Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:0050 - Security Advisory
Issued:
2023-01-09
Updated:
2023-01-09

RHSA-2023:0050 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: nodejs:14 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: nodejs (14.21.1), nodejs-nodemon (2.0.20).

Security Fix(es):

  • minimist: prototype pollution (CVE-2021-44906)
  • node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)
  • nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
  • express: "qs" prototype poisoning causes the hang of the node process (CVE-2022-24999)
  • nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2044591 - CVE-2022-0235 node-fetch: exposure of sensitive information to an unauthorized actor
  • BZ - 2066009 - CVE-2021-44906 minimist: prototype pollution
  • BZ - 2134609 - CVE-2022-3517 nodejs-minimatch: ReDoS via the braceExpand function
  • BZ - 2140911 - CVE-2022-43548 nodejs: DNS rebinding in inspect via invalid octal IP address
  • BZ - 2142821 - nodejs:14/nodejs: Rebase to the latest Nodejs 14 release [rhel-8] [rhel-8.7.0.z]
  • BZ - 2150323 - CVE-2022-24999 express: "qs" prototype poisoning causes the hang of the node process

CVEs

  • CVE-2021-44906
  • CVE-2022-0235
  • CVE-2022-3517
  • CVE-2022-24999
  • CVE-2022-43548

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: 8ac4cd4574818cf9208011f999ab3b550e5769cd4eb1073c7952326f62451e54
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: a552be4fb9a5be2c26721d9c4580c440a6aacbbee29fdd0dd49bc05c94caa93e
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
x86_64
nodejs-docs-14.21.1-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: c7aaef740a5e9b97696781211dad85287f675b8f719e60c87b3e3ce86ab4c307
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: cb9411789fd784e41a613a81fbabade134c9e015e602e6265a437f4bbbbb0a8d
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: 8031490951854d4f9d8a44f79cc3157c75db3d3b6a3fa8ddc04574a57813da92
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: c2b0b5f77557869c7524adc463787fc640a1e7dfe4452784da521b46578faebc
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: b9c5747458766022fa5be7870543a700992a556f2770ff964ca3659fb5184e4c
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: 0aece89c71904492d2abb9eabb5c1d61ffe33b3d74d8fc5ee1df2ec2f4e65b78
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: 40f1bdb90c39b150f41690b6b7ee7a28ebe6f9268653b640b2486291af2479a9
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: e91c99c69a5be1ccb514c23cd722e46db0b15df307f0d6ab749ead1d4a2a709c

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: 8ac4cd4574818cf9208011f999ab3b550e5769cd4eb1073c7952326f62451e54
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: a552be4fb9a5be2c26721d9c4580c440a6aacbbee29fdd0dd49bc05c94caa93e
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
x86_64
nodejs-docs-14.21.1-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: c7aaef740a5e9b97696781211dad85287f675b8f719e60c87b3e3ce86ab4c307
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: cb9411789fd784e41a613a81fbabade134c9e015e602e6265a437f4bbbbb0a8d
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: 8031490951854d4f9d8a44f79cc3157c75db3d3b6a3fa8ddc04574a57813da92
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: c2b0b5f77557869c7524adc463787fc640a1e7dfe4452784da521b46578faebc
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: b9c5747458766022fa5be7870543a700992a556f2770ff964ca3659fb5184e4c
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: 0aece89c71904492d2abb9eabb5c1d61ffe33b3d74d8fc5ee1df2ec2f4e65b78
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: 40f1bdb90c39b150f41690b6b7ee7a28ebe6f9268653b640b2486291af2479a9
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: e91c99c69a5be1ccb514c23cd722e46db0b15df307f0d6ab749ead1d4a2a709c

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: 8ac4cd4574818cf9208011f999ab3b550e5769cd4eb1073c7952326f62451e54
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: a552be4fb9a5be2c26721d9c4580c440a6aacbbee29fdd0dd49bc05c94caa93e
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
s390x
nodejs-docs-14.21.1-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: c7aaef740a5e9b97696781211dad85287f675b8f719e60c87b3e3ce86ab4c307
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: cb9411789fd784e41a613a81fbabade134c9e015e602e6265a437f4bbbbb0a8d
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm SHA-256: 2dfaeba4d205c2cddd090720e0be38103ddd63db2ff3093c49ccebc2fbaf0a25
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm SHA-256: db4e00ceb34bbbcc906e9b296560f40945e009e46cf6273e75baeea3641f0b64
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm SHA-256: 5cb760449c87eea01777a004aa5452ec2a53f8069dbade935040a40473bc877e
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm SHA-256: c7d83fe757a0a49885ed30d0edd92ef045010a00f79e5c6e67beaac3eaa5e4b0
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm SHA-256: f93ebd43630db28cd10a962ba64a36aa3b84c329cfa8a53db939af12fc0dd227
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.s390x.rpm SHA-256: b4571d5ff93ecf5eb2098a1e79594a61d29e247ee6f2064faf60e27c8027e4aa

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: 8ac4cd4574818cf9208011f999ab3b550e5769cd4eb1073c7952326f62451e54
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: a552be4fb9a5be2c26721d9c4580c440a6aacbbee29fdd0dd49bc05c94caa93e
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
s390x
nodejs-docs-14.21.1-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: c7aaef740a5e9b97696781211dad85287f675b8f719e60c87b3e3ce86ab4c307
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: cb9411789fd784e41a613a81fbabade134c9e015e602e6265a437f4bbbbb0a8d
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm SHA-256: 2dfaeba4d205c2cddd090720e0be38103ddd63db2ff3093c49ccebc2fbaf0a25
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm SHA-256: db4e00ceb34bbbcc906e9b296560f40945e009e46cf6273e75baeea3641f0b64
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm SHA-256: 5cb760449c87eea01777a004aa5452ec2a53f8069dbade935040a40473bc877e
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm SHA-256: c7d83fe757a0a49885ed30d0edd92ef045010a00f79e5c6e67beaac3eaa5e4b0
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.s390x.rpm SHA-256: f93ebd43630db28cd10a962ba64a36aa3b84c329cfa8a53db939af12fc0dd227
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.s390x.rpm SHA-256: b4571d5ff93ecf5eb2098a1e79594a61d29e247ee6f2064faf60e27c8027e4aa

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: 8ac4cd4574818cf9208011f999ab3b550e5769cd4eb1073c7952326f62451e54
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: a552be4fb9a5be2c26721d9c4580c440a6aacbbee29fdd0dd49bc05c94caa93e
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
ppc64le
nodejs-docs-14.21.1-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: c7aaef740a5e9b97696781211dad85287f675b8f719e60c87b3e3ce86ab4c307
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: cb9411789fd784e41a613a81fbabade134c9e015e602e6265a437f4bbbbb0a8d
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: c260ce594b9070da755460a9b1e1b402968d75c9bf6d5ed5b48b02cda0412998
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: 95a05d3e9f8975e963d8516955d22001a0706d7cc9688840b6906a926a904fe9
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: 4bf79866a936b371f1cb418dba3eea46a71e574bd22e622efd3ec2162fac85c2
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: 94cba017c2d525b54720adfd1f26004f9063770aae8d45591a2941af0fe03a0b
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: f4d16329a42803043a528a599b5c60c9813d67e1793d75f13ee0d73298983447
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: 0dc1f56914099628cc4e7bc9aed6cd3cc66d684b2240f9bcc0bfd2555f6f1f5f

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: 8ac4cd4574818cf9208011f999ab3b550e5769cd4eb1073c7952326f62451e54
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: a552be4fb9a5be2c26721d9c4580c440a6aacbbee29fdd0dd49bc05c94caa93e
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
ppc64le
nodejs-docs-14.21.1-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: c7aaef740a5e9b97696781211dad85287f675b8f719e60c87b3e3ce86ab4c307
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: cb9411789fd784e41a613a81fbabade134c9e015e602e6265a437f4bbbbb0a8d
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: c260ce594b9070da755460a9b1e1b402968d75c9bf6d5ed5b48b02cda0412998
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: 95a05d3e9f8975e963d8516955d22001a0706d7cc9688840b6906a926a904fe9
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: 4bf79866a936b371f1cb418dba3eea46a71e574bd22e622efd3ec2162fac85c2
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: 94cba017c2d525b54720adfd1f26004f9063770aae8d45591a2941af0fe03a0b
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: f4d16329a42803043a528a599b5c60c9813d67e1793d75f13ee0d73298983447
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: 0dc1f56914099628cc4e7bc9aed6cd3cc66d684b2240f9bcc0bfd2555f6f1f5f

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: 8ac4cd4574818cf9208011f999ab3b550e5769cd4eb1073c7952326f62451e54
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: a552be4fb9a5be2c26721d9c4580c440a6aacbbee29fdd0dd49bc05c94caa93e
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
x86_64
nodejs-docs-14.21.1-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: c7aaef740a5e9b97696781211dad85287f675b8f719e60c87b3e3ce86ab4c307
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: cb9411789fd784e41a613a81fbabade134c9e015e602e6265a437f4bbbbb0a8d
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: 8031490951854d4f9d8a44f79cc3157c75db3d3b6a3fa8ddc04574a57813da92
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: c2b0b5f77557869c7524adc463787fc640a1e7dfe4452784da521b46578faebc
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: b9c5747458766022fa5be7870543a700992a556f2770ff964ca3659fb5184e4c
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: 0aece89c71904492d2abb9eabb5c1d61ffe33b3d74d8fc5ee1df2ec2f4e65b78
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: 40f1bdb90c39b150f41690b6b7ee7a28ebe6f9268653b640b2486291af2479a9
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: e91c99c69a5be1ccb514c23cd722e46db0b15df307f0d6ab749ead1d4a2a709c

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: 8ac4cd4574818cf9208011f999ab3b550e5769cd4eb1073c7952326f62451e54
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: a552be4fb9a5be2c26721d9c4580c440a6aacbbee29fdd0dd49bc05c94caa93e
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
aarch64
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm SHA-256: 13dd1f6049cf212a63511ac825879cbc6abdd6d62f190a21d665e190d039b147
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm SHA-256: bfc755c3bb5d98f8c7bfb871f30f67e3fe6b4e0de5f2ae4870309b1eac09b242
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm SHA-256: a21db3f4d7f772fb535f360d6329a21cd11015a84b7a50c26e92ae29707d414c
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm SHA-256: 54ef557d826083ed46b98191d8bae69a7715c509f5b006ac56c74388e3789743
nodejs-docs-14.21.1-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: c7aaef740a5e9b97696781211dad85287f675b8f719e60c87b3e3ce86ab4c307
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm SHA-256: 770acdcc791a37be5412387b245cf3e8a51d1cc44fb9ca57788256cd1162b653
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: cb9411789fd784e41a613a81fbabade134c9e015e602e6265a437f4bbbbb0a8d
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.aarch64.rpm SHA-256: a1d7f16249d96fb0ebbcab24c9764ee6edc6263e051cfa7a34efb58954b00b86

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: 8ac4cd4574818cf9208011f999ab3b550e5769cd4eb1073c7952326f62451e54
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: a552be4fb9a5be2c26721d9c4580c440a6aacbbee29fdd0dd49bc05c94caa93e
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
aarch64
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm SHA-256: 13dd1f6049cf212a63511ac825879cbc6abdd6d62f190a21d665e190d039b147
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm SHA-256: bfc755c3bb5d98f8c7bfb871f30f67e3fe6b4e0de5f2ae4870309b1eac09b242
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm SHA-256: a21db3f4d7f772fb535f360d6329a21cd11015a84b7a50c26e92ae29707d414c
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm SHA-256: 54ef557d826083ed46b98191d8bae69a7715c509f5b006ac56c74388e3789743
nodejs-docs-14.21.1-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: c7aaef740a5e9b97696781211dad85287f675b8f719e60c87b3e3ce86ab4c307
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.aarch64.rpm SHA-256: 770acdcc791a37be5412387b245cf3e8a51d1cc44fb9ca57788256cd1162b653
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: cb9411789fd784e41a613a81fbabade134c9e015e602e6265a437f4bbbbb0a8d
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.aarch64.rpm SHA-256: a1d7f16249d96fb0ebbcab24c9764ee6edc6263e051cfa7a34efb58954b00b86

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: 8ac4cd4574818cf9208011f999ab3b550e5769cd4eb1073c7952326f62451e54
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: a552be4fb9a5be2c26721d9c4580c440a6aacbbee29fdd0dd49bc05c94caa93e
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
ppc64le
nodejs-docs-14.21.1-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: c7aaef740a5e9b97696781211dad85287f675b8f719e60c87b3e3ce86ab4c307
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: cb9411789fd784e41a613a81fbabade134c9e015e602e6265a437f4bbbbb0a8d
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: c260ce594b9070da755460a9b1e1b402968d75c9bf6d5ed5b48b02cda0412998
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: 95a05d3e9f8975e963d8516955d22001a0706d7cc9688840b6906a926a904fe9
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: 4bf79866a936b371f1cb418dba3eea46a71e574bd22e622efd3ec2162fac85c2
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: 94cba017c2d525b54720adfd1f26004f9063770aae8d45591a2941af0fe03a0b
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: f4d16329a42803043a528a599b5c60c9813d67e1793d75f13ee0d73298983447
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.ppc64le.rpm SHA-256: 0dc1f56914099628cc4e7bc9aed6cd3cc66d684b2240f9bcc0bfd2555f6f1f5f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: 8ac4cd4574818cf9208011f999ab3b550e5769cd4eb1073c7952326f62451e54
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.src.rpm SHA-256: a552be4fb9a5be2c26721d9c4580c440a6aacbbee29fdd0dd49bc05c94caa93e
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.src.rpm SHA-256: 550d2f0197e4e69e9cfba813170d0fab3911749327f0c30db022424702287709
x86_64
nodejs-docs-14.21.1-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: c7aaef740a5e9b97696781211dad85287f675b8f719e60c87b3e3ce86ab4c307
nodejs-nodemon-2.0.20-2.module+el8.7.0+17528+a329cd47.noarch.rpm SHA-256: cb9411789fd784e41a613a81fbabade134c9e015e602e6265a437f4bbbbb0a8d
nodejs-packaging-23-3.module+el8.3.0+6519+9f98ed83.noarch.rpm SHA-256: d0ffb55491051b33ed7a0c9d1dfeb65ef76f367c9df1065140d0fa830091b169
nodejs-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: 8031490951854d4f9d8a44f79cc3157c75db3d3b6a3fa8ddc04574a57813da92
nodejs-debuginfo-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: c2b0b5f77557869c7524adc463787fc640a1e7dfe4452784da521b46578faebc
nodejs-debugsource-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: b9c5747458766022fa5be7870543a700992a556f2770ff964ca3659fb5184e4c
nodejs-devel-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: 0aece89c71904492d2abb9eabb5c1d61ffe33b3d74d8fc5ee1df2ec2f4e65b78
nodejs-full-i18n-14.21.1-2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: 40f1bdb90c39b150f41690b6b7ee7a28ebe6f9268653b640b2486291af2479a9
npm-6.14.17-1.14.21.1.2.module+el8.7.0+17528+a329cd47.x86_64.rpm SHA-256: e91c99c69a5be1ccb514c23cd722e46db0b15df307f0d6ab749ead1d4a2a709c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility