Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:1583 - Security Advisory
Issued:
2023-04-04
Updated:
2023-04-04

RHSA-2023:1583 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: nodejs:18 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: nodejs (18.14.2).

Security Fix(es):

  • glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
  • http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
  • Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
  • Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936)
  • Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
  • Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2156324 - CVE-2021-35065 glob-parent: Regular Expression Denial of Service
  • BZ - 2165824 - CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
  • BZ - 2171935 - CVE-2023-23918 Node.js: Permissions policies can be bypassed via process.mainModule
  • BZ - 2172190 - CVE-2023-23936 Node.js: Fetch API did not protect against CRLF injection in host headers
  • BZ - 2172204 - CVE-2023-24807 Node.js: Regular Expression Denial of Service in Headers fetch API
  • BZ - 2172217 - CVE-2023-23920 Node.js: insecure loading of ICU data through ICU_DATA environment variable
  • BZ - 2178087 - nodejs:18/nodejs: Rebase to the latest Nodejs 18 release [rhel-8] [rhel-8.7.0.z]

CVEs

  • CVE-2021-35065
  • CVE-2022-25881
  • CVE-2023-23918
  • CVE-2023-23919
  • CVE-2023-23920
  • CVE-2023-23936
  • CVE-2023-24807

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: f5da70a06bc272a95c4cfd31b1fe07c2b706c067e7e62b9b63daf5a4502cc9b5
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: 9950a14808639885b3f382f79a42074919aad6b8938d4b88facab9fcbb11a022
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm SHA-256: f1345ed8ecd3230b52424cb789ff10664a96a3e7eac42f3cc5c5e787e4d393bd
x86_64
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: b0f629f9633a1555d236c1584ed53f629037768e30a35b61d9e0a8baa41a8ba6
nodejs-debuginfo-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: d0b1946e726727ccb67d8ffa57480e1d3207e81f6da58af4479b7f25ce173b31
nodejs-debugsource-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: f152ae9c667cc8135f259509634241294580d2b9cf5d80ab14291607f2341ae0
nodejs-devel-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: adc64b59455965daac5bf5a6934074286c85241f333bffd320d0c60f4c72f831
nodejs-docs-18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: f38797239e7fae6c6b01080f15e99faba47b51af7e27106ee0e8a33c749a2ea9
nodejs-full-i18n-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: 228666437e3c81de1dbf46d3fe54bae190c01a8d2730fd4bc9a0c0ec360d6512
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: 48da0e88fa52e38666f4d27e6fc85f3509a92ee9f1186a83ea5ac9ed016bfed5
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: 3ef698eb2f19de97bde0e2e7eb6de64ef1c8370f5c6e4283874b34cce46914d4
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: d2fd8d3242cc76d52c1eb84fced4f82b629cce882854ec7189f4de1ea47e20b4
npm-9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: a2afb4720d5a5a0cb2418c714f3e535c1d3a00e8f06e52b7b76a03d91a10a162

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: f5da70a06bc272a95c4cfd31b1fe07c2b706c067e7e62b9b63daf5a4502cc9b5
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: 9950a14808639885b3f382f79a42074919aad6b8938d4b88facab9fcbb11a022
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm SHA-256: f1345ed8ecd3230b52424cb789ff10664a96a3e7eac42f3cc5c5e787e4d393bd
x86_64
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: b0f629f9633a1555d236c1584ed53f629037768e30a35b61d9e0a8baa41a8ba6
nodejs-debuginfo-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: d0b1946e726727ccb67d8ffa57480e1d3207e81f6da58af4479b7f25ce173b31
nodejs-debugsource-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: f152ae9c667cc8135f259509634241294580d2b9cf5d80ab14291607f2341ae0
nodejs-devel-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: adc64b59455965daac5bf5a6934074286c85241f333bffd320d0c60f4c72f831
nodejs-docs-18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: f38797239e7fae6c6b01080f15e99faba47b51af7e27106ee0e8a33c749a2ea9
nodejs-full-i18n-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: 228666437e3c81de1dbf46d3fe54bae190c01a8d2730fd4bc9a0c0ec360d6512
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: 48da0e88fa52e38666f4d27e6fc85f3509a92ee9f1186a83ea5ac9ed016bfed5
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: 3ef698eb2f19de97bde0e2e7eb6de64ef1c8370f5c6e4283874b34cce46914d4
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: d2fd8d3242cc76d52c1eb84fced4f82b629cce882854ec7189f4de1ea47e20b4
npm-9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: a2afb4720d5a5a0cb2418c714f3e535c1d3a00e8f06e52b7b76a03d91a10a162

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: f5da70a06bc272a95c4cfd31b1fe07c2b706c067e7e62b9b63daf5a4502cc9b5
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: 9950a14808639885b3f382f79a42074919aad6b8938d4b88facab9fcbb11a022
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm SHA-256: f1345ed8ecd3230b52424cb789ff10664a96a3e7eac42f3cc5c5e787e4d393bd
x86_64
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: b0f629f9633a1555d236c1584ed53f629037768e30a35b61d9e0a8baa41a8ba6
nodejs-debuginfo-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: d0b1946e726727ccb67d8ffa57480e1d3207e81f6da58af4479b7f25ce173b31
nodejs-debugsource-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: f152ae9c667cc8135f259509634241294580d2b9cf5d80ab14291607f2341ae0
nodejs-devel-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: adc64b59455965daac5bf5a6934074286c85241f333bffd320d0c60f4c72f831
nodejs-docs-18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: f38797239e7fae6c6b01080f15e99faba47b51af7e27106ee0e8a33c749a2ea9
nodejs-full-i18n-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: 228666437e3c81de1dbf46d3fe54bae190c01a8d2730fd4bc9a0c0ec360d6512
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: 48da0e88fa52e38666f4d27e6fc85f3509a92ee9f1186a83ea5ac9ed016bfed5
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: 3ef698eb2f19de97bde0e2e7eb6de64ef1c8370f5c6e4283874b34cce46914d4
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: d2fd8d3242cc76d52c1eb84fced4f82b629cce882854ec7189f4de1ea47e20b4
npm-9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: a2afb4720d5a5a0cb2418c714f3e535c1d3a00e8f06e52b7b76a03d91a10a162

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: f5da70a06bc272a95c4cfd31b1fe07c2b706c067e7e62b9b63daf5a4502cc9b5
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: 9950a14808639885b3f382f79a42074919aad6b8938d4b88facab9fcbb11a022
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm SHA-256: f1345ed8ecd3230b52424cb789ff10664a96a3e7eac42f3cc5c5e787e4d393bd
s390x
nodejs-docs-18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: f38797239e7fae6c6b01080f15e99faba47b51af7e27106ee0e8a33c749a2ea9
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: 48da0e88fa52e38666f4d27e6fc85f3509a92ee9f1186a83ea5ac9ed016bfed5
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: 3ef698eb2f19de97bde0e2e7eb6de64ef1c8370f5c6e4283874b34cce46914d4
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: d2fd8d3242cc76d52c1eb84fced4f82b629cce882854ec7189f4de1ea47e20b4
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x.rpm SHA-256: 1f777523401d9b9b615d40cf37f5e192137aa74a489a732f7d8ffd0904ae7903
nodejs-debuginfo-18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x.rpm SHA-256: 1f154ed6a7077dea1f62994001051a0ff67e3ccb7e05c91f5421a1f8a08cd8f3
nodejs-debugsource-18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x.rpm SHA-256: 74f36b46debd5fa4f3c6a6e7befd42f8bbeaea728dd61b10d1521ddfc16f2902
nodejs-devel-18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x.rpm SHA-256: a5a5cf4ea9641456e7566a86f9eeead4c425fc63bb7b337f63a01e475ea830ab
nodejs-full-i18n-18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x.rpm SHA-256: dbdce50ed23b5907cca87d054cd1950b2cc69e31257b4f1240854dd80c4948b4
npm-9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x.rpm SHA-256: 3c909dbdc9ead0218a8d803b7bc3a3c05bae1fdacff69ddaf58ebbc05b77986f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: f5da70a06bc272a95c4cfd31b1fe07c2b706c067e7e62b9b63daf5a4502cc9b5
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: 9950a14808639885b3f382f79a42074919aad6b8938d4b88facab9fcbb11a022
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm SHA-256: f1345ed8ecd3230b52424cb789ff10664a96a3e7eac42f3cc5c5e787e4d393bd
s390x
nodejs-docs-18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: f38797239e7fae6c6b01080f15e99faba47b51af7e27106ee0e8a33c749a2ea9
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: 48da0e88fa52e38666f4d27e6fc85f3509a92ee9f1186a83ea5ac9ed016bfed5
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: 3ef698eb2f19de97bde0e2e7eb6de64ef1c8370f5c6e4283874b34cce46914d4
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: d2fd8d3242cc76d52c1eb84fced4f82b629cce882854ec7189f4de1ea47e20b4
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x.rpm SHA-256: 1f777523401d9b9b615d40cf37f5e192137aa74a489a732f7d8ffd0904ae7903
nodejs-debuginfo-18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x.rpm SHA-256: 1f154ed6a7077dea1f62994001051a0ff67e3ccb7e05c91f5421a1f8a08cd8f3
nodejs-debugsource-18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x.rpm SHA-256: 74f36b46debd5fa4f3c6a6e7befd42f8bbeaea728dd61b10d1521ddfc16f2902
nodejs-devel-18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x.rpm SHA-256: a5a5cf4ea9641456e7566a86f9eeead4c425fc63bb7b337f63a01e475ea830ab
nodejs-full-i18n-18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x.rpm SHA-256: dbdce50ed23b5907cca87d054cd1950b2cc69e31257b4f1240854dd80c4948b4
npm-9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x.rpm SHA-256: 3c909dbdc9ead0218a8d803b7bc3a3c05bae1fdacff69ddaf58ebbc05b77986f

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: f5da70a06bc272a95c4cfd31b1fe07c2b706c067e7e62b9b63daf5a4502cc9b5
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: 9950a14808639885b3f382f79a42074919aad6b8938d4b88facab9fcbb11a022
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm SHA-256: f1345ed8ecd3230b52424cb789ff10664a96a3e7eac42f3cc5c5e787e4d393bd
ppc64le
nodejs-docs-18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: f38797239e7fae6c6b01080f15e99faba47b51af7e27106ee0e8a33c749a2ea9
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: 48da0e88fa52e38666f4d27e6fc85f3509a92ee9f1186a83ea5ac9ed016bfed5
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: 3ef698eb2f19de97bde0e2e7eb6de64ef1c8370f5c6e4283874b34cce46914d4
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: d2fd8d3242cc76d52c1eb84fced4f82b629cce882854ec7189f4de1ea47e20b4
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: 3f0007af0b20498503a3b7c712f5a1637e73394bea8087bc4602b4a6f989dd5e
nodejs-debuginfo-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: 513329173dcbd0d40c566c1ba8c22ddde2b1963d701ab77a1695b1b1b65908fb
nodejs-debugsource-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: 3225af7560a8807429f8b433e9a2da991139d744aa15b73c7497a9cbd141b71d
nodejs-devel-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: b6bebda7e7e46cd7e1857aac35d397121dae113a023390e0ffd5054d64ac8fde
nodejs-full-i18n-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: bf25501e182cc01b161771be4bb5f3b965bdcd6fb77ea2fb1b1410d250edb233
npm-9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: 42fc65bd5baab24d544201cf4474f6e40813128fe477c628b097b9887fa0ba86

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: f5da70a06bc272a95c4cfd31b1fe07c2b706c067e7e62b9b63daf5a4502cc9b5
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: 9950a14808639885b3f382f79a42074919aad6b8938d4b88facab9fcbb11a022
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm SHA-256: f1345ed8ecd3230b52424cb789ff10664a96a3e7eac42f3cc5c5e787e4d393bd
ppc64le
nodejs-docs-18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: f38797239e7fae6c6b01080f15e99faba47b51af7e27106ee0e8a33c749a2ea9
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: 48da0e88fa52e38666f4d27e6fc85f3509a92ee9f1186a83ea5ac9ed016bfed5
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: 3ef698eb2f19de97bde0e2e7eb6de64ef1c8370f5c6e4283874b34cce46914d4
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: d2fd8d3242cc76d52c1eb84fced4f82b629cce882854ec7189f4de1ea47e20b4
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: 3f0007af0b20498503a3b7c712f5a1637e73394bea8087bc4602b4a6f989dd5e
nodejs-debuginfo-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: 513329173dcbd0d40c566c1ba8c22ddde2b1963d701ab77a1695b1b1b65908fb
nodejs-debugsource-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: 3225af7560a8807429f8b433e9a2da991139d744aa15b73c7497a9cbd141b71d
nodejs-devel-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: b6bebda7e7e46cd7e1857aac35d397121dae113a023390e0ffd5054d64ac8fde
nodejs-full-i18n-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: bf25501e182cc01b161771be4bb5f3b965bdcd6fb77ea2fb1b1410d250edb233
npm-9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: 42fc65bd5baab24d544201cf4474f6e40813128fe477c628b097b9887fa0ba86

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: f5da70a06bc272a95c4cfd31b1fe07c2b706c067e7e62b9b63daf5a4502cc9b5
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: 9950a14808639885b3f382f79a42074919aad6b8938d4b88facab9fcbb11a022
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm SHA-256: f1345ed8ecd3230b52424cb789ff10664a96a3e7eac42f3cc5c5e787e4d393bd
x86_64
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: b0f629f9633a1555d236c1584ed53f629037768e30a35b61d9e0a8baa41a8ba6
nodejs-debuginfo-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: d0b1946e726727ccb67d8ffa57480e1d3207e81f6da58af4479b7f25ce173b31
nodejs-debugsource-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: f152ae9c667cc8135f259509634241294580d2b9cf5d80ab14291607f2341ae0
nodejs-devel-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: adc64b59455965daac5bf5a6934074286c85241f333bffd320d0c60f4c72f831
nodejs-docs-18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: f38797239e7fae6c6b01080f15e99faba47b51af7e27106ee0e8a33c749a2ea9
nodejs-full-i18n-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: 228666437e3c81de1dbf46d3fe54bae190c01a8d2730fd4bc9a0c0ec360d6512
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: 48da0e88fa52e38666f4d27e6fc85f3509a92ee9f1186a83ea5ac9ed016bfed5
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: 3ef698eb2f19de97bde0e2e7eb6de64ef1c8370f5c6e4283874b34cce46914d4
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: d2fd8d3242cc76d52c1eb84fced4f82b629cce882854ec7189f4de1ea47e20b4
npm-9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: a2afb4720d5a5a0cb2418c714f3e535c1d3a00e8f06e52b7b76a03d91a10a162

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: f5da70a06bc272a95c4cfd31b1fe07c2b706c067e7e62b9b63daf5a4502cc9b5
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: 9950a14808639885b3f382f79a42074919aad6b8938d4b88facab9fcbb11a022
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm SHA-256: f1345ed8ecd3230b52424cb789ff10664a96a3e7eac42f3cc5c5e787e4d393bd
aarch64
nodejs-docs-18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: f38797239e7fae6c6b01080f15e99faba47b51af7e27106ee0e8a33c749a2ea9
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: 48da0e88fa52e38666f4d27e6fc85f3509a92ee9f1186a83ea5ac9ed016bfed5
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: 3ef698eb2f19de97bde0e2e7eb6de64ef1c8370f5c6e4283874b34cce46914d4
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: d2fd8d3242cc76d52c1eb84fced4f82b629cce882854ec7189f4de1ea47e20b4
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64.rpm SHA-256: d71b32c8d0f3c6bce9760ab6b5770a888b7d487a3f75d47434ddca20f9997817
nodejs-debuginfo-18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64.rpm SHA-256: e61aa94c80762270dfe1c170c461f4b6abece9fabcc26e4260e9c1c1cf073fe3
nodejs-debugsource-18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64.rpm SHA-256: 7cbdb74560ccc55200db7d307bb51beef44d5294f498bd976dcb615ea64dd407
nodejs-devel-18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64.rpm SHA-256: 4aa6585dd0c507ff11467f81b456b4de1179b1ba264e3bcf891caad8f8a1bb93
nodejs-full-i18n-18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64.rpm SHA-256: 93300ef364f250ab7e54ad72cc0c53a5f698749e08ac89731281affb893f68ce
npm-9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64.rpm SHA-256: ab493cb9c86ecf18cf9a1c1d1a34a9263625bf1a5675a5a139399124bdf1f00f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: f5da70a06bc272a95c4cfd31b1fe07c2b706c067e7e62b9b63daf5a4502cc9b5
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: 9950a14808639885b3f382f79a42074919aad6b8938d4b88facab9fcbb11a022
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm SHA-256: f1345ed8ecd3230b52424cb789ff10664a96a3e7eac42f3cc5c5e787e4d393bd
aarch64
nodejs-docs-18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: f38797239e7fae6c6b01080f15e99faba47b51af7e27106ee0e8a33c749a2ea9
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: 48da0e88fa52e38666f4d27e6fc85f3509a92ee9f1186a83ea5ac9ed016bfed5
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: 3ef698eb2f19de97bde0e2e7eb6de64ef1c8370f5c6e4283874b34cce46914d4
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: d2fd8d3242cc76d52c1eb84fced4f82b629cce882854ec7189f4de1ea47e20b4
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64.rpm SHA-256: d71b32c8d0f3c6bce9760ab6b5770a888b7d487a3f75d47434ddca20f9997817
nodejs-debuginfo-18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64.rpm SHA-256: e61aa94c80762270dfe1c170c461f4b6abece9fabcc26e4260e9c1c1cf073fe3
nodejs-debugsource-18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64.rpm SHA-256: 7cbdb74560ccc55200db7d307bb51beef44d5294f498bd976dcb615ea64dd407
nodejs-devel-18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64.rpm SHA-256: 4aa6585dd0c507ff11467f81b456b4de1179b1ba264e3bcf891caad8f8a1bb93
nodejs-full-i18n-18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64.rpm SHA-256: 93300ef364f250ab7e54ad72cc0c53a5f698749e08ac89731281affb893f68ce
npm-9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64.rpm SHA-256: ab493cb9c86ecf18cf9a1c1d1a34a9263625bf1a5675a5a139399124bdf1f00f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: f5da70a06bc272a95c4cfd31b1fe07c2b706c067e7e62b9b63daf5a4502cc9b5
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: 9950a14808639885b3f382f79a42074919aad6b8938d4b88facab9fcbb11a022
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm SHA-256: f1345ed8ecd3230b52424cb789ff10664a96a3e7eac42f3cc5c5e787e4d393bd
ppc64le
nodejs-docs-18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: f38797239e7fae6c6b01080f15e99faba47b51af7e27106ee0e8a33c749a2ea9
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: 48da0e88fa52e38666f4d27e6fc85f3509a92ee9f1186a83ea5ac9ed016bfed5
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: 3ef698eb2f19de97bde0e2e7eb6de64ef1c8370f5c6e4283874b34cce46914d4
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: d2fd8d3242cc76d52c1eb84fced4f82b629cce882854ec7189f4de1ea47e20b4
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: 3f0007af0b20498503a3b7c712f5a1637e73394bea8087bc4602b4a6f989dd5e
nodejs-debuginfo-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: 513329173dcbd0d40c566c1ba8c22ddde2b1963d701ab77a1695b1b1b65908fb
nodejs-debugsource-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: 3225af7560a8807429f8b433e9a2da991139d744aa15b73c7497a9cbd141b71d
nodejs-devel-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: b6bebda7e7e46cd7e1857aac35d397121dae113a023390e0ffd5054d64ac8fde
nodejs-full-i18n-18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: bf25501e182cc01b161771be4bb5f3b965bdcd6fb77ea2fb1b1410d250edb233
npm-9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le.rpm SHA-256: 42fc65bd5baab24d544201cf4474f6e40813128fe477c628b097b9887fa0ba86

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: f5da70a06bc272a95c4cfd31b1fe07c2b706c067e7e62b9b63daf5a4502cc9b5
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.src.rpm SHA-256: 9950a14808639885b3f382f79a42074919aad6b8938d4b88facab9fcbb11a022
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.src.rpm SHA-256: f1345ed8ecd3230b52424cb789ff10664a96a3e7eac42f3cc5c5e787e4d393bd
x86_64
nodejs-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: b0f629f9633a1555d236c1584ed53f629037768e30a35b61d9e0a8baa41a8ba6
nodejs-debuginfo-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: d0b1946e726727ccb67d8ffa57480e1d3207e81f6da58af4479b7f25ce173b31
nodejs-debugsource-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: f152ae9c667cc8135f259509634241294580d2b9cf5d80ab14291607f2341ae0
nodejs-devel-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: adc64b59455965daac5bf5a6934074286c85241f333bffd320d0c60f4c72f831
nodejs-docs-18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: f38797239e7fae6c6b01080f15e99faba47b51af7e27106ee0e8a33c749a2ea9
nodejs-full-i18n-18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: 228666437e3c81de1dbf46d3fe54bae190c01a8d2730fd4bc9a0c0ec360d6512
nodejs-nodemon-2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch.rpm SHA-256: 48da0e88fa52e38666f4d27e6fc85f3509a92ee9f1186a83ea5ac9ed016bfed5
nodejs-packaging-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: 3ef698eb2f19de97bde0e2e7eb6de64ef1c8370f5c6e4283874b34cce46914d4
nodejs-packaging-bundler-2021.06-4.module+el8.7.0+15582+19c314fa.noarch.rpm SHA-256: d2fd8d3242cc76d52c1eb84fced4f82b629cce882854ec7189f4de1ea47e20b4
npm-9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64.rpm SHA-256: a2afb4720d5a5a0cb2418c714f3e535c1d3a00e8f06e52b7b76a03d91a10a162

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility