pkg:rpm/redhat/nodejs-devel

Type rpm
Namespace redhat
Name nodejs-devel

Known advisories, vulnerabilities and fixes for nodejs-devel package.

Repository
pkgs.org
Important 37
Moderate 27
Low 1
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 12.14.1-1.module+el8.1.0+5466+30f75629 redhat-8.1 CVE-2019-16775
CVE-2019-16776
CVE-2019-16777
redhat RHEA-2020:0330 nodejs:12 enhancement update low 2020-02-04T00:00:00
(4 years ago)
Affected < 12.22.12-1.module+el8.6.0+15324+1f2c5d8d redhat-8.6 CVE-2021-22959
CVE-2021-22960
CVE-2021-37701
CVE-2021-37712
CVE-2021-3918
CVE-2021-44531
CVE-2021-44532
CVE-2021-44533
CVE-2022-21824
redhat RHEA-2022:5139 nodejs:12 bug fix and enhancement update moderate 2022-06-21T00:00:00
(2 years ago)
Affected < 20.8.1-1.module+el9.3.0.z+20478+84a9f781 redhat-9.3 CVE-2023-39331
redhat RHEA-2023:6529 nodejs:20 bug fix and enhancement update important 2023-11-07T00:00:00
(10 months ago)
Affected < 20.9.0-1.module+el9.3.0.z+20633+3a660725 redhat-9.3 CVE-2023-39331
redhat RHEA-2023:7252 nodejs:20 bug fix and enhancement update important 2023-11-15T00:00:00
(10 months ago)
Affected < 10.16.3-2.module+el8.0.0+4214+49953fda redhat-8.0 CVE-2019-5737
CVE-2019-9511
CVE-2019-9512
CVE-2019-9513
CVE-2019-9514
CVE-2019-9515
CVE-2019-9516
CVE-2019-9517
CVE-2019-9518
redhat RHSA-2019:2925 nodejs:10 security update important 2019-09-30T00:00:00
(5 years ago)
Affected < 10.19.0-1.module+el8.1.0+5726+6ed65f8c redhat-8.1 CVE-2019-15604
CVE-2019-15605
CVE-2019-15606
CVE-2019-16775
CVE-2019-16776
CVE-2019-16777
redhat RHSA-2020:0579 nodejs:10 security update important 2020-02-25T00:00:00
(4 years ago)
Affected < 12.16.1-1.module+el8.1.0+5811+44509afe redhat-8.1 CVE-2019-15604
CVE-2019-15605
CVE-2019-15606
redhat RHSA-2020:0598 nodejs:12 security update important 2020-02-25T00:00:00
(4 years ago)
Affected < 12.16.1-2.module+el8.1.0+6117+b25a342c redhat-8.1 CVE-2020-10531
redhat RHSA-2020:1293 nodejs:12 security update important 2020-04-02T00:00:00
(4 years ago)
Affected < 10.19.0-2.module+el8.1.0+6118+5aaa808b redhat-8.1 CVE-2020-10531
redhat RHSA-2020:1317 nodejs:10 security update important 2020-04-06T00:00:00
(4 years ago)
Affected < 10.21.0-3.module+el8.2.0+7071+d2377ea3 redhat-8.2 CVE-2020-11080
CVE-2020-7598
CVE-2020-8174
redhat RHSA-2020:2848 nodejs:10 security update important 2020-07-07T00:00:00
(4 years ago)
Affected < 12.18.2-1.module+el8.2.0+7233+61d664c1 redhat-8.2 CVE-2020-11080
CVE-2020-7598
CVE-2020-8172
CVE-2020-8174
redhat RHSA-2020:2852 nodejs:12 security update important 2020-07-07T00:00:00
(4 years ago)
Affected < 12.18.4-2.module+el8.2.0+8361+192e434e redhat-8.2 CVE-2020-15095
CVE-2020-8116
CVE-2020-8201
CVE-2020-8252
redhat RHSA-2020:4272 nodejs:12 security and bug fix update moderate 2020-10-19T00:00:00
(3 years ago)
Affected < 12.19.1-1.module+el8.3.0+8851+b7b41ca0 redhat-8.3 CVE-2020-15366
CVE-2020-7608
CVE-2020-7774
CVE-2020-8277
redhat RHSA-2020:5499 nodejs:12 security and bug fix update moderate 2020-12-15T00:00:00
(3 years ago)
Affected < 10.23.1-1.module+el8.3.0+9502+012d8a97 redhat-8.3 CVE-2020-15095
CVE-2020-15366
CVE-2020-7608
CVE-2020-7754
CVE-2020-7774
CVE-2020-7788
CVE-2020-8116
CVE-2020-8252
CVE-2020-8265
CVE-2020-8287
redhat RHSA-2021:0548 nodejs:10 security update moderate 2021-02-16T00:00:00
(3 years ago)
Affected < 12.20.1-1.module+el8.3.0+9503+19cb079c redhat-8.3 CVE-2018-3750
CVE-2019-10746
CVE-2019-10747
CVE-2020-7754
CVE-2020-7788
CVE-2020-8265
CVE-2020-8287
redhat RHSA-2021:0549 nodejs:12 security update moderate 2021-02-16T00:00:00
(3 years ago)
Affected < 14.15.4-2.module+el8.3.0+9635+ffdf8381 redhat-8.3 CVE-2020-15366
CVE-2020-7754
CVE-2020-7774
CVE-2020-7788
CVE-2020-8265
CVE-2020-8277
CVE-2020-8287
redhat RHSA-2021:0551 nodejs:14 security and bug fix update moderate 2021-02-16T00:00:00
(3 years ago)
Affected < 12.21.0-1.module+el8.3.0+10191+34fb5a07 redhat-8.3 CVE-2021-22883
CVE-2021-22884
redhat RHSA-2021:0734 nodejs:12 security update important 2021-03-04T00:00:00
(3 years ago)
Affected < 10.24.0-1.module+el8.3.0+10166+b07ac28e redhat-8.3 CVE-2021-22883
CVE-2021-22884
redhat RHSA-2021:0735 nodejs:10 security update important 2021-03-04T00:00:00
(3 years ago)
Affected < 14.16.0-2.module+el8.3.0+10180+b92e1eb6 redhat-8.3 CVE-2021-22883
CVE-2021-22884
redhat RHSA-2021:0744 nodejs:14 security and bug fix update important 2021-03-08T00:00:00
(3 years ago)
Affected < 12.22.3-2.module+el8.4.0+11732+c668cc9f redhat-8.4 CVE-2021-22918
CVE-2021-23362
CVE-2021-27290
redhat RHSA-2021:3073 nodejs:12 security, bug fix, and enhancement update moderate 2021-08-10T00:00:00
(3 years ago)
Affected < 14.17.3-2.module+el8.4.0+11738+3bd42762 redhat-8.4 CVE-2021-22918
CVE-2021-23362
CVE-2021-27290
redhat RHSA-2021:3074 nodejs:14 security, bug fix, and enhancement update moderate 2021-08-10T00:00:00
(3 years ago)
Affected < 12.22.5-1.module+el8.4.0+12242+af52a4c7 redhat-8.4 CVE-2021-22930
CVE-2021-22931
CVE-2021-22939
CVE-2021-22940
CVE-2021-23343
CVE-2021-32803
CVE-2021-32804
CVE-2021-3672
redhat RHSA-2021:3623 nodejs:12 security and bug fix update important 2021-09-21T00:00:00
(3 years ago)
Affected < 14.17.5-1.module+el8.4.0+12247+e2879e58 redhat-8.4 CVE-2021-22930
CVE-2021-22931
CVE-2021-22939
CVE-2021-22940
CVE-2021-23343
CVE-2021-32803
CVE-2021-32804
CVE-2021-3672
redhat RHSA-2021:3666 nodejs:14 security and bug fix update important 2021-09-27T00:00:00
(3 years ago)
Affected < 16.13.1-3.module+el8.5.0+13548+45d748af redhat-8.5 CVE-2020-28469
CVE-2020-7788
CVE-2021-22959
CVE-2021-22960
CVE-2021-33502
CVE-2021-3807
CVE-2021-3918
redhat RHSA-2021:5171 nodejs:16 security, bug fix, and enhancement update moderate 2021-12-16T00:00:00
(2 years ago)
Affected < 14.18.2-2.module+el8.5.0+13644+8d46dafd redhat-8.5 CVE-2020-28469
CVE-2020-7788
CVE-2021-22959
CVE-2021-22960
CVE-2021-33502
CVE-2021-37701
CVE-2021-37712
CVE-2021-3807
CVE-2021-3918
redhat RHSA-2022:0350 nodejs:14 security, bug fix, and enhancement update moderate 2022-02-01T00:00:00
(2 years ago)
Affected < 16.14.0-4.module+el8.6.0+15294+54b291d2 redhat-8.6 CVE-2021-43616
redhat RHSA-2022:4796 nodejs:16 security update important 2022-05-30T00:00:00
(2 years ago)
Affected < 14.20.0-2.module+el8.6.0+16231+7c1b33d9 redhat-8.6 CVE-2022-32212
CVE-2022-32213
CVE-2022-32214
CVE-2022-32215
CVE-2022-33987
redhat RHSA-2022:6448 nodejs:14 security and bug fix update moderate 2022-09-13T00:00:00
(2 years ago)
Affected < 16.16.0-3.module+el8.6.0+16248+76b0e185 redhat-8.6 CVE-2021-3807
CVE-2022-32212
CVE-2022-32213
CVE-2022-32214
CVE-2022-32215
CVE-2022-33987
redhat RHSA-2022:6449 nodejs:16 security and bug fix update moderate 2022-09-13T00:00:00
(2 years ago)
Affected < 16.17.1-1.module+el8.6.0+16848+a483195a redhat-8.6 CVE-2022-35255
CVE-2022-35256
redhat RHSA-2022:6964 nodejs:16 security update important 2022-10-17T00:00:00
(23 months ago)
Affected < 18.9.1-1.module+el8.7.0+16806+4109802b redhat-8.7 CVE-2022-35255
CVE-2022-35256
redhat RHSA-2022:7821 nodejs:18 security update important 2022-11-08T00:00:00
(22 months ago)
Affected < 14.20.1-2.module+el8.7.0+16991+b0a68a3e redhat-8.7 CVE-2021-44531
CVE-2021-44532
CVE-2021-44533
CVE-2022-21824
CVE-2022-35256
redhat RHSA-2022:7830 nodejs:14 security update moderate 2022-11-08T00:00:00
(22 months ago)
Affected < 18.12.1-1.module+el9.1.0.z+17326+318294bb redhat-9.1 CVE-2022-3517
CVE-2022-43548
redhat RHSA-2022:8832 nodejs:18 security, bug fix, and enhancement update moderate 2022-12-06T00:00:00
(21 months ago)
Affected < 18.12.1-2.module+el8.7.0+17306+fc023f99 redhat-8.7 CVE-2022-3517
CVE-2022-43548
redhat RHSA-2022:8833 nodejs:18 security, bug fix, and enhancement update moderate 2022-12-06T00:00:00
(21 months ago)
Affected < 16.18.1-3.module+el8.7.0+17465+1a1abd74 redhat-8.7 CVE-2021-44531
CVE-2021-44532
CVE-2021-44533
CVE-2021-44906
CVE-2022-21824
CVE-2022-3517
CVE-2022-43548
redhat RHSA-2022:9073 nodejs:16 security, bug fix, and enhancement update moderate 2022-12-15T00:00:00
(21 months ago)
Affected < 14.21.1-2.module+el8.7.0+17528+a329cd47 redhat-8.7 CVE-2021-44906
CVE-2022-0235
CVE-2022-24999
CVE-2022-3517
CVE-2022-43548
redhat RHSA-2023:0050 nodejs:14 security, bug fix, and enhancement update moderate 2023-01-09T00:00:00
(20 months ago)
Affected < 16.19.1-1.module+el8.7.0+18373+704f5cef redhat-8.7 CVE-2021-35065
CVE-2022-25881
CVE-2022-4904
CVE-2023-23918
CVE-2023-23919
CVE-2023-23920
CVE-2023-23936
CVE-2023-24807
redhat RHSA-2023:1582 nodejs:16 security, bug fix, and enhancement update moderate 2023-04-04T00:00:00
(17 months ago)
Affected < 18.14.2-2.module+el8.7.0+18445+9493b6ea redhat-8.7 CVE-2021-35065
CVE-2022-25881
CVE-2023-23918
CVE-2023-23919
CVE-2023-23920
CVE-2023-23936
CVE-2023-24807
redhat RHSA-2023:1583 nodejs:18 security, bug fix, and enhancement update moderate 2023-04-04T00:00:00
(17 months ago)
Affected < 14.21.3-1.module+el8.7.0+18531+81d21ca6 redhat-8.7 CVE-2021-35065
CVE-2022-25881
CVE-2022-3517
CVE-2022-38900
CVE-2022-4904
CVE-2023-23918
CVE-2023-23920
redhat RHSA-2023:1743 nodejs:14 security, bug fix, and enhancement update important 2023-04-12T00:00:00
(17 months ago)
Affected < 18.14.2-2.module+el9.2.0.z+18497+a402347c redhat-9.2 CVE-2021-35065
CVE-2022-25881
CVE-2022-4904
CVE-2023-23918
CVE-2023-23919
CVE-2023-23920
CVE-2023-23936
CVE-2023-24807
redhat RHSA-2023:2654 nodejs:18 security, bug fix, and enhancement update moderate 2023-05-09T00:00:00
(16 months ago)
Affected < 18.14.2-3.module+el9.2.0.z+18964+42696395 redhat-9.2 CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-32067
redhat RHSA-2023:3577 nodejs:18 security update important 2023-06-14T00:00:00
(15 months ago)
Affected < 16.19.1-2.module+el8.8.0+19038+6f60344f redhat-8.8 CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-32067
redhat RHSA-2023:4034 nodejs:16 security update important 2023-07-12T00:00:00
(14 months ago)
Affected < 18.14.2-3.module+el8.8.0+19021+4b8b11cc redhat-8.8 CVE-2022-4904
CVE-2023-31124
CVE-2023-31130
CVE-2023-31147
CVE-2023-32067
redhat RHSA-2023:4035 nodejs:18 security update important 2023-07-12T00:00:00
(14 months ago)
Affected < 18.16.1-1.module+el9.2.0.z+19424+78951f07 redhat-9.2 CVE-2023-30581
CVE-2023-30588
CVE-2023-30589
CVE-2023-30590
redhat RHSA-2023:4330 nodejs:18 security, bug fix, and enhancement update moderate 2023-07-31T00:00:00
(13 months ago)
Affected < 18.16.1-1.module+el8.8.0+19438+94e84959 redhat-8.8 CVE-2023-30581
CVE-2023-30588
CVE-2023-30589
CVE-2023-30590
redhat RHSA-2023:4536 nodejs:18 security, bug fix, and enhancement update moderate 2023-08-08T00:00:00
(13 months ago)
Affected < 16.20.1-1.module+el8.8.0+19440+ee8dbee5 redhat-8.8 CVE-2023-30581
CVE-2023-30588
CVE-2023-30589
CVE-2023-30590
redhat RHSA-2023:4537 nodejs:16 security, bug fix, and enhancement update moderate 2023-08-08T00:00:00
(13 months ago)
Affected < 16.20.2-2.module+el8.8.0+19898+ab99ba34 redhat-8.8 CVE-2022-25883
CVE-2023-32002
CVE-2023-32006
CVE-2023-32559
redhat RHSA-2023:5360 nodejs:16 security, bug fix, and enhancement update important 2023-09-26T00:00:00
(11 months ago)
Affected < 18.17.1-1.module+el8.8.0+19757+8ca87034 redhat-8.8 CVE-2022-25883
CVE-2023-32002
CVE-2023-32006
CVE-2023-32559
redhat RHSA-2023:5362 nodejs:18 security, bug fix, and enhancement update important 2023-09-26T00:00:00
(11 months ago)
Affected < 18.17.1-1.module+el9.2.0.z+19753+58118bc0 redhat-9.2 CVE-2022-25883
CVE-2023-32002
CVE-2023-32006
CVE-2023-32559
redhat RHSA-2023:5363 nodejs:18 security, bug fix, and enhancement update important 2023-09-26T00:00:00
(11 months ago)
Affected < 18.18.2-2.module+el9.2.0.z+20408+7cb5fda5 redhat-9.2 CVE-2023-38552
CVE-2023-39333
CVE-2023-44487
CVE-2023-45143
redhat RHSA-2023:5849 nodejs:18 security update important 2023-10-18T00:00:00
(11 months ago)
Affected < 16.20.2-3.module+el8.8.0+20386+0b1f3093 redhat-8.8 CVE-2023-44487
redhat RHSA-2023:5850 nodejs:16 security update important 2023-10-18T00:00:00
(11 months ago)
Affected < 18.18.2-1.module+el8.8.0+20407+c11d40bd redhat-8.8 CVE-2023-38552
CVE-2023-39333
CVE-2023-44487
CVE-2023-45143
redhat RHSA-2023:5869 nodejs:18 security update important 2023-10-18T00:00:00
(11 months ago)
Affected < 20.8.1-1.module+el8.9.0+20473+c4e3d824 redhat-8.9 CVE-2023-38552
CVE-2023-39331
CVE-2023-39332
CVE-2023-39333
CVE-2023-44487
CVE-2023-45143
redhat RHSA-2023:7205 nodejs:20 security update important 2023-11-14T00:00:00
(10 months ago)
Affected < 16.20.2-4.module+el8.9.0+21536+8fdee1fb redhat-8.9 CVE-2023-44487
CVE-2024-22019
redhat RHSA-2024:1444 nodejs:16 security update important 2024-03-20T00:00:00
(6 months ago)
Affected < 18.19.1-1.module+el9.3.0+21388+22892fb9 redhat-9.3 CVE-2023-46809
CVE-2024-21892
CVE-2024-22019
redhat RHSA-2024:1503 nodejs:18 security update important 2024-03-25T00:00:00
(5 months ago)
Affected < 18.19.1-1.module+el8.9.0+21387+21356dec redhat-8.9 CVE-2023-46809
CVE-2024-21892
CVE-2024-22019
redhat RHSA-2024:1510 nodejs:18 security update important 2024-03-26T00:00:00
(5 months ago)
Affected < 20.11.1-1.module+el8.9.0+21380+12032667 redhat-8.9 CVE-2023-46809
CVE-2024-21890
CVE-2024-21891
CVE-2024-21892
CVE-2024-21896
CVE-2024-22017
CVE-2024-22019
redhat RHSA-2024:1687 nodejs:20 security update important 2024-04-08T00:00:00
(5 months ago)
Affected < 20.11.1-1.module+el9.3.0+21385+bac43d5a redhat-9.3 CVE-2023-46809
CVE-2024-21890
CVE-2024-21891
CVE-2024-21892
CVE-2024-21896
CVE-2024-22017
CVE-2024-22019
redhat RHSA-2024:1688 nodejs:20 security update important 2024-04-08T00:00:00
(5 months ago)
Affected < 20.12.2-2.module+el8.9.0+21743+0b3f1be2 redhat-8.9 CVE-2024-22025
CVE-2024-25629
CVE-2024-27982
CVE-2024-27983
CVE-2024-28182
redhat RHSA-2024:2778 nodejs:20 security update important 2024-05-09T00:00:00
(4 months ago)
Affected < 18.20.2-2.module+el9.4.0+21742+692df1ea redhat-9.4 CVE-2024-22025
CVE-2024-25629
CVE-2024-27982
CVE-2024-27983
CVE-2024-28182
redhat RHSA-2024:2779 nodejs:18 security update important 2024-05-09T00:00:00
(4 months ago)
Affected < 18.20.2-1.module+el8.9.0+21767+537f34ee redhat-8.9 CVE-2024-22025
CVE-2024-25629
CVE-2024-27982
CVE-2024-27983
CVE-2024-28182
redhat RHSA-2024:2780 nodejs:18 security update important 2024-05-09T00:00:00
(4 months ago)
Affected < 20.12.2-2.module+el9.4.0+21731+46b5b8a7 redhat-9.4 CVE-2024-22025
CVE-2024-25629
CVE-2024-27982
CVE-2024-27983
CVE-2024-28182
redhat RHSA-2024:2853 nodejs:20 security update important 2024-05-15T00:00:00
(4 months ago)
Affected < 20.16.0-1.module+el8.10.0+22203+a88c8310 redhat-8.1 CVE-2024-22018
CVE-2024-22020
CVE-2024-28863
CVE-2024-36137
redhat RHSA-2024:5814 nodejs:20 security update moderate 2024-08-26T00:00:00
(3 weeks ago)
Affected < 20.16.0-1.module+el9.4.0+22197+9e60f127 redhat-9.4 CVE-2024-22018
CVE-2024-22020
CVE-2024-36137
redhat RHSA-2024:5815 nodejs:20 security update moderate 2024-08-26T00:00:00
(3 weeks ago)
Affected < 18.20.4-1.module+el9.4.0+22195+c221878e redhat-9.4 CVE-2024-22020
CVE-2024-28863
redhat RHSA-2024:6147 nodejs:18 security update moderate 2024-09-03T00:00:00
(13 days ago)
Affected < 18.20.4-1.module+el8.10.0+22199+56ea0ead redhat-8.1 CVE-2024-22020
CVE-2024-28863
redhat RHSA-2024:6148 nodejs:18 security update moderate 2024-09-03T00:00:00
(13 days ago)
Loading...