Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:1582 - Security Advisory
Issued:
2023-04-04
Updated:
2023-04-04

RHSA-2023:1582 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: nodejs:16 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: nodejs (16.19.1).

Security Fix(es):

  • glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
  • c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
  • http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
  • Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
  • Node.js: OpenSSL error handling issues in nodejs crypto library (CVE-2023-23919)
  • Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936)
  • Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
  • Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2156324 - CVE-2021-35065 glob-parent: Regular Expression Denial of Service
  • BZ - 2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
  • BZ - 2168631 - CVE-2022-4904 c-ares: buffer overflow in config_sortlist() due to missing string length check
  • BZ - 2171935 - CVE-2023-23918 Node.js: Permissions policies can be bypassed via process.mainModule
  • BZ - 2172170 - CVE-2023-23919 Node.js: OpenSSL error handling issues in nodejs crypto library
  • BZ - 2172190 - CVE-2023-23936 Node.js: Fetch API did not protect against CRLF injection in host headers
  • BZ - 2172204 - CVE-2023-24807 Node.js: Regular Expression Denial of Service in Headers fetch API
  • BZ - 2172217 - CVE-2023-23920 Node.js: insecure loading of ICU data through ICU_DATA environment variable
  • BZ - 2178142 - nodejs:16/nodejs: Rebase to the latest Nodejs 16 release [rhel-8] [rhel-8.7.0.z]

CVEs

  • CVE-2021-35065
  • CVE-2022-4904
  • CVE-2022-25881
  • CVE-2023-23918
  • CVE-2023-23919
  • CVE-2023-23920
  • CVE-2023-23936
  • CVE-2023-24807

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: 562833eff1bad1201ee76362e5572e558d8f04a4457ca3f057ca14330f2487d9
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: e479f0f9fd03c950b7c7910fa5c969e5022aed9697aae60e4a9056af2aef3dfd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-docs-16.19.1-1.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: d013ae9ce7db20438b5aa9e37c89ebafe813fcbf94cd7e249a532da755037a2b
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: 68d1520cc9be2456b20c5feb3bb0a49128e055295261bc53ecca37f6905492ee
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: c3a6ab0b60eb932b23728e93b8dc0ae8c4b231e47ee96a55df1e6793b5d82e83
nodejs-debuginfo-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: ada62b4c6cf9e5c97eb41811f1f5cde8f39fe8e215997a7b965b34216edb89c7
nodejs-debugsource-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: 948c53426bf0b06507656ab096d9a132efd388ccc8f0b3d0a9c2eb542c49a151
nodejs-devel-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: ff2a19be6cdf2d8962baaae491731ee0503a8d78b85cfb3b4246a7a354b98a93
nodejs-full-i18n-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: 03e587f2401ec32949ac34f717d4d464c3ac96787dc17cc1bbeb6afd75e014c0
npm-8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: 449dfc896657985105207c063c2360ceaf2fda5d49e2857c435a03a4a14fad7b

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: 562833eff1bad1201ee76362e5572e558d8f04a4457ca3f057ca14330f2487d9
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: e479f0f9fd03c950b7c7910fa5c969e5022aed9697aae60e4a9056af2aef3dfd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-docs-16.19.1-1.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: d013ae9ce7db20438b5aa9e37c89ebafe813fcbf94cd7e249a532da755037a2b
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: 68d1520cc9be2456b20c5feb3bb0a49128e055295261bc53ecca37f6905492ee
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: c3a6ab0b60eb932b23728e93b8dc0ae8c4b231e47ee96a55df1e6793b5d82e83
nodejs-debuginfo-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: ada62b4c6cf9e5c97eb41811f1f5cde8f39fe8e215997a7b965b34216edb89c7
nodejs-debugsource-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: 948c53426bf0b06507656ab096d9a132efd388ccc8f0b3d0a9c2eb542c49a151
nodejs-devel-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: ff2a19be6cdf2d8962baaae491731ee0503a8d78b85cfb3b4246a7a354b98a93
nodejs-full-i18n-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: 03e587f2401ec32949ac34f717d4d464c3ac96787dc17cc1bbeb6afd75e014c0
npm-8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: 449dfc896657985105207c063c2360ceaf2fda5d49e2857c435a03a4a14fad7b

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: 562833eff1bad1201ee76362e5572e558d8f04a4457ca3f057ca14330f2487d9
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: e479f0f9fd03c950b7c7910fa5c969e5022aed9697aae60e4a9056af2aef3dfd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
s390x
nodejs-docs-16.19.1-1.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: d013ae9ce7db20438b5aa9e37c89ebafe813fcbf94cd7e249a532da755037a2b
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: 68d1520cc9be2456b20c5feb3bb0a49128e055295261bc53ecca37f6905492ee
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.s390x.rpm SHA-256: c39c9f3eb290a0fc7011aa12c5c1b56a4072aec9212c9f333bf0a5a97dd70f86
nodejs-debuginfo-16.19.1-1.module+el8.7.0+18373+704f5cef.s390x.rpm SHA-256: ae5e6525c0790c7c708cc268d272c1c5b24e793ace2e913b45459b72857b00a8
nodejs-debugsource-16.19.1-1.module+el8.7.0+18373+704f5cef.s390x.rpm SHA-256: 7e434b2395acdd571a552a2400314a89443b3a7e43933faa15c4220bbcdb7299
nodejs-devel-16.19.1-1.module+el8.7.0+18373+704f5cef.s390x.rpm SHA-256: daa7aa105ca004a296965ed7d37263b51056dd1a79e8d6d1254ab76f28b1ddac
nodejs-full-i18n-16.19.1-1.module+el8.7.0+18373+704f5cef.s390x.rpm SHA-256: c2417e26a6ba3ff25461ed29003c3195ae446dbd77220bbfc56f50a5d2aca107
npm-8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x.rpm SHA-256: bd7823a10701ca5b9ba0fc43f263ac0df73287c03e4482f9032e1b15c1bfd8f1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: 562833eff1bad1201ee76362e5572e558d8f04a4457ca3f057ca14330f2487d9
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: e479f0f9fd03c950b7c7910fa5c969e5022aed9697aae60e4a9056af2aef3dfd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
s390x
nodejs-docs-16.19.1-1.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: d013ae9ce7db20438b5aa9e37c89ebafe813fcbf94cd7e249a532da755037a2b
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: 68d1520cc9be2456b20c5feb3bb0a49128e055295261bc53ecca37f6905492ee
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.s390x.rpm SHA-256: c39c9f3eb290a0fc7011aa12c5c1b56a4072aec9212c9f333bf0a5a97dd70f86
nodejs-debuginfo-16.19.1-1.module+el8.7.0+18373+704f5cef.s390x.rpm SHA-256: ae5e6525c0790c7c708cc268d272c1c5b24e793ace2e913b45459b72857b00a8
nodejs-debugsource-16.19.1-1.module+el8.7.0+18373+704f5cef.s390x.rpm SHA-256: 7e434b2395acdd571a552a2400314a89443b3a7e43933faa15c4220bbcdb7299
nodejs-devel-16.19.1-1.module+el8.7.0+18373+704f5cef.s390x.rpm SHA-256: daa7aa105ca004a296965ed7d37263b51056dd1a79e8d6d1254ab76f28b1ddac
nodejs-full-i18n-16.19.1-1.module+el8.7.0+18373+704f5cef.s390x.rpm SHA-256: c2417e26a6ba3ff25461ed29003c3195ae446dbd77220bbfc56f50a5d2aca107
npm-8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x.rpm SHA-256: bd7823a10701ca5b9ba0fc43f263ac0df73287c03e4482f9032e1b15c1bfd8f1

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: 562833eff1bad1201ee76362e5572e558d8f04a4457ca3f057ca14330f2487d9
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: e479f0f9fd03c950b7c7910fa5c969e5022aed9697aae60e4a9056af2aef3dfd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
ppc64le
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: d955aaa771d89c8789fcd8e1f601720d567e66eb59405136cbd351ae84d79413
nodejs-debuginfo-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: fa5f8e818c72f30c61dd70b3ac2640d367314323791f29b093bdb1c4119918c2
nodejs-debugsource-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: ea286c48a395ba8fcf9907cb60048bf3936bd94181959813eb0161c3d508bb71
nodejs-devel-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: a8e88ee9be7d28dc97a0719b8fd6f78bbe7a2daecc718aece954f19cd82c8e16
nodejs-docs-16.19.1-1.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: d013ae9ce7db20438b5aa9e37c89ebafe813fcbf94cd7e249a532da755037a2b
nodejs-full-i18n-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: 6d5aad2c7d80137298eb22260f5ec8aab0119f766b2072d6f0eb890952b28e32
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: 68d1520cc9be2456b20c5feb3bb0a49128e055295261bc53ecca37f6905492ee
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
npm-8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: 961e4e126095294fddb5a8749adadd9b36b630590b387d355cd83b997ce0b012

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: 562833eff1bad1201ee76362e5572e558d8f04a4457ca3f057ca14330f2487d9
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: e479f0f9fd03c950b7c7910fa5c969e5022aed9697aae60e4a9056af2aef3dfd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
ppc64le
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: d955aaa771d89c8789fcd8e1f601720d567e66eb59405136cbd351ae84d79413
nodejs-debuginfo-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: fa5f8e818c72f30c61dd70b3ac2640d367314323791f29b093bdb1c4119918c2
nodejs-debugsource-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: ea286c48a395ba8fcf9907cb60048bf3936bd94181959813eb0161c3d508bb71
nodejs-devel-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: a8e88ee9be7d28dc97a0719b8fd6f78bbe7a2daecc718aece954f19cd82c8e16
nodejs-docs-16.19.1-1.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: d013ae9ce7db20438b5aa9e37c89ebafe813fcbf94cd7e249a532da755037a2b
nodejs-full-i18n-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: 6d5aad2c7d80137298eb22260f5ec8aab0119f766b2072d6f0eb890952b28e32
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: 68d1520cc9be2456b20c5feb3bb0a49128e055295261bc53ecca37f6905492ee
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
npm-8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: 961e4e126095294fddb5a8749adadd9b36b630590b387d355cd83b997ce0b012

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: 562833eff1bad1201ee76362e5572e558d8f04a4457ca3f057ca14330f2487d9
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: e479f0f9fd03c950b7c7910fa5c969e5022aed9697aae60e4a9056af2aef3dfd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-docs-16.19.1-1.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: d013ae9ce7db20438b5aa9e37c89ebafe813fcbf94cd7e249a532da755037a2b
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: 68d1520cc9be2456b20c5feb3bb0a49128e055295261bc53ecca37f6905492ee
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: c3a6ab0b60eb932b23728e93b8dc0ae8c4b231e47ee96a55df1e6793b5d82e83
nodejs-debuginfo-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: ada62b4c6cf9e5c97eb41811f1f5cde8f39fe8e215997a7b965b34216edb89c7
nodejs-debugsource-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: 948c53426bf0b06507656ab096d9a132efd388ccc8f0b3d0a9c2eb542c49a151
nodejs-devel-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: ff2a19be6cdf2d8962baaae491731ee0503a8d78b85cfb3b4246a7a354b98a93
nodejs-full-i18n-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: 03e587f2401ec32949ac34f717d4d464c3ac96787dc17cc1bbeb6afd75e014c0
npm-8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: 449dfc896657985105207c063c2360ceaf2fda5d49e2857c435a03a4a14fad7b

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: 562833eff1bad1201ee76362e5572e558d8f04a4457ca3f057ca14330f2487d9
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: e479f0f9fd03c950b7c7910fa5c969e5022aed9697aae60e4a9056af2aef3dfd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
aarch64
nodejs-docs-16.19.1-1.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: d013ae9ce7db20438b5aa9e37c89ebafe813fcbf94cd7e249a532da755037a2b
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: 68d1520cc9be2456b20c5feb3bb0a49128e055295261bc53ecca37f6905492ee
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64.rpm SHA-256: 0a5a13411142fc9df5d447b38b730245998deb98dcedaeb69697aa5d80373def
nodejs-debuginfo-16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64.rpm SHA-256: 4846921f8c0820c6cc5d037b0649dcfeb625b8981517def969516b9bc42f2ee9
nodejs-debugsource-16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64.rpm SHA-256: 2a756b528479d8c1b36016c955613ed06330ad7cf5f010c8e003838bd6fd691e
nodejs-devel-16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64.rpm SHA-256: be8cce0aa6f8ccee51137d1de6b0f27956890dd1783c63f39bc5f4ba5401956c
nodejs-full-i18n-16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64.rpm SHA-256: 32ed858756c7a08ed1c82a96949b75e69fb54b7938b56744501f253a3f24c3a2
npm-8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64.rpm SHA-256: 138b69f981872f46366eb44f0eeaa543415530400e8c9584f43e63f4c895c35a

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: 562833eff1bad1201ee76362e5572e558d8f04a4457ca3f057ca14330f2487d9
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: e479f0f9fd03c950b7c7910fa5c969e5022aed9697aae60e4a9056af2aef3dfd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
aarch64
nodejs-docs-16.19.1-1.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: d013ae9ce7db20438b5aa9e37c89ebafe813fcbf94cd7e249a532da755037a2b
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: 68d1520cc9be2456b20c5feb3bb0a49128e055295261bc53ecca37f6905492ee
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64.rpm SHA-256: 0a5a13411142fc9df5d447b38b730245998deb98dcedaeb69697aa5d80373def
nodejs-debuginfo-16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64.rpm SHA-256: 4846921f8c0820c6cc5d037b0649dcfeb625b8981517def969516b9bc42f2ee9
nodejs-debugsource-16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64.rpm SHA-256: 2a756b528479d8c1b36016c955613ed06330ad7cf5f010c8e003838bd6fd691e
nodejs-devel-16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64.rpm SHA-256: be8cce0aa6f8ccee51137d1de6b0f27956890dd1783c63f39bc5f4ba5401956c
nodejs-full-i18n-16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64.rpm SHA-256: 32ed858756c7a08ed1c82a96949b75e69fb54b7938b56744501f253a3f24c3a2
npm-8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64.rpm SHA-256: 138b69f981872f46366eb44f0eeaa543415530400e8c9584f43e63f4c895c35a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: 562833eff1bad1201ee76362e5572e558d8f04a4457ca3f057ca14330f2487d9
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: e479f0f9fd03c950b7c7910fa5c969e5022aed9697aae60e4a9056af2aef3dfd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
ppc64le
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: d955aaa771d89c8789fcd8e1f601720d567e66eb59405136cbd351ae84d79413
nodejs-debuginfo-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: fa5f8e818c72f30c61dd70b3ac2640d367314323791f29b093bdb1c4119918c2
nodejs-debugsource-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: ea286c48a395ba8fcf9907cb60048bf3936bd94181959813eb0161c3d508bb71
nodejs-devel-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: a8e88ee9be7d28dc97a0719b8fd6f78bbe7a2daecc718aece954f19cd82c8e16
nodejs-docs-16.19.1-1.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: d013ae9ce7db20438b5aa9e37c89ebafe813fcbf94cd7e249a532da755037a2b
nodejs-full-i18n-16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: 6d5aad2c7d80137298eb22260f5ec8aab0119f766b2072d6f0eb890952b28e32
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: 68d1520cc9be2456b20c5feb3bb0a49128e055295261bc53ecca37f6905492ee
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
npm-8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le.rpm SHA-256: 961e4e126095294fddb5a8749adadd9b36b630590b387d355cd83b997ce0b012

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: 562833eff1bad1201ee76362e5572e558d8f04a4457ca3f057ca14330f2487d9
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.src.rpm SHA-256: e479f0f9fd03c950b7c7910fa5c969e5022aed9697aae60e4a9056af2aef3dfd
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-docs-16.19.1-1.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: d013ae9ce7db20438b5aa9e37c89ebafe813fcbf94cd7e249a532da755037a2b
nodejs-nodemon-2.0.20-3.module+el8.7.0+18373+704f5cef.noarch.rpm SHA-256: 68d1520cc9be2456b20c5feb3bb0a49128e055295261bc53ecca37f6905492ee
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: c3a6ab0b60eb932b23728e93b8dc0ae8c4b231e47ee96a55df1e6793b5d82e83
nodejs-debuginfo-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: ada62b4c6cf9e5c97eb41811f1f5cde8f39fe8e215997a7b965b34216edb89c7
nodejs-debugsource-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: 948c53426bf0b06507656ab096d9a132efd388ccc8f0b3d0a9c2eb542c49a151
nodejs-devel-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: ff2a19be6cdf2d8962baaae491731ee0503a8d78b85cfb3b4246a7a354b98a93
nodejs-full-i18n-16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: 03e587f2401ec32949ac34f717d4d464c3ac96787dc17cc1bbeb6afd75e014c0
npm-8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64.rpm SHA-256: 449dfc896657985105207c063c2360ceaf2fda5d49e2857c435a03a4a14fad7b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility