Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:1821 - Security Advisory
Issued:
2019-07-22
Updated:
2019-07-22

RHSA-2019:1821 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: rh-nodejs8-nodejs security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-nodejs8-nodejs is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: rh-nodejs8-nodejs (8.16.0). (BZ#1665986, BZ#1710734)

Security Fix(es):

  • nodejs-tar: Arbitrary file overwrites when extracting tarballs containing a hard-link (CVE-2018-20834)
  • nodejs: HTTP request splitting (CVE-2018-12116)
  • nodejs: Denial of Service with large HTTP headers (CVE-2018-12121)
  • nodejs: Slowloris HTTP Denial of Service (CVE-2018-12122)
  • nodejs: Hostname spoofing in URL parser for javascript protocol (CVE-2018-12123)
  • nodejs: Insufficient Slowloris fix causing DoS via server.headersTimeout bypass (CVE-2019-5737)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.5 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.5 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.4 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.4 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1660998 - CVE-2018-12116 nodejs: HTTP request splitting
  • BZ - 1661002 - CVE-2018-12121 nodejs: Denial of Service with large HTTP headers
  • BZ - 1661005 - CVE-2018-12122 nodejs: Slowloris HTTP Denial of Service
  • BZ - 1661010 - CVE-2018-12123 nodejs: Hostname spoofing in URL parser for javascript protocol
  • BZ - 1690808 - CVE-2019-5737 nodejs: Insufficient Slowloris fix causing DoS via server.headersTimeout bypass
  • BZ - 1702338 - CVE-2018-20834 nodejs-tar: Arbitrary file overwrites when extracting tarballs containing a hard-link

CVEs

  • CVE-2018-12116
  • CVE-2018-12121
  • CVE-2018-12122
  • CVE-2018-12123
  • CVE-2018-20834
  • CVE-2019-5737

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
x86_64
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm SHA-256: 00bcc09756b4b8ead17d900a1b3452e5f99c9c391fba3c63a572417eac915232
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm SHA-256: 7dd140847359f6251b7c71db6195b715432ed09398ca7e85fb78bf0272ec9b3d
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm SHA-256: fa671ae2a030acdb113f1886a699e8fb5704b0cd99c83f8d400690c3acad32bc
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm SHA-256: 54482ae8b1b66619716addb575571cec72c5c06707c791665d80aeee3ab135d4

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
s390x
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm SHA-256: 8497d6bf1f2113d2545c8f098b91407c7f366474bfcd76adfbe7793b20ddb5da
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm SHA-256: 2ae4fe6bb73c433ebf743ea758df01df11edefbad4df338b74d29bdd56f6ee6e
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm SHA-256: fc10e5ecdf4c7144c8b53227245d5bd8d67fbeb27d78756d3103093789401082
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm SHA-256: 7a1b0056867d2b836447326d4ce8fea2a58b7643caa43e610242efdde985e95d

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
ppc64le
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm SHA-256: 94a54da255586bbe64c827e343b1a7ca468ef9eec8ed44a36ff1a1db43abfa7b
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm SHA-256: 209beb2552822da442a57bb869c95cc79eb17084240b5b35cb29fe152dae6a21
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm SHA-256: af6a6e54578074c5324a0de52e858d7740d6f2ae4c8fa931c7bcee3b01909810
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm SHA-256: 3a2ffec2597322716e34e18915585b6587fb88c26e6404d62fe7ef0e865ada21

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
x86_64
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm SHA-256: 00bcc09756b4b8ead17d900a1b3452e5f99c9c391fba3c63a572417eac915232
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm SHA-256: 7dd140847359f6251b7c71db6195b715432ed09398ca7e85fb78bf0272ec9b3d
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm SHA-256: fa671ae2a030acdb113f1886a699e8fb5704b0cd99c83f8d400690c3acad32bc
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm SHA-256: 54482ae8b1b66619716addb575571cec72c5c06707c791665d80aeee3ab135d4

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
s390x
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm SHA-256: 8497d6bf1f2113d2545c8f098b91407c7f366474bfcd76adfbe7793b20ddb5da
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm SHA-256: 2ae4fe6bb73c433ebf743ea758df01df11edefbad4df338b74d29bdd56f6ee6e
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm SHA-256: fc10e5ecdf4c7144c8b53227245d5bd8d67fbeb27d78756d3103093789401082
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm SHA-256: 7a1b0056867d2b836447326d4ce8fea2a58b7643caa43e610242efdde985e95d

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
ppc64le
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm SHA-256: 94a54da255586bbe64c827e343b1a7ca468ef9eec8ed44a36ff1a1db43abfa7b
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm SHA-256: 209beb2552822da442a57bb869c95cc79eb17084240b5b35cb29fe152dae6a21
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm SHA-256: af6a6e54578074c5324a0de52e858d7740d6f2ae4c8fa931c7bcee3b01909810
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm SHA-256: 3a2ffec2597322716e34e18915585b6587fb88c26e6404d62fe7ef0e865ada21

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
x86_64
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm SHA-256: 00bcc09756b4b8ead17d900a1b3452e5f99c9c391fba3c63a572417eac915232
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm SHA-256: 7dd140847359f6251b7c71db6195b715432ed09398ca7e85fb78bf0272ec9b3d
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm SHA-256: fa671ae2a030acdb113f1886a699e8fb5704b0cd99c83f8d400690c3acad32bc
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm SHA-256: 54482ae8b1b66619716addb575571cec72c5c06707c791665d80aeee3ab135d4

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.5

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
s390x
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm SHA-256: 8497d6bf1f2113d2545c8f098b91407c7f366474bfcd76adfbe7793b20ddb5da
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm SHA-256: 2ae4fe6bb73c433ebf743ea758df01df11edefbad4df338b74d29bdd56f6ee6e
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm SHA-256: fc10e5ecdf4c7144c8b53227245d5bd8d67fbeb27d78756d3103093789401082
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm SHA-256: 7a1b0056867d2b836447326d4ce8fea2a58b7643caa43e610242efdde985e95d

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.5

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
ppc64le
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm SHA-256: 94a54da255586bbe64c827e343b1a7ca468ef9eec8ed44a36ff1a1db43abfa7b
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm SHA-256: 209beb2552822da442a57bb869c95cc79eb17084240b5b35cb29fe152dae6a21
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm SHA-256: af6a6e54578074c5324a0de52e858d7740d6f2ae4c8fa931c7bcee3b01909810
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm SHA-256: 3a2ffec2597322716e34e18915585b6587fb88c26e6404d62fe7ef0e865ada21

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.4

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
x86_64
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm SHA-256: 00bcc09756b4b8ead17d900a1b3452e5f99c9c391fba3c63a572417eac915232
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm SHA-256: 7dd140847359f6251b7c71db6195b715432ed09398ca7e85fb78bf0272ec9b3d
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm SHA-256: fa671ae2a030acdb113f1886a699e8fb5704b0cd99c83f8d400690c3acad32bc
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm SHA-256: 54482ae8b1b66619716addb575571cec72c5c06707c791665d80aeee3ab135d4

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.4

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
s390x
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm SHA-256: 8497d6bf1f2113d2545c8f098b91407c7f366474bfcd76adfbe7793b20ddb5da
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm SHA-256: 2ae4fe6bb73c433ebf743ea758df01df11edefbad4df338b74d29bdd56f6ee6e
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm SHA-256: fc10e5ecdf4c7144c8b53227245d5bd8d67fbeb27d78756d3103093789401082
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm SHA-256: 7a1b0056867d2b836447326d4ce8fea2a58b7643caa43e610242efdde985e95d

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.4

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
ppc64le
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm SHA-256: 94a54da255586bbe64c827e343b1a7ca468ef9eec8ed44a36ff1a1db43abfa7b
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm SHA-256: 209beb2552822da442a57bb869c95cc79eb17084240b5b35cb29fe152dae6a21
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm SHA-256: af6a6e54578074c5324a0de52e858d7740d6f2ae4c8fa931c7bcee3b01909810
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm SHA-256: 3a2ffec2597322716e34e18915585b6587fb88c26e6404d62fe7ef0e865ada21

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
x86_64
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm SHA-256: 00bcc09756b4b8ead17d900a1b3452e5f99c9c391fba3c63a572417eac915232
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm SHA-256: 7dd140847359f6251b7c71db6195b715432ed09398ca7e85fb78bf0272ec9b3d
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm SHA-256: fa671ae2a030acdb113f1886a699e8fb5704b0cd99c83f8d400690c3acad32bc
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm SHA-256: 54482ae8b1b66619716addb575571cec72c5c06707c791665d80aeee3ab135d4

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
s390x
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm SHA-256: 8497d6bf1f2113d2545c8f098b91407c7f366474bfcd76adfbe7793b20ddb5da
rh-nodejs8-nodejs-8.16.0-1.el7.s390x.rpm SHA-256: 8497d6bf1f2113d2545c8f098b91407c7f366474bfcd76adfbe7793b20ddb5da
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm SHA-256: 2ae4fe6bb73c433ebf743ea758df01df11edefbad4df338b74d29bdd56f6ee6e
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.s390x.rpm SHA-256: 2ae4fe6bb73c433ebf743ea758df01df11edefbad4df338b74d29bdd56f6ee6e
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm SHA-256: fc10e5ecdf4c7144c8b53227245d5bd8d67fbeb27d78756d3103093789401082
rh-nodejs8-nodejs-devel-8.16.0-1.el7.s390x.rpm SHA-256: fc10e5ecdf4c7144c8b53227245d5bd8d67fbeb27d78756d3103093789401082
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm SHA-256: 7a1b0056867d2b836447326d4ce8fea2a58b7643caa43e610242efdde985e95d
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.s390x.rpm SHA-256: 7a1b0056867d2b836447326d4ce8fea2a58b7643caa43e610242efdde985e95d

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
ppc64le
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm SHA-256: 94a54da255586bbe64c827e343b1a7ca468ef9eec8ed44a36ff1a1db43abfa7b
rh-nodejs8-nodejs-8.16.0-1.el7.ppc64le.rpm SHA-256: 94a54da255586bbe64c827e343b1a7ca468ef9eec8ed44a36ff1a1db43abfa7b
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm SHA-256: 209beb2552822da442a57bb869c95cc79eb17084240b5b35cb29fe152dae6a21
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.ppc64le.rpm SHA-256: 209beb2552822da442a57bb869c95cc79eb17084240b5b35cb29fe152dae6a21
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm SHA-256: af6a6e54578074c5324a0de52e858d7740d6f2ae4c8fa931c7bcee3b01909810
rh-nodejs8-nodejs-devel-8.16.0-1.el7.ppc64le.rpm SHA-256: af6a6e54578074c5324a0de52e858d7740d6f2ae4c8fa931c7bcee3b01909810
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm SHA-256: 3a2ffec2597322716e34e18915585b6587fb88c26e6404d62fe7ef0e865ada21
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.ppc64le.rpm SHA-256: 3a2ffec2597322716e34e18915585b6587fb88c26e6404d62fe7ef0e865ada21

Red Hat Software Collections (for RHEL Server for ARM) 1

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
aarch64
rh-nodejs8-nodejs-8.16.0-1.el7.aarch64.rpm SHA-256: ae422124ee8a32e46f9037533a0b8b02673e48066749a745d76ee8ffacc48546
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.aarch64.rpm SHA-256: 075fd5dd8fd0414a3e9d6e76e0612f6811e17d0f17736c8e400aa9b04c2c8202
rh-nodejs8-nodejs-devel-8.16.0-1.el7.aarch64.rpm SHA-256: b7e361bd3d8a9d5def5076d3d8a62b6d2260ef032c4851efff411ecd0159670e
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.aarch64.rpm SHA-256: 9a8bfab40c838ec40ed8542ea5bc69eaba5255bf0140b1c0e329f6dcee5dbd94

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-nodejs8-nodejs-8.16.0-1.el7.src.rpm SHA-256: 432cdcb472243295b6078237df5e86e9229a3206a5ee11af34cb4acb7c50443b
x86_64
rh-nodejs8-nodejs-8.16.0-1.el7.x86_64.rpm SHA-256: 00bcc09756b4b8ead17d900a1b3452e5f99c9c391fba3c63a572417eac915232
rh-nodejs8-nodejs-debuginfo-8.16.0-1.el7.x86_64.rpm SHA-256: 7dd140847359f6251b7c71db6195b715432ed09398ca7e85fb78bf0272ec9b3d
rh-nodejs8-nodejs-devel-8.16.0-1.el7.x86_64.rpm SHA-256: fa671ae2a030acdb113f1886a699e8fb5704b0cd99c83f8d400690c3acad32bc
rh-nodejs8-nodejs-docs-8.16.0-1.el7.noarch.rpm SHA-256: ef378bb7530da3f91c40a7c957990866f9ae304c5984e9ce139b5c6e6eb7358c
rh-nodejs8-npm-6.4.1-8.16.0.1.el7.x86_64.rpm SHA-256: 54482ae8b1b66619716addb575571cec72c5c06707c791665d80aeee3ab135d4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility