Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2019:2955 - Security Advisory
Issued:
2019-10-02
Updated:
2019-10-02

RHSA-2019:2955 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: rh-nodejs8-nodejs security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for rh-nodejs8-nodejs is now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: rh-nodejs8-nodejs (8.16.1).

Security Fix(es):

  • HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511)
  • HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)
  • HTTP/2: flood using PRIORITY frames results in excessive resource consumption (CVE-2019-9513)
  • HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)
  • HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)
  • HTTP/2: 0-length headers lead to denial of service (CVE-2019-9516)
  • HTTP/2: request for large response leads to denial of service (CVE-2019-9517)
  • HTTP/2: flood using empty frames results in excessive resource consumption (CVE-2019-9518)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.5 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.5 ppc64le
  • Red Hat Software Collections (for RHEL Server) 1 for RHEL 7 x86_64
  • Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7 s390x
  • Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7 ppc64le
  • Red Hat Software Collections (for RHEL Server for ARM) 1 aarch64
  • Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7 x86_64

Fixes

  • BZ - 1735645 - CVE-2019-9512 HTTP/2: flood using PING frames results in unbounded memory growth
  • BZ - 1735741 - CVE-2019-9513 HTTP/2: flood using PRIORITY frames results in excessive resource consumption
  • BZ - 1735744 - CVE-2019-9514 HTTP/2: flood using HEADERS frames results in unbounded memory growth
  • BZ - 1735745 - CVE-2019-9515 HTTP/2: flood using SETTINGS frames results in unbounded memory growth
  • BZ - 1735749 - CVE-2019-9518 HTTP/2: flood using empty frames results in excessive resource consumption
  • BZ - 1741860 - CVE-2019-9511 HTTP/2: large amount of data requests leads to denial of service
  • BZ - 1741864 - CVE-2019-9516 HTTP/2: 0-length headers lead to denial of service
  • BZ - 1741868 - CVE-2019-9517 HTTP/2: request for large response leads to denial of service

CVEs

  • CVE-2019-9511
  • CVE-2019-9512
  • CVE-2019-9513
  • CVE-2019-9514
  • CVE-2019-9515
  • CVE-2019-9516
  • CVE-2019-9517
  • CVE-2019-9518

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.7

SRPM
rh-nodejs8-3.0-5.el7.src.rpm SHA-256: 021739fb91cd55539ab6a7ea782b68e86a46ff96e32d85586dd3d9e69c956f67
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm SHA-256: 402a1adc91e345f56cb33a6666a844fb97a4a5dcc105718332a9bbc89a9c2918
x86_64
rh-nodejs8-3.0-5.el7.x86_64.rpm SHA-256: 43628627af0cb64a52b349fe1801afe4a839a2f0d931f71fb31c85fdd8f4cbeb
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm SHA-256: 8292b93b926056b65d76288566e21313b41d5fd9cb87e1906d470741bb4b56fa
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm SHA-256: 3db244519c81e97c304a52cfbe9dbe05dc525708511ce3dcd2ec1a7ad8cedcb0
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm SHA-256: 0d3947471a9164a20280ccd61d3617225a48ffa5d9ae21b8cb7882be4b0b1b55
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm SHA-256: 59e61b574d58b351a6433a4dc5a24664f60f7432923403d948a9b2a7b4a269f2
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm SHA-256: 18aaf31fd6fad143a70826ff78a411882350a76265d28c3cee0a7cbcf5dfa599
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm SHA-256: 9f008accdd5e40a1a3f4a04f3710cfa7b0291e442905150fc0614fe5cbbef5eb

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.7

SRPM
rh-nodejs8-3.0-5.el7.src.rpm SHA-256: 021739fb91cd55539ab6a7ea782b68e86a46ff96e32d85586dd3d9e69c956f67
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm SHA-256: 402a1adc91e345f56cb33a6666a844fb97a4a5dcc105718332a9bbc89a9c2918
s390x
rh-nodejs8-3.0-5.el7.s390x.rpm SHA-256: fa3a2f14b5e609c3ad1c482aba16ba2ad3aae27d063ea2ce89671e38cafd3da4
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm SHA-256: 455c58890b9115a32d10231a256b4769137665a152e441d967ce2da35bf5422e
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm SHA-256: d0a444210feb3c35ff29b4f8c458f8c6b3013ceb60470110586c87c3e2663147
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm SHA-256: 24f8a4d8615e217d4e8c647de78870f11c5a7169f721e71218c5302e552c1b3e
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm SHA-256: 3efc94650ee951f8e51412026a94847aaba6f150c3d1a3dd35e0f092a6a7726d
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm SHA-256: 272c59342f4fba50db752b5bc464574230039251e3d1d16ed4d6b67ed407692d
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm SHA-256: 9bf41ea1bea6c89768edbf72880313983a09bb64706168d1c3874bff90957d05

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.7

SRPM
rh-nodejs8-3.0-5.el7.src.rpm SHA-256: 021739fb91cd55539ab6a7ea782b68e86a46ff96e32d85586dd3d9e69c956f67
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm SHA-256: 402a1adc91e345f56cb33a6666a844fb97a4a5dcc105718332a9bbc89a9c2918
ppc64le
rh-nodejs8-3.0-5.el7.ppc64le.rpm SHA-256: 7633c0dfbbc2e57b55f2326c4b2181401ab45bf26df259a3c1c2cac54aaf7c9d
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm SHA-256: 4681295bd85ccf0fdd65350492fe93fd56576b5fc510cfb370c1d34ee207d710
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm SHA-256: 50431fbf0f2b6113c879c5ba195deb02a0e5d11bae458cff9afa5fd54e451961
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm SHA-256: 0dca995fcdea620b3d2b6c6e0cb4ba2713742f8d0aa943d8fe9bf974c62d6551
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm SHA-256: e62bb2c1faec2d45d1bdc3ecdc3a2aab09a271ff3a8ffb8d359aec99cf5e6232
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm SHA-256: 8f55a0cadeb5d8f21905e369320498c6ca89fc974f9232e75070c23c0d71fcd2
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm SHA-256: 519edae6ac191fa87c5dc2a9aa6eedb8c62877ea808c35b5b50d9e658d5d227a

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.6

SRPM
rh-nodejs8-3.0-5.el7.src.rpm SHA-256: 021739fb91cd55539ab6a7ea782b68e86a46ff96e32d85586dd3d9e69c956f67
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm SHA-256: 402a1adc91e345f56cb33a6666a844fb97a4a5dcc105718332a9bbc89a9c2918
x86_64
rh-nodejs8-3.0-5.el7.x86_64.rpm SHA-256: 43628627af0cb64a52b349fe1801afe4a839a2f0d931f71fb31c85fdd8f4cbeb
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm SHA-256: 8292b93b926056b65d76288566e21313b41d5fd9cb87e1906d470741bb4b56fa
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm SHA-256: 3db244519c81e97c304a52cfbe9dbe05dc525708511ce3dcd2ec1a7ad8cedcb0
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm SHA-256: 0d3947471a9164a20280ccd61d3617225a48ffa5d9ae21b8cb7882be4b0b1b55
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm SHA-256: 59e61b574d58b351a6433a4dc5a24664f60f7432923403d948a9b2a7b4a269f2
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm SHA-256: 18aaf31fd6fad143a70826ff78a411882350a76265d28c3cee0a7cbcf5dfa599
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm SHA-256: 9f008accdd5e40a1a3f4a04f3710cfa7b0291e442905150fc0614fe5cbbef5eb

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.6

SRPM
rh-nodejs8-3.0-5.el7.src.rpm SHA-256: 021739fb91cd55539ab6a7ea782b68e86a46ff96e32d85586dd3d9e69c956f67
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm SHA-256: 402a1adc91e345f56cb33a6666a844fb97a4a5dcc105718332a9bbc89a9c2918
s390x
rh-nodejs8-3.0-5.el7.s390x.rpm SHA-256: fa3a2f14b5e609c3ad1c482aba16ba2ad3aae27d063ea2ce89671e38cafd3da4
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm SHA-256: 455c58890b9115a32d10231a256b4769137665a152e441d967ce2da35bf5422e
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm SHA-256: d0a444210feb3c35ff29b4f8c458f8c6b3013ceb60470110586c87c3e2663147
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm SHA-256: 24f8a4d8615e217d4e8c647de78870f11c5a7169f721e71218c5302e552c1b3e
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm SHA-256: 3efc94650ee951f8e51412026a94847aaba6f150c3d1a3dd35e0f092a6a7726d
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm SHA-256: 272c59342f4fba50db752b5bc464574230039251e3d1d16ed4d6b67ed407692d
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm SHA-256: 9bf41ea1bea6c89768edbf72880313983a09bb64706168d1c3874bff90957d05

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.6

SRPM
rh-nodejs8-3.0-5.el7.src.rpm SHA-256: 021739fb91cd55539ab6a7ea782b68e86a46ff96e32d85586dd3d9e69c956f67
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm SHA-256: 402a1adc91e345f56cb33a6666a844fb97a4a5dcc105718332a9bbc89a9c2918
ppc64le
rh-nodejs8-3.0-5.el7.ppc64le.rpm SHA-256: 7633c0dfbbc2e57b55f2326c4b2181401ab45bf26df259a3c1c2cac54aaf7c9d
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm SHA-256: 4681295bd85ccf0fdd65350492fe93fd56576b5fc510cfb370c1d34ee207d710
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm SHA-256: 50431fbf0f2b6113c879c5ba195deb02a0e5d11bae458cff9afa5fd54e451961
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm SHA-256: 0dca995fcdea620b3d2b6c6e0cb4ba2713742f8d0aa943d8fe9bf974c62d6551
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm SHA-256: e62bb2c1faec2d45d1bdc3ecdc3a2aab09a271ff3a8ffb8d359aec99cf5e6232
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm SHA-256: 8f55a0cadeb5d8f21905e369320498c6ca89fc974f9232e75070c23c0d71fcd2
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm SHA-256: 519edae6ac191fa87c5dc2a9aa6eedb8c62877ea808c35b5b50d9e658d5d227a

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7.5

SRPM
rh-nodejs8-3.0-5.el7.src.rpm SHA-256: 021739fb91cd55539ab6a7ea782b68e86a46ff96e32d85586dd3d9e69c956f67
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm SHA-256: 402a1adc91e345f56cb33a6666a844fb97a4a5dcc105718332a9bbc89a9c2918
x86_64
rh-nodejs8-3.0-5.el7.x86_64.rpm SHA-256: 43628627af0cb64a52b349fe1801afe4a839a2f0d931f71fb31c85fdd8f4cbeb
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm SHA-256: 8292b93b926056b65d76288566e21313b41d5fd9cb87e1906d470741bb4b56fa
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm SHA-256: 3db244519c81e97c304a52cfbe9dbe05dc525708511ce3dcd2ec1a7ad8cedcb0
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm SHA-256: 0d3947471a9164a20280ccd61d3617225a48ffa5d9ae21b8cb7882be4b0b1b55
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm SHA-256: 59e61b574d58b351a6433a4dc5a24664f60f7432923403d948a9b2a7b4a269f2
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm SHA-256: 18aaf31fd6fad143a70826ff78a411882350a76265d28c3cee0a7cbcf5dfa599
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm SHA-256: 9f008accdd5e40a1a3f4a04f3710cfa7b0291e442905150fc0614fe5cbbef5eb

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7.5

SRPM
rh-nodejs8-3.0-5.el7.src.rpm SHA-256: 021739fb91cd55539ab6a7ea782b68e86a46ff96e32d85586dd3d9e69c956f67
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm SHA-256: 402a1adc91e345f56cb33a6666a844fb97a4a5dcc105718332a9bbc89a9c2918
s390x
rh-nodejs8-3.0-5.el7.s390x.rpm SHA-256: fa3a2f14b5e609c3ad1c482aba16ba2ad3aae27d063ea2ce89671e38cafd3da4
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm SHA-256: 455c58890b9115a32d10231a256b4769137665a152e441d967ce2da35bf5422e
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm SHA-256: d0a444210feb3c35ff29b4f8c458f8c6b3013ceb60470110586c87c3e2663147
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm SHA-256: 24f8a4d8615e217d4e8c647de78870f11c5a7169f721e71218c5302e552c1b3e
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm SHA-256: 3efc94650ee951f8e51412026a94847aaba6f150c3d1a3dd35e0f092a6a7726d
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm SHA-256: 272c59342f4fba50db752b5bc464574230039251e3d1d16ed4d6b67ed407692d
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm SHA-256: 9bf41ea1bea6c89768edbf72880313983a09bb64706168d1c3874bff90957d05

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7.5

SRPM
rh-nodejs8-3.0-5.el7.src.rpm SHA-256: 021739fb91cd55539ab6a7ea782b68e86a46ff96e32d85586dd3d9e69c956f67
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm SHA-256: 402a1adc91e345f56cb33a6666a844fb97a4a5dcc105718332a9bbc89a9c2918
ppc64le
rh-nodejs8-3.0-5.el7.ppc64le.rpm SHA-256: 7633c0dfbbc2e57b55f2326c4b2181401ab45bf26df259a3c1c2cac54aaf7c9d
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm SHA-256: 4681295bd85ccf0fdd65350492fe93fd56576b5fc510cfb370c1d34ee207d710
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm SHA-256: 50431fbf0f2b6113c879c5ba195deb02a0e5d11bae458cff9afa5fd54e451961
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm SHA-256: 0dca995fcdea620b3d2b6c6e0cb4ba2713742f8d0aa943d8fe9bf974c62d6551
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm SHA-256: e62bb2c1faec2d45d1bdc3ecdc3a2aab09a271ff3a8ffb8d359aec99cf5e6232
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm SHA-256: 8f55a0cadeb5d8f21905e369320498c6ca89fc974f9232e75070c23c0d71fcd2
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm SHA-256: 519edae6ac191fa87c5dc2a9aa6eedb8c62877ea808c35b5b50d9e658d5d227a

Red Hat Software Collections (for RHEL Server) 1 for RHEL 7

SRPM
rh-nodejs8-3.0-5.el7.src.rpm SHA-256: 021739fb91cd55539ab6a7ea782b68e86a46ff96e32d85586dd3d9e69c956f67
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm SHA-256: 402a1adc91e345f56cb33a6666a844fb97a4a5dcc105718332a9bbc89a9c2918
x86_64
rh-nodejs8-3.0-5.el7.x86_64.rpm SHA-256: 43628627af0cb64a52b349fe1801afe4a839a2f0d931f71fb31c85fdd8f4cbeb
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm SHA-256: 8292b93b926056b65d76288566e21313b41d5fd9cb87e1906d470741bb4b56fa
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm SHA-256: 3db244519c81e97c304a52cfbe9dbe05dc525708511ce3dcd2ec1a7ad8cedcb0
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm SHA-256: 0d3947471a9164a20280ccd61d3617225a48ffa5d9ae21b8cb7882be4b0b1b55
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm SHA-256: 59e61b574d58b351a6433a4dc5a24664f60f7432923403d948a9b2a7b4a269f2
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm SHA-256: 18aaf31fd6fad143a70826ff78a411882350a76265d28c3cee0a7cbcf5dfa599
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm SHA-256: 9f008accdd5e40a1a3f4a04f3710cfa7b0291e442905150fc0614fe5cbbef5eb

Red Hat Software Collections (for RHEL Server for System Z) 1 for RHEL 7

SRPM
rh-nodejs8-3.0-5.el7.src.rpm SHA-256: 021739fb91cd55539ab6a7ea782b68e86a46ff96e32d85586dd3d9e69c956f67
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm SHA-256: 402a1adc91e345f56cb33a6666a844fb97a4a5dcc105718332a9bbc89a9c2918
s390x
rh-nodejs8-3.0-5.el7.s390x.rpm SHA-256: fa3a2f14b5e609c3ad1c482aba16ba2ad3aae27d063ea2ce89671e38cafd3da4
rh-nodejs8-3.0-5.el7.s390x.rpm SHA-256: fa3a2f14b5e609c3ad1c482aba16ba2ad3aae27d063ea2ce89671e38cafd3da4
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm SHA-256: 455c58890b9115a32d10231a256b4769137665a152e441d967ce2da35bf5422e
rh-nodejs8-nodejs-8.16.1-2.el7.s390x.rpm SHA-256: 455c58890b9115a32d10231a256b4769137665a152e441d967ce2da35bf5422e
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm SHA-256: d0a444210feb3c35ff29b4f8c458f8c6b3013ceb60470110586c87c3e2663147
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.s390x.rpm SHA-256: d0a444210feb3c35ff29b4f8c458f8c6b3013ceb60470110586c87c3e2663147
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm SHA-256: 24f8a4d8615e217d4e8c647de78870f11c5a7169f721e71218c5302e552c1b3e
rh-nodejs8-nodejs-devel-8.16.1-2.el7.s390x.rpm SHA-256: 24f8a4d8615e217d4e8c647de78870f11c5a7169f721e71218c5302e552c1b3e
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm SHA-256: 3efc94650ee951f8e51412026a94847aaba6f150c3d1a3dd35e0f092a6a7726d
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.s390x.rpm SHA-256: 3efc94650ee951f8e51412026a94847aaba6f150c3d1a3dd35e0f092a6a7726d
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm SHA-256: 272c59342f4fba50db752b5bc464574230039251e3d1d16ed4d6b67ed407692d
rh-nodejs8-runtime-3.0-5.el7.s390x.rpm SHA-256: 272c59342f4fba50db752b5bc464574230039251e3d1d16ed4d6b67ed407692d
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm SHA-256: 9bf41ea1bea6c89768edbf72880313983a09bb64706168d1c3874bff90957d05
rh-nodejs8-scldevel-3.0-5.el7.s390x.rpm SHA-256: 9bf41ea1bea6c89768edbf72880313983a09bb64706168d1c3874bff90957d05

Red Hat Software Collections (for RHEL Server for IBM Power LE) 1 for RHEL 7

SRPM
rh-nodejs8-3.0-5.el7.src.rpm SHA-256: 021739fb91cd55539ab6a7ea782b68e86a46ff96e32d85586dd3d9e69c956f67
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm SHA-256: 402a1adc91e345f56cb33a6666a844fb97a4a5dcc105718332a9bbc89a9c2918
ppc64le
rh-nodejs8-3.0-5.el7.ppc64le.rpm SHA-256: 7633c0dfbbc2e57b55f2326c4b2181401ab45bf26df259a3c1c2cac54aaf7c9d
rh-nodejs8-3.0-5.el7.ppc64le.rpm SHA-256: 7633c0dfbbc2e57b55f2326c4b2181401ab45bf26df259a3c1c2cac54aaf7c9d
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm SHA-256: 4681295bd85ccf0fdd65350492fe93fd56576b5fc510cfb370c1d34ee207d710
rh-nodejs8-nodejs-8.16.1-2.el7.ppc64le.rpm SHA-256: 4681295bd85ccf0fdd65350492fe93fd56576b5fc510cfb370c1d34ee207d710
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm SHA-256: 50431fbf0f2b6113c879c5ba195deb02a0e5d11bae458cff9afa5fd54e451961
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.ppc64le.rpm SHA-256: 50431fbf0f2b6113c879c5ba195deb02a0e5d11bae458cff9afa5fd54e451961
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm SHA-256: 0dca995fcdea620b3d2b6c6e0cb4ba2713742f8d0aa943d8fe9bf974c62d6551
rh-nodejs8-nodejs-devel-8.16.1-2.el7.ppc64le.rpm SHA-256: 0dca995fcdea620b3d2b6c6e0cb4ba2713742f8d0aa943d8fe9bf974c62d6551
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm SHA-256: e62bb2c1faec2d45d1bdc3ecdc3a2aab09a271ff3a8ffb8d359aec99cf5e6232
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.ppc64le.rpm SHA-256: e62bb2c1faec2d45d1bdc3ecdc3a2aab09a271ff3a8ffb8d359aec99cf5e6232
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm SHA-256: 8f55a0cadeb5d8f21905e369320498c6ca89fc974f9232e75070c23c0d71fcd2
rh-nodejs8-runtime-3.0-5.el7.ppc64le.rpm SHA-256: 8f55a0cadeb5d8f21905e369320498c6ca89fc974f9232e75070c23c0d71fcd2
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm SHA-256: 519edae6ac191fa87c5dc2a9aa6eedb8c62877ea808c35b5b50d9e658d5d227a
rh-nodejs8-scldevel-3.0-5.el7.ppc64le.rpm SHA-256: 519edae6ac191fa87c5dc2a9aa6eedb8c62877ea808c35b5b50d9e658d5d227a

Red Hat Software Collections (for RHEL Server for ARM) 1

SRPM
rh-nodejs8-3.0-5.el7.src.rpm SHA-256: 021739fb91cd55539ab6a7ea782b68e86a46ff96e32d85586dd3d9e69c956f67
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm SHA-256: 402a1adc91e345f56cb33a6666a844fb97a4a5dcc105718332a9bbc89a9c2918
aarch64
rh-nodejs8-3.0-5.el7.aarch64.rpm SHA-256: 6ae3712abc5129fd73a553b1dce66e571f92ab9cee0824b230b9f68b900b73f1
rh-nodejs8-nodejs-8.16.1-2.el7.aarch64.rpm SHA-256: 9b716361efe45a1071f30df3e8464a1842fc8e535123f6c2dda6c109f3b3da4d
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.aarch64.rpm SHA-256: e87bbd24525efef2ce1cb270a0122af1e8e5d8024dbd77769353652eab980b2b
rh-nodejs8-nodejs-devel-8.16.1-2.el7.aarch64.rpm SHA-256: 76a61f7565e18f7fde69993e800e1d35ea03d15dea57bf4f5ecf52d45a6f6a7c
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.aarch64.rpm SHA-256: fb19ac2d09683fde3f7801414c0b622e9f7bc2983a4d33fd234852259cba29e5
rh-nodejs8-runtime-3.0-5.el7.aarch64.rpm SHA-256: 405954df18fa7592635d983018454c73b7def7c5e0e3f25e3a62a3d3475b13a1
rh-nodejs8-scldevel-3.0-5.el7.aarch64.rpm SHA-256: 06a78d86c586d540713213e32fd3bfd089e9db15edef78c3345255476734ea97

Red Hat Software Collections (for RHEL Workstation) 1 for RHEL 7

SRPM
rh-nodejs8-3.0-5.el7.src.rpm SHA-256: 021739fb91cd55539ab6a7ea782b68e86a46ff96e32d85586dd3d9e69c956f67
rh-nodejs8-nodejs-8.16.1-2.el7.src.rpm SHA-256: 402a1adc91e345f56cb33a6666a844fb97a4a5dcc105718332a9bbc89a9c2918
x86_64
rh-nodejs8-3.0-5.el7.x86_64.rpm SHA-256: 43628627af0cb64a52b349fe1801afe4a839a2f0d931f71fb31c85fdd8f4cbeb
rh-nodejs8-nodejs-8.16.1-2.el7.x86_64.rpm SHA-256: 8292b93b926056b65d76288566e21313b41d5fd9cb87e1906d470741bb4b56fa
rh-nodejs8-nodejs-debuginfo-8.16.1-2.el7.x86_64.rpm SHA-256: 3db244519c81e97c304a52cfbe9dbe05dc525708511ce3dcd2ec1a7ad8cedcb0
rh-nodejs8-nodejs-devel-8.16.1-2.el7.x86_64.rpm SHA-256: 0d3947471a9164a20280ccd61d3617225a48ffa5d9ae21b8cb7882be4b0b1b55
rh-nodejs8-nodejs-docs-8.16.1-2.el7.noarch.rpm SHA-256: 60af17c22e0acfb69b2264282d21fda5f50648a685e4fcb209f0d0a881e62994
rh-nodejs8-npm-6.4.1-8.16.1.2.el7.x86_64.rpm SHA-256: 59e61b574d58b351a6433a4dc5a24664f60f7432923403d948a9b2a7b4a269f2
rh-nodejs8-runtime-3.0-5.el7.x86_64.rpm SHA-256: 18aaf31fd6fad143a70826ff78a411882350a76265d28c3cee0a7cbcf5dfa599
rh-nodejs8-scldevel-3.0-5.el7.x86_64.rpm SHA-256: 9f008accdd5e40a1a3f4a04f3710cfa7b0291e442905150fc0614fe5cbbef5eb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility