpm
b81cbf4c3eb20e64575818e10d5b5ed0e5a94b2d05ae1559c0fd90b841b978a4
x86_64
dotnet-templates-7.0-7.0.119-1.el9_4.x86_64.rpm
c053cabb27b6f6756a0f793f2801ad43e8f112649c5f7cbff4f7b166f43a458a
x86_64
dotnet-hostfxr-7.0-7.0.19-1.el9_4.x86_64.rpm
c50824d31fc87e5f1d155d5806e0620a7caf9dbb5e27fc97921c5fb4b3378463
x86_64
dotnet-apphost-pack-7.0-7.0.19-1.el9_4.x86_64.rpm
dc566cad8314a0244a0c491448f02c94cee20350973be6081124734790eb7069
x86_64
dotnet-targeting-pack-7.0-7.0.19-1.el9_4.x86_64.rpm
f11bdcc768f67c756c89b100c6e96fa943ed0c148771813545701b9834ecd119

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2843 Important: .NET 7.0 security update


ALSA-2024:2853 Important: nodejs:20 security update

ID:
ALSA-2024:2853

Title:
ALSA-2024:2853 Important: nodejs:20 security update

Type:
security

Severity:
important

Release date:
2024-05-16

Description
Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.
Security Fix(es):
* c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629)
* nghttp2: CONTINUATION frames DoS (CVE-2024-28182)
* nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service (CVE-2024-22025)
* nodejs: CONTINUATION frames DoS (CVE-2024-27983)
* nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

References:
CVE-2024-22025
CVE-2024-25629
CVE-2024-27982
CVE-2024-27983
CVE-2024-28182
RHSA-2024:2853
ALSA-2024:2853

Updated packages listed below:
Architecture
Package
Checksum
aarch64
npm-10.5.0-1.20.12.2.2.module_el9.4.0+100+71fc9528.aarch64.rpm
26534ac7d4b46b781cf17d4059d0a3f406af6121f8ba0476abecd8a64b3e0e88
aarch64
nodejs-20.12.2-2.module_el9.4.0+100+71fc9528.aarch64.rpm
54911777cc03bee46ec370379b85ed437caae932c32dd39e1e0540e86cfcf028
aarch64
nodejs-full-i18n-20.12.2-2.module_el9.4.0+100+71fc9528.aarch64.rpm
ae0cd4088694050eb1795e8a667b5a2eafd4e00e3e559aafb1039a1e597a94c2
aarch64
nodejs-devel-20.12.2-2.module_el9.4.0+100+71fc9528.aarch64.rpm
c3713f9e34b9d4881b1c4e8cfcdf638e541011a2536eae527b0f778e7ecc2f9a
noarch
nodejs-docs-20.12.2-2.module_el9.4.0+100+71fc9528.noarch.rpm
0ba467930563644df03005a17524df078431cab3658d3ee5b9a819179762c049
noarch
nodejs-nodemon-3.0.1-1.module_el9.3.0+47+c33bc288.noarch.rpm
6c7def7dbed327b375d30e7aafa1c2627afb0c3399bfdf50f9721a64a87488aa
noarch
nodejs-packaging-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm
8014b60b14856a94feb49d7f2a8754c6fd531ac93bf52e19702e32eea1fb729f
noarch
nodejs-packaging-bundler-2021.06-4.module_el9.3.0+88+29afeaa2.noarch.rpm
94ac92c4ae695d87df9c616a6d3ecafca411d07358cf60516392e320eefcb3c6
ppc64le
nodejs-20.12.2-2.module_el9.4.0+100+71fc9528.ppc64le.rpm
452a750077a217e546b9808b9fbf216ae4c3c567179c1a640801009a908c57ae
ppc64le
nodejs-devel-20.12.2-2.module_el9.4.0+100+71fc9528.ppc64le.rpm
78306262fc4e6db9d0d02e85df512ecef40598a8c65bfc3c844d419efe209040
ppc64le
nodejs-full-i18n-20.12.2-2.module_el9.4.0+100+71fc9528.ppc64le.rpm
c0838e83e549ba68a9ca8f720394667c84f61c2e97064051ff4c6f7d6e314f8a
ppc64le
npm-10.5.0-1.20.12.2.2.module_el9.4.0+100+71fc9528.ppc64le.rpm
defaf5e85831d0a97cdf1b7e343750344401d43f175431b907dc16e26c3fd4a1
s390x
nodejs-full-i18n-20.12.2-2.module_el9.4.0+100+71fc9528.s390x.rpm
0c1ce19c8133ab1456f54f00e40768d3106b1a10896b890acfb03bf83eb24341
s390x
nodejs-20.12.2-2.module_el9.4.0+100+71fc9528.s390x.rpm
12dbaa193db70860e8ce0cfec62a38ccd2aa56a5e899435a4344effb8e7c0aff
s390x
npm-10.5.0-1.20.12.2.2.module_el9.4.0+100+71fc9528.s390x.rpm
28880dbf573172aeabe781795f0b240cb7663f316666ae5b1a78a046fb918634
s390x
nodejs-devel-20.12.2-2.module_el9.4.0+100+71fc9528.s390x.rpm
c1dc088ce88adc6814b56f3667e25e81cbd0bc9ed9e34f1e41a2bd5d4e0a1794
x86_64
nodejs-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpm
2ff8408cfdf4ec7266e9795eed02f67a8299dcc62f2d9cd04c9e4060772a6475
x86_64
nodejs-devel-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpm
94df3f920d7272a33bd17bf817fe58d7f09764acb6f2e1bed59c36526b721126
x86_64
npm-10.5.0-1.20.12.2.2.module_el9.4.0+100+71fc9528.x86_64.rpm
ca37c6ff79f307d87c33be332a46dce9d7d8959f6b437c572d0ee6a02d679d6f
x86_64
nodejs-full-i18n-20.12.2-2.module_el9.4.0+100+71fc9528.x86_64.rpm
ca692f856d0739c2dca5884e2256c2afb41ca4351f33de2ddbdba614341102a7

Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.

  ALSA-2024:2853 Important: nodejs:20 security update