Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2022:6964 - Security Advisory
Issued:
2022-10-17
Updated:
2022-10-17

RHSA-2022:6964 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nodejs:16 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: nodejs 16.

Security Fix(es):

  • nodejs: weak randomness in WebCrypto keygen (CVE-2022-35255)
  • nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2130517 - CVE-2022-35255 nodejs: weak randomness in WebCrypto keygen
  • BZ - 2130518 - CVE-2022-35256 nodejs: HTTP Request Smuggling due to incorrect parsing of header fields

CVEs

  • CVE-2022-35255
  • CVE-2022-35256

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.src.rpm SHA-256: 49dffb96fe8ee6ac444564f43a6c3afb0a523eea499372eb2f29f7e2e860a292
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.src.rpm SHA-256: 9dab7366a0dbdae95c64c22c2aa6dcd5e94a6c3b0ef91b8b4186f4b68b29426f
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 531706dc02ec327c0b763ea5ae83bd58ca7444d61af736f08c7fd72d7e0c4ca4
nodejs-debuginfo-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: f05642db53d64d284a9f4b79c38063ea5d88c6837af4e21f4e89cac05583f443
nodejs-debugsource-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 8aba50fc26aab77e2906ee1b3ee9f6a7d260bf75926e8d334ac09e2afa857972
nodejs-devel-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 9b351e701a8a46e0c70602942a60a31c8f6b91d20ffe9980530755b9f4c9b02a
nodejs-docs-16.17.1-1.module+el8.6.0+16848+a483195a.noarch.rpm SHA-256: 8609826f9038efa0ef610a32e5a6b99189f047d0da020b9b94b927165543d10e
nodejs-full-i18n-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: a72939083eb54c5903f79cff04eb6796bb0550d544a00f2e10b6d30e5491265c
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.noarch.rpm SHA-256: 2d72cee799046ab7a9dac0b2eb9748de499b0d92e62e1bd4e77d9c1c85570cbd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
npm-8.15.0-1.16.17.1.1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: f9e3a52806ca407250911fe962a2e6ee7e0ecb9581742b80a45be2adfd72dc2e

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.src.rpm SHA-256: 49dffb96fe8ee6ac444564f43a6c3afb0a523eea499372eb2f29f7e2e860a292
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.src.rpm SHA-256: 9dab7366a0dbdae95c64c22c2aa6dcd5e94a6c3b0ef91b8b4186f4b68b29426f
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 531706dc02ec327c0b763ea5ae83bd58ca7444d61af736f08c7fd72d7e0c4ca4
nodejs-debuginfo-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: f05642db53d64d284a9f4b79c38063ea5d88c6837af4e21f4e89cac05583f443
nodejs-debugsource-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 8aba50fc26aab77e2906ee1b3ee9f6a7d260bf75926e8d334ac09e2afa857972
nodejs-devel-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 9b351e701a8a46e0c70602942a60a31c8f6b91d20ffe9980530755b9f4c9b02a
nodejs-docs-16.17.1-1.module+el8.6.0+16848+a483195a.noarch.rpm SHA-256: 8609826f9038efa0ef610a32e5a6b99189f047d0da020b9b94b927165543d10e
nodejs-full-i18n-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: a72939083eb54c5903f79cff04eb6796bb0550d544a00f2e10b6d30e5491265c
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.noarch.rpm SHA-256: 2d72cee799046ab7a9dac0b2eb9748de499b0d92e62e1bd4e77d9c1c85570cbd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
npm-8.15.0-1.16.17.1.1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: f9e3a52806ca407250911fe962a2e6ee7e0ecb9581742b80a45be2adfd72dc2e

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.src.rpm SHA-256: 49dffb96fe8ee6ac444564f43a6c3afb0a523eea499372eb2f29f7e2e860a292
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.src.rpm SHA-256: 9dab7366a0dbdae95c64c22c2aa6dcd5e94a6c3b0ef91b8b4186f4b68b29426f
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 531706dc02ec327c0b763ea5ae83bd58ca7444d61af736f08c7fd72d7e0c4ca4
nodejs-debuginfo-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: f05642db53d64d284a9f4b79c38063ea5d88c6837af4e21f4e89cac05583f443
nodejs-debugsource-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 8aba50fc26aab77e2906ee1b3ee9f6a7d260bf75926e8d334ac09e2afa857972
nodejs-devel-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 9b351e701a8a46e0c70602942a60a31c8f6b91d20ffe9980530755b9f4c9b02a
nodejs-docs-16.17.1-1.module+el8.6.0+16848+a483195a.noarch.rpm SHA-256: 8609826f9038efa0ef610a32e5a6b99189f047d0da020b9b94b927165543d10e
nodejs-full-i18n-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: a72939083eb54c5903f79cff04eb6796bb0550d544a00f2e10b6d30e5491265c
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.noarch.rpm SHA-256: 2d72cee799046ab7a9dac0b2eb9748de499b0d92e62e1bd4e77d9c1c85570cbd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
npm-8.15.0-1.16.17.1.1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: f9e3a52806ca407250911fe962a2e6ee7e0ecb9581742b80a45be2adfd72dc2e

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.src.rpm SHA-256: 49dffb96fe8ee6ac444564f43a6c3afb0a523eea499372eb2f29f7e2e860a292
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.src.rpm SHA-256: 9dab7366a0dbdae95c64c22c2aa6dcd5e94a6c3b0ef91b8b4186f4b68b29426f
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
s390x
nodejs-docs-16.17.1-1.module+el8.6.0+16848+a483195a.noarch.rpm SHA-256: 8609826f9038efa0ef610a32e5a6b99189f047d0da020b9b94b927165543d10e
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.noarch.rpm SHA-256: 2d72cee799046ab7a9dac0b2eb9748de499b0d92e62e1bd4e77d9c1c85570cbd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.s390x.rpm SHA-256: 2b7229cfbe4f1a80a961877291797147699f0469941ca0b7a5f400676913683d
nodejs-debuginfo-16.17.1-1.module+el8.6.0+16848+a483195a.s390x.rpm SHA-256: 28ef0ed04c088f93f837296d10de2149459c6af947fc5970b35a0732df0cfd2e
nodejs-debugsource-16.17.1-1.module+el8.6.0+16848+a483195a.s390x.rpm SHA-256: fd43a71a272ee77d1115379a273a87b67f061a1085f4a1d8f99f1a52a493c610
nodejs-devel-16.17.1-1.module+el8.6.0+16848+a483195a.s390x.rpm SHA-256: 7f36130df992d755be1e57434dce54977ec24610ef837e3564816f25bee0b24b
nodejs-full-i18n-16.17.1-1.module+el8.6.0+16848+a483195a.s390x.rpm SHA-256: d4380d3543226dae02dba33ae6bbf9a88b7891cb07134a8f3cf65324283c4595
npm-8.15.0-1.16.17.1.1.module+el8.6.0+16848+a483195a.s390x.rpm SHA-256: 8e1eaed90ff40b27fbb55322212a39f5d489569623efc814a4fa5bc859d2f1e2

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.src.rpm SHA-256: 49dffb96fe8ee6ac444564f43a6c3afb0a523eea499372eb2f29f7e2e860a292
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.src.rpm SHA-256: 9dab7366a0dbdae95c64c22c2aa6dcd5e94a6c3b0ef91b8b4186f4b68b29426f
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
s390x
nodejs-docs-16.17.1-1.module+el8.6.0+16848+a483195a.noarch.rpm SHA-256: 8609826f9038efa0ef610a32e5a6b99189f047d0da020b9b94b927165543d10e
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.noarch.rpm SHA-256: 2d72cee799046ab7a9dac0b2eb9748de499b0d92e62e1bd4e77d9c1c85570cbd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.s390x.rpm SHA-256: 2b7229cfbe4f1a80a961877291797147699f0469941ca0b7a5f400676913683d
nodejs-debuginfo-16.17.1-1.module+el8.6.0+16848+a483195a.s390x.rpm SHA-256: 28ef0ed04c088f93f837296d10de2149459c6af947fc5970b35a0732df0cfd2e
nodejs-debugsource-16.17.1-1.module+el8.6.0+16848+a483195a.s390x.rpm SHA-256: fd43a71a272ee77d1115379a273a87b67f061a1085f4a1d8f99f1a52a493c610
nodejs-devel-16.17.1-1.module+el8.6.0+16848+a483195a.s390x.rpm SHA-256: 7f36130df992d755be1e57434dce54977ec24610ef837e3564816f25bee0b24b
nodejs-full-i18n-16.17.1-1.module+el8.6.0+16848+a483195a.s390x.rpm SHA-256: d4380d3543226dae02dba33ae6bbf9a88b7891cb07134a8f3cf65324283c4595
npm-8.15.0-1.16.17.1.1.module+el8.6.0+16848+a483195a.s390x.rpm SHA-256: 8e1eaed90ff40b27fbb55322212a39f5d489569623efc814a4fa5bc859d2f1e2

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.src.rpm SHA-256: 49dffb96fe8ee6ac444564f43a6c3afb0a523eea499372eb2f29f7e2e860a292
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.src.rpm SHA-256: 9dab7366a0dbdae95c64c22c2aa6dcd5e94a6c3b0ef91b8b4186f4b68b29426f
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
ppc64le
nodejs-docs-16.17.1-1.module+el8.6.0+16848+a483195a.noarch.rpm SHA-256: 8609826f9038efa0ef610a32e5a6b99189f047d0da020b9b94b927165543d10e
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.noarch.rpm SHA-256: 2d72cee799046ab7a9dac0b2eb9748de499b0d92e62e1bd4e77d9c1c85570cbd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: 04e51bc88bb38083560499d9d5cd7519d9c4af4391c754ef7529f98d1fa5ddfd
nodejs-debuginfo-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: 8a96b2781acac8d91a5b0da625aded6c4cd99706361be9c95b2f96506dbc7320
nodejs-debugsource-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: 71a13069f18848459c805fac67edc1717936a23239c847d1f1d01397ec2fb446
nodejs-devel-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: c21919e55632e3795d5d69041b9855a25ec7facc1fb66f0ab78f9b40116f8b46
nodejs-full-i18n-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: 21bfb1114ab3ea4113676f2e524c5a848ecf3315240be92ade4b3c0238f9f031
npm-8.15.0-1.16.17.1.1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: cd2e08d40ea56133964603bbe73b21e4311e172bca23b881429c4eb989385994

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.src.rpm SHA-256: 49dffb96fe8ee6ac444564f43a6c3afb0a523eea499372eb2f29f7e2e860a292
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.src.rpm SHA-256: 9dab7366a0dbdae95c64c22c2aa6dcd5e94a6c3b0ef91b8b4186f4b68b29426f
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
ppc64le
nodejs-docs-16.17.1-1.module+el8.6.0+16848+a483195a.noarch.rpm SHA-256: 8609826f9038efa0ef610a32e5a6b99189f047d0da020b9b94b927165543d10e
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.noarch.rpm SHA-256: 2d72cee799046ab7a9dac0b2eb9748de499b0d92e62e1bd4e77d9c1c85570cbd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: 04e51bc88bb38083560499d9d5cd7519d9c4af4391c754ef7529f98d1fa5ddfd
nodejs-debuginfo-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: 8a96b2781acac8d91a5b0da625aded6c4cd99706361be9c95b2f96506dbc7320
nodejs-debugsource-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: 71a13069f18848459c805fac67edc1717936a23239c847d1f1d01397ec2fb446
nodejs-devel-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: c21919e55632e3795d5d69041b9855a25ec7facc1fb66f0ab78f9b40116f8b46
nodejs-full-i18n-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: 21bfb1114ab3ea4113676f2e524c5a848ecf3315240be92ade4b3c0238f9f031
npm-8.15.0-1.16.17.1.1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: cd2e08d40ea56133964603bbe73b21e4311e172bca23b881429c4eb989385994

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.src.rpm SHA-256: 49dffb96fe8ee6ac444564f43a6c3afb0a523eea499372eb2f29f7e2e860a292
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.src.rpm SHA-256: 9dab7366a0dbdae95c64c22c2aa6dcd5e94a6c3b0ef91b8b4186f4b68b29426f
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 531706dc02ec327c0b763ea5ae83bd58ca7444d61af736f08c7fd72d7e0c4ca4
nodejs-debuginfo-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: f05642db53d64d284a9f4b79c38063ea5d88c6837af4e21f4e89cac05583f443
nodejs-debugsource-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 8aba50fc26aab77e2906ee1b3ee9f6a7d260bf75926e8d334ac09e2afa857972
nodejs-devel-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 9b351e701a8a46e0c70602942a60a31c8f6b91d20ffe9980530755b9f4c9b02a
nodejs-docs-16.17.1-1.module+el8.6.0+16848+a483195a.noarch.rpm SHA-256: 8609826f9038efa0ef610a32e5a6b99189f047d0da020b9b94b927165543d10e
nodejs-full-i18n-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: a72939083eb54c5903f79cff04eb6796bb0550d544a00f2e10b6d30e5491265c
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.noarch.rpm SHA-256: 2d72cee799046ab7a9dac0b2eb9748de499b0d92e62e1bd4e77d9c1c85570cbd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
npm-8.15.0-1.16.17.1.1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: f9e3a52806ca407250911fe962a2e6ee7e0ecb9581742b80a45be2adfd72dc2e

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.src.rpm SHA-256: 49dffb96fe8ee6ac444564f43a6c3afb0a523eea499372eb2f29f7e2e860a292
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.src.rpm SHA-256: 9dab7366a0dbdae95c64c22c2aa6dcd5e94a6c3b0ef91b8b4186f4b68b29426f
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
aarch64
nodejs-docs-16.17.1-1.module+el8.6.0+16848+a483195a.noarch.rpm SHA-256: 8609826f9038efa0ef610a32e5a6b99189f047d0da020b9b94b927165543d10e
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.noarch.rpm SHA-256: 2d72cee799046ab7a9dac0b2eb9748de499b0d92e62e1bd4e77d9c1c85570cbd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.aarch64.rpm SHA-256: fb621b8850c42dab1281714bcbe1faf30977c9076376cbd3e4ea84e459b05ef9
nodejs-debuginfo-16.17.1-1.module+el8.6.0+16848+a483195a.aarch64.rpm SHA-256: 7f32dfe1d5d7eed08aa54535e7820ec1f071f43d3d395b9293e120931e05ce89
nodejs-debugsource-16.17.1-1.module+el8.6.0+16848+a483195a.aarch64.rpm SHA-256: d37c0d4dde9b5b1d1e209bdb902fa560f23175060fcd6f37fa5ecab53cbec79d
nodejs-devel-16.17.1-1.module+el8.6.0+16848+a483195a.aarch64.rpm SHA-256: 0c312f70f6ff1189ed1bd84f08fd8d91d6230a189e4da9eba74c12cfca5868ff
nodejs-full-i18n-16.17.1-1.module+el8.6.0+16848+a483195a.aarch64.rpm SHA-256: 23f6feda0b70d999ce587c8bf8d7784a3319169453cb05fdf7ecfd3554307f9d
npm-8.15.0-1.16.17.1.1.module+el8.6.0+16848+a483195a.aarch64.rpm SHA-256: 53138878eead6a2b283190a4a7cc4755af2c6764e8b6ad31966b48f45a39269e

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.src.rpm SHA-256: 49dffb96fe8ee6ac444564f43a6c3afb0a523eea499372eb2f29f7e2e860a292
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.src.rpm SHA-256: 9dab7366a0dbdae95c64c22c2aa6dcd5e94a6c3b0ef91b8b4186f4b68b29426f
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
aarch64
nodejs-docs-16.17.1-1.module+el8.6.0+16848+a483195a.noarch.rpm SHA-256: 8609826f9038efa0ef610a32e5a6b99189f047d0da020b9b94b927165543d10e
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.noarch.rpm SHA-256: 2d72cee799046ab7a9dac0b2eb9748de499b0d92e62e1bd4e77d9c1c85570cbd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.aarch64.rpm SHA-256: fb621b8850c42dab1281714bcbe1faf30977c9076376cbd3e4ea84e459b05ef9
nodejs-debuginfo-16.17.1-1.module+el8.6.0+16848+a483195a.aarch64.rpm SHA-256: 7f32dfe1d5d7eed08aa54535e7820ec1f071f43d3d395b9293e120931e05ce89
nodejs-debugsource-16.17.1-1.module+el8.6.0+16848+a483195a.aarch64.rpm SHA-256: d37c0d4dde9b5b1d1e209bdb902fa560f23175060fcd6f37fa5ecab53cbec79d
nodejs-devel-16.17.1-1.module+el8.6.0+16848+a483195a.aarch64.rpm SHA-256: 0c312f70f6ff1189ed1bd84f08fd8d91d6230a189e4da9eba74c12cfca5868ff
nodejs-full-i18n-16.17.1-1.module+el8.6.0+16848+a483195a.aarch64.rpm SHA-256: 23f6feda0b70d999ce587c8bf8d7784a3319169453cb05fdf7ecfd3554307f9d
npm-8.15.0-1.16.17.1.1.module+el8.6.0+16848+a483195a.aarch64.rpm SHA-256: 53138878eead6a2b283190a4a7cc4755af2c6764e8b6ad31966b48f45a39269e

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.src.rpm SHA-256: 49dffb96fe8ee6ac444564f43a6c3afb0a523eea499372eb2f29f7e2e860a292
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.src.rpm SHA-256: 9dab7366a0dbdae95c64c22c2aa6dcd5e94a6c3b0ef91b8b4186f4b68b29426f
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
ppc64le
nodejs-docs-16.17.1-1.module+el8.6.0+16848+a483195a.noarch.rpm SHA-256: 8609826f9038efa0ef610a32e5a6b99189f047d0da020b9b94b927165543d10e
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.noarch.rpm SHA-256: 2d72cee799046ab7a9dac0b2eb9748de499b0d92e62e1bd4e77d9c1c85570cbd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: 04e51bc88bb38083560499d9d5cd7519d9c4af4391c754ef7529f98d1fa5ddfd
nodejs-debuginfo-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: 8a96b2781acac8d91a5b0da625aded6c4cd99706361be9c95b2f96506dbc7320
nodejs-debugsource-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: 71a13069f18848459c805fac67edc1717936a23239c847d1f1d01397ec2fb446
nodejs-devel-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: c21919e55632e3795d5d69041b9855a25ec7facc1fb66f0ab78f9b40116f8b46
nodejs-full-i18n-16.17.1-1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: 21bfb1114ab3ea4113676f2e524c5a848ecf3315240be92ade4b3c0238f9f031
npm-8.15.0-1.16.17.1.1.module+el8.6.0+16848+a483195a.ppc64le.rpm SHA-256: cd2e08d40ea56133964603bbe73b21e4311e172bca23b881429c4eb989385994

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.src.rpm SHA-256: 49dffb96fe8ee6ac444564f43a6c3afb0a523eea499372eb2f29f7e2e860a292
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.src.rpm SHA-256: 9dab7366a0dbdae95c64c22c2aa6dcd5e94a6c3b0ef91b8b4186f4b68b29426f
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 531706dc02ec327c0b763ea5ae83bd58ca7444d61af736f08c7fd72d7e0c4ca4
nodejs-debuginfo-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: f05642db53d64d284a9f4b79c38063ea5d88c6837af4e21f4e89cac05583f443
nodejs-debugsource-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 8aba50fc26aab77e2906ee1b3ee9f6a7d260bf75926e8d334ac09e2afa857972
nodejs-devel-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: 9b351e701a8a46e0c70602942a60a31c8f6b91d20ffe9980530755b9f4c9b02a
nodejs-docs-16.17.1-1.module+el8.6.0+16848+a483195a.noarch.rpm SHA-256: 8609826f9038efa0ef610a32e5a6b99189f047d0da020b9b94b927165543d10e
nodejs-full-i18n-16.17.1-1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: a72939083eb54c5903f79cff04eb6796bb0550d544a00f2e10b6d30e5491265c
nodejs-nodemon-2.0.19-2.module+el8.6.0+16240+7ca51420.noarch.rpm SHA-256: 2d72cee799046ab7a9dac0b2eb9748de499b0d92e62e1bd4e77d9c1c85570cbd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
npm-8.15.0-1.16.17.1.1.module+el8.6.0+16848+a483195a.x86_64.rpm SHA-256: f9e3a52806ca407250911fe962a2e6ee7e0ecb9581742b80a45be2adfd72dc2e

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter