Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:4537 - Security Advisory
Issued:
2023-08-08
Updated:
2023-08-08

RHSA-2023:4537 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: nodejs:16 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The package has been upgraded to a later upstream version: nodejs (16.20.1). (BZ#2223678, BZ#2223680, BZ#2223682, BZ#2223684, BZ#2223686, BZ#2223688)

Security Fix(es):

  • nodejs: mainModule.proto bypass experimental policy mechanism (CVE-2023-30581)
  • nodejs: process interuption due to invalid Public Key information in x509 certificates (CVE-2023-30588)
  • nodejs: HTTP Request Smuggling via Empty headers separated by CR (CVE-2023-30589)
  • nodejs: DiffieHellman do not generate keys after setting a private key (CVE-2023-30590)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.8 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8 x86_64

Fixes

  • BZ - 2219824 - CVE-2023-30581 nodejs: mainModule.proto bypass experimental policy mechanism
  • BZ - 2219838 - CVE-2023-30588 nodejs: process interuption due to invalid Public Key information in x509 certificates
  • BZ - 2219841 - CVE-2023-30589 nodejs: HTTP Request Smuggling via Empty headers separated by CR
  • BZ - 2219842 - CVE-2023-30590 nodejs: DiffieHellman do not generate keys after setting a private key
  • BZ - 2223678 - nodejs:16/nodejs: Rebase to the latest Nodejs 16 release [rhel-8] [rhel-8.8.0.z]
  • BZ - 2223688 - nodejs:16/nodejs: Remove /usr/etc/npmrc softlink. [rhel-8] [rhel-8.8.0.z]

CVEs

  • CVE-2023-30581
  • CVE-2023-30588
  • CVE-2023-30589
  • CVE-2023-30590

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.src.rpm SHA-256: 3a9877c58d25e1a4e2e5a4b28aee27425f7d28cc849468e086fcd970f187115f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-docs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.noarch.rpm SHA-256: f28c28af61ef648ddd43b0304b8a46a7b9b8401e0e88002e20781980c0a306d8
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: e9e79bda8b1d386244f2589455e25e31c7dc493d1619350e45eabe06d06edb13
nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 9561d2b9e83960a268fa4732f7343f8ba19ae4eaecf58686227790e844095f40
nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: c7cffed54df160651e87d6866e17f2bfd07a73303439e111c9da07e0101403b8
nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 882948bcac62e63a12dd096f09bc7d78781f46b121ab32b5d1ddb5df2f3cf7e7
nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 0380f42fc31e820c4ebbae6ce40fae00e4fe7036dac9a1d2f9f27f7c0a22e936
npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 8e2e1334071916a6e169970669b43e0be6dd5e7fd82dd3d9d874a2045dcb0811

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.8

SRPM
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.src.rpm SHA-256: 3a9877c58d25e1a4e2e5a4b28aee27425f7d28cc849468e086fcd970f187115f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-docs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.noarch.rpm SHA-256: f28c28af61ef648ddd43b0304b8a46a7b9b8401e0e88002e20781980c0a306d8
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: e9e79bda8b1d386244f2589455e25e31c7dc493d1619350e45eabe06d06edb13
nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 9561d2b9e83960a268fa4732f7343f8ba19ae4eaecf58686227790e844095f40
nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: c7cffed54df160651e87d6866e17f2bfd07a73303439e111c9da07e0101403b8
nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 882948bcac62e63a12dd096f09bc7d78781f46b121ab32b5d1ddb5df2f3cf7e7
nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 0380f42fc31e820c4ebbae6ce40fae00e4fe7036dac9a1d2f9f27f7c0a22e936
npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 8e2e1334071916a6e169970669b43e0be6dd5e7fd82dd3d9d874a2045dcb0811

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.8

SRPM
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.src.rpm SHA-256: 3a9877c58d25e1a4e2e5a4b28aee27425f7d28cc849468e086fcd970f187115f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-docs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.noarch.rpm SHA-256: f28c28af61ef648ddd43b0304b8a46a7b9b8401e0e88002e20781980c0a306d8
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: e9e79bda8b1d386244f2589455e25e31c7dc493d1619350e45eabe06d06edb13
nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 9561d2b9e83960a268fa4732f7343f8ba19ae4eaecf58686227790e844095f40
nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: c7cffed54df160651e87d6866e17f2bfd07a73303439e111c9da07e0101403b8
nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 882948bcac62e63a12dd096f09bc7d78781f46b121ab32b5d1ddb5df2f3cf7e7
nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 0380f42fc31e820c4ebbae6ce40fae00e4fe7036dac9a1d2f9f27f7c0a22e936
npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 8e2e1334071916a6e169970669b43e0be6dd5e7fd82dd3d9d874a2045dcb0811

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.src.rpm SHA-256: 3a9877c58d25e1a4e2e5a4b28aee27425f7d28cc849468e086fcd970f187115f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
s390x
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm SHA-256: 2f3b7b865a34949286ad575627d9cb1d008e649406336562368a40f94777beee
nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm SHA-256: eb7356675e65917160781f32decd94d3ce1f7b21a7fde3cfdb46ef8a8945c60f
nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm SHA-256: 43aae655591fbedc8a240f1bb1351c23c6446200ce179b37641ce7954a7a6c89
nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm SHA-256: 4a637c1028ea3eec0f430f15e7d416c7e66906cabb3d14956a777411d8a451a0
nodejs-docs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.noarch.rpm SHA-256: f28c28af61ef648ddd43b0304b8a46a7b9b8401e0e88002e20781980c0a306d8
nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm SHA-256: cd7c930eefb4f915ddc275909b5df9366c4354f6e7804dd81d6f0b38670c169d
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.s390x.rpm SHA-256: b0189a197554624c1012c135fc65e88271f284264360ba5bbd7c7f935a972ad4

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.8

SRPM
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.src.rpm SHA-256: 3a9877c58d25e1a4e2e5a4b28aee27425f7d28cc849468e086fcd970f187115f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
s390x
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm SHA-256: 2f3b7b865a34949286ad575627d9cb1d008e649406336562368a40f94777beee
nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm SHA-256: eb7356675e65917160781f32decd94d3ce1f7b21a7fde3cfdb46ef8a8945c60f
nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm SHA-256: 43aae655591fbedc8a240f1bb1351c23c6446200ce179b37641ce7954a7a6c89
nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm SHA-256: 4a637c1028ea3eec0f430f15e7d416c7e66906cabb3d14956a777411d8a451a0
nodejs-docs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.noarch.rpm SHA-256: f28c28af61ef648ddd43b0304b8a46a7b9b8401e0e88002e20781980c0a306d8
nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.s390x.rpm SHA-256: cd7c930eefb4f915ddc275909b5df9366c4354f6e7804dd81d6f0b38670c169d
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.s390x.rpm SHA-256: b0189a197554624c1012c135fc65e88271f284264360ba5bbd7c7f935a972ad4

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.src.rpm SHA-256: 3a9877c58d25e1a4e2e5a4b28aee27425f7d28cc849468e086fcd970f187115f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
ppc64le
nodejs-docs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.noarch.rpm SHA-256: f28c28af61ef648ddd43b0304b8a46a7b9b8401e0e88002e20781980c0a306d8
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: ebffe6a91519247e56c9dc7af0e177c5184262aa9b8246e909de7935aff7f3b7
nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: 6ca3c3a4beeaf723245bd76d42e1a6b6574ffd21ca933a9cb0044c4a389faaa8
nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: 13abe10c30897e3e8546378edf2c2e36901ad9c580c988575a8bf68b0909073f
nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: a88928af54002c99ffc0e69474c812d3f7d7663ae3a9c889ce4b5eff44d309da
nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: 9ed75b355807f58d6e6cdfed23bee4e35a2e0bd8cc2d6ffde2533ba99b78e1dc
npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: 8e301eb4921dc5e900601017c6612d84d966a954c537dce239404b1d0410a657

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.8

SRPM
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.src.rpm SHA-256: 3a9877c58d25e1a4e2e5a4b28aee27425f7d28cc849468e086fcd970f187115f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
ppc64le
nodejs-docs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.noarch.rpm SHA-256: f28c28af61ef648ddd43b0304b8a46a7b9b8401e0e88002e20781980c0a306d8
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: ebffe6a91519247e56c9dc7af0e177c5184262aa9b8246e909de7935aff7f3b7
nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: 6ca3c3a4beeaf723245bd76d42e1a6b6574ffd21ca933a9cb0044c4a389faaa8
nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: 13abe10c30897e3e8546378edf2c2e36901ad9c580c988575a8bf68b0909073f
nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: a88928af54002c99ffc0e69474c812d3f7d7663ae3a9c889ce4b5eff44d309da
nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: 9ed75b355807f58d6e6cdfed23bee4e35a2e0bd8cc2d6ffde2533ba99b78e1dc
npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: 8e301eb4921dc5e900601017c6612d84d966a954c537dce239404b1d0410a657

Red Hat Enterprise Linux Server - TUS 8.8

SRPM
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.src.rpm SHA-256: 3a9877c58d25e1a4e2e5a4b28aee27425f7d28cc849468e086fcd970f187115f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-docs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.noarch.rpm SHA-256: f28c28af61ef648ddd43b0304b8a46a7b9b8401e0e88002e20781980c0a306d8
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: e9e79bda8b1d386244f2589455e25e31c7dc493d1619350e45eabe06d06edb13
nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 9561d2b9e83960a268fa4732f7343f8ba19ae4eaecf58686227790e844095f40
nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: c7cffed54df160651e87d6866e17f2bfd07a73303439e111c9da07e0101403b8
nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 882948bcac62e63a12dd096f09bc7d78781f46b121ab32b5d1ddb5df2f3cf7e7
nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 0380f42fc31e820c4ebbae6ce40fae00e4fe7036dac9a1d2f9f27f7c0a22e936
npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 8e2e1334071916a6e169970669b43e0be6dd5e7fd82dd3d9d874a2045dcb0811

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.src.rpm SHA-256: 3a9877c58d25e1a4e2e5a4b28aee27425f7d28cc849468e086fcd970f187115f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
aarch64
nodejs-docs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.noarch.rpm SHA-256: f28c28af61ef648ddd43b0304b8a46a7b9b8401e0e88002e20781980c0a306d8
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm SHA-256: 31f7ced5f28cf5a7b0ae422b071c5d5aa14a22ff02bc6485b6dae5787076ef25
nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm SHA-256: 4463052d10459a777f6e942ccd0d17785187154a91fc3e5696c010b7241177d1
nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm SHA-256: d99a5bb7d02d82958ca9870d8bcaaab8333e4e9dd0d8b4d8465ea516cde053a2
nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm SHA-256: b6585106519b300a06543d7fb642e3e3f39a4c978d4270b3f0a8162d9367cef8
nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm SHA-256: 1208635863ee58f4b8ed56ef7044a311acb47a3d82edecda6dd7bb15d514da0d
npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm SHA-256: 7a26fc18988e8d3abf8437904b7f39f8bca72c575030f947cbbf4f47197c2109

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.8

SRPM
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.src.rpm SHA-256: 3a9877c58d25e1a4e2e5a4b28aee27425f7d28cc849468e086fcd970f187115f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
aarch64
nodejs-docs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.noarch.rpm SHA-256: f28c28af61ef648ddd43b0304b8a46a7b9b8401e0e88002e20781980c0a306d8
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm SHA-256: 31f7ced5f28cf5a7b0ae422b071c5d5aa14a22ff02bc6485b6dae5787076ef25
nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm SHA-256: 4463052d10459a777f6e942ccd0d17785187154a91fc3e5696c010b7241177d1
nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm SHA-256: d99a5bb7d02d82958ca9870d8bcaaab8333e4e9dd0d8b4d8465ea516cde053a2
nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm SHA-256: b6585106519b300a06543d7fb642e3e3f39a4c978d4270b3f0a8162d9367cef8
nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm SHA-256: 1208635863ee58f4b8ed56ef7044a311acb47a3d82edecda6dd7bb15d514da0d
npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.aarch64.rpm SHA-256: 7a26fc18988e8d3abf8437904b7f39f8bca72c575030f947cbbf4f47197c2109

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.8

SRPM
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.src.rpm SHA-256: 3a9877c58d25e1a4e2e5a4b28aee27425f7d28cc849468e086fcd970f187115f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
ppc64le
nodejs-docs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.noarch.rpm SHA-256: f28c28af61ef648ddd43b0304b8a46a7b9b8401e0e88002e20781980c0a306d8
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: ebffe6a91519247e56c9dc7af0e177c5184262aa9b8246e909de7935aff7f3b7
nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: 6ca3c3a4beeaf723245bd76d42e1a6b6574ffd21ca933a9cb0044c4a389faaa8
nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: 13abe10c30897e3e8546378edf2c2e36901ad9c580c988575a8bf68b0909073f
nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: a88928af54002c99ffc0e69474c812d3f7d7663ae3a9c889ce4b5eff44d309da
nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: 9ed75b355807f58d6e6cdfed23bee4e35a2e0bd8cc2d6ffde2533ba99b78e1dc
npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.ppc64le.rpm SHA-256: 8e301eb4921dc5e900601017c6612d84d966a954c537dce239404b1d0410a657

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.8

SRPM
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.src.rpm SHA-256: 3a9877c58d25e1a4e2e5a4b28aee27425f7d28cc849468e086fcd970f187115f
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.src.rpm SHA-256: 46124aea68099f2271bfc5470c1f5df43bc7ee2344b5cc26d46236b2ffba8161
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.src.rpm SHA-256: 33ac4142978ab66debe87d4af95fd56ed6a39f0947eb46a6ca988dc7d035a835
x86_64
nodejs-docs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.noarch.rpm SHA-256: f28c28af61ef648ddd43b0304b8a46a7b9b8401e0e88002e20781980c0a306d8
nodejs-nodemon-2.0.20-3.module+el8.8.0+19038+6f60344f.noarch.rpm SHA-256: ff0844eb3b77b43bde310cac1f8a5cfcea3770f2b1fc59f4179f962aba51cd0a
nodejs-packaging-25-1.module+el8.5.0+10992+fac5fe06.noarch.rpm SHA-256: f39eef40249724ab490a024922470273a1c4789881bc489aaa719a432380edfc
nodejs-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: e9e79bda8b1d386244f2589455e25e31c7dc493d1619350e45eabe06d06edb13
nodejs-debuginfo-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 9561d2b9e83960a268fa4732f7343f8ba19ae4eaecf58686227790e844095f40
nodejs-debugsource-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: c7cffed54df160651e87d6866e17f2bfd07a73303439e111c9da07e0101403b8
nodejs-devel-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 882948bcac62e63a12dd096f09bc7d78781f46b121ab32b5d1ddb5df2f3cf7e7
nodejs-full-i18n-16.20.1-1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 0380f42fc31e820c4ebbae6ce40fae00e4fe7036dac9a1d2f9f27f7c0a22e936
npm-8.19.4-1.16.20.1.1.module+el8.8.0+19440+ee8dbee5.x86_64.rpm SHA-256: 8e2e1334071916a6e169970669b43e0be6dd5e7fd82dd3d9d874a2045dcb0811

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility