Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1444 - Security Advisory
Issued:
2024-03-20
Updated:
2024-03-20

RHSA-2024:1444 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nodejs:16 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

  • nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks (CVE-2024-22019)
  • nodejs: HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
  • BZ - 2264574 - CVE-2024-22019 nodejs: reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks

CVEs

  • CVE-2023-44487
  • CVE-2024-22019

References

  • https://access.redhat.com/security/updates/classification/#important
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-16.20.2-4.module+el8.9.0+21536+8fdee1fb.src.rpm SHA-256: 122ae0c689636284703eb2e92c2db95aef21ff11b3fd2271058ec4fcdb547728
nodejs-nodemon-3.0.1-1.module+el8.9.0+19741+03a9aaff.src.rpm SHA-256: 759751bfa2be26b61fdf6897938fa30cf44d1bf3651d041d18aa390451b16517
nodejs-packaging-26-1.module+el8.9.0+19858+c237a2cf.src.rpm SHA-256: 9d7f777a96a5e1093423700587e5448003d9e33dd263da9c26e87c4b862d7519
x86_64
nodejs-docs-16.20.2-4.module+el8.9.0+21536+8fdee1fb.noarch.rpm SHA-256: 6db9bbc109c148fb0dc412040853d1e7affee3f0e4acaf213c3fc7b5384ae7de
nodejs-nodemon-3.0.1-1.module+el8.9.0+19741+03a9aaff.noarch.rpm SHA-256: 4fa90352d6fbea597944b781bd656026363027b9d60ff1b83b330f227261e765
nodejs-packaging-26-1.module+el8.9.0+19858+c237a2cf.noarch.rpm SHA-256: d1ed60b8b11b73044444646027a83bef466d56fcadc7dba033aa6affb9f730fc
nodejs-16.20.2-4.module+el8.9.0+21536+8fdee1fb.x86_64.rpm SHA-256: 6c119885c10a456a1e1d9d43fdb07f97b970ed4d33ad661057ec4749afaa3d99
nodejs-debuginfo-16.20.2-4.module+el8.9.0+21536+8fdee1fb.x86_64.rpm SHA-256: dc64742d022cf6b67ac54a81974bdd3df0d315ad232882812abb7be8f5a44348
nodejs-debugsource-16.20.2-4.module+el8.9.0+21536+8fdee1fb.x86_64.rpm SHA-256: eab3286e5fea2844962e21e4f6d5d1175edc01edf5f5f1c2258584922b436e0c
nodejs-devel-16.20.2-4.module+el8.9.0+21536+8fdee1fb.x86_64.rpm SHA-256: ae1135ef754687b78ea0fdd47c0e3820b416c2554a2d3614deffb548b509fd70
nodejs-full-i18n-16.20.2-4.module+el8.9.0+21536+8fdee1fb.x86_64.rpm SHA-256: 05dd8e102be184489401647fcf68f422c0735656a93f4fded4c9582fd74b7f21
npm-8.19.4-1.16.20.2.4.module+el8.9.0+21536+8fdee1fb.x86_64.rpm SHA-256: 1554a2698453709587a6bf2e1cd483fda0a52cbcdf22d3a7848964bb5ee1f2f1

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-16.20.2-4.module+el8.9.0+21536+8fdee1fb.src.rpm SHA-256: 122ae0c689636284703eb2e92c2db95aef21ff11b3fd2271058ec4fcdb547728
nodejs-nodemon-3.0.1-1.module+el8.9.0+19741+03a9aaff.src.rpm SHA-256: 759751bfa2be26b61fdf6897938fa30cf44d1bf3651d041d18aa390451b16517
nodejs-packaging-26-1.module+el8.9.0+19858+c237a2cf.src.rpm SHA-256: 9d7f777a96a5e1093423700587e5448003d9e33dd263da9c26e87c4b862d7519
s390x
nodejs-docs-16.20.2-4.module+el8.9.0+21536+8fdee1fb.noarch.rpm SHA-256: 6db9bbc109c148fb0dc412040853d1e7affee3f0e4acaf213c3fc7b5384ae7de
nodejs-nodemon-3.0.1-1.module+el8.9.0+19741+03a9aaff.noarch.rpm SHA-256: 4fa90352d6fbea597944b781bd656026363027b9d60ff1b83b330f227261e765
nodejs-packaging-26-1.module+el8.9.0+19858+c237a2cf.noarch.rpm SHA-256: d1ed60b8b11b73044444646027a83bef466d56fcadc7dba033aa6affb9f730fc
nodejs-16.20.2-4.module+el8.9.0+21536+8fdee1fb.s390x.rpm SHA-256: 4665e94af8ae2e91ab2ba4d44a34e099f1417f8b7e66867263130dfa3d058b76
nodejs-debuginfo-16.20.2-4.module+el8.9.0+21536+8fdee1fb.s390x.rpm SHA-256: 2620aad3117a44376e199cf6116d671c5729b92c6ccdb7f50ed80fac7b9ccdaf
nodejs-debugsource-16.20.2-4.module+el8.9.0+21536+8fdee1fb.s390x.rpm SHA-256: ed9cdcc20cfb7ab44efb7124ab3e82f9274197aa7b36d77eefc82e6763deb5e8
nodejs-devel-16.20.2-4.module+el8.9.0+21536+8fdee1fb.s390x.rpm SHA-256: 36780bc6ba837ffe790dfa9986afbe082b30648d1c6185acb688f21d97e65b2d
nodejs-full-i18n-16.20.2-4.module+el8.9.0+21536+8fdee1fb.s390x.rpm SHA-256: f0e903baa637342e5df4d96d5b70a71c1ab34e1383bfe828684feb96dc7d5f44
npm-8.19.4-1.16.20.2.4.module+el8.9.0+21536+8fdee1fb.s390x.rpm SHA-256: d0ed7e809018cc53a02038653add8942e365521962f323d40109a9ca2d626d98

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-16.20.2-4.module+el8.9.0+21536+8fdee1fb.src.rpm SHA-256: 122ae0c689636284703eb2e92c2db95aef21ff11b3fd2271058ec4fcdb547728
nodejs-nodemon-3.0.1-1.module+el8.9.0+19741+03a9aaff.src.rpm SHA-256: 759751bfa2be26b61fdf6897938fa30cf44d1bf3651d041d18aa390451b16517
nodejs-packaging-26-1.module+el8.9.0+19858+c237a2cf.src.rpm SHA-256: 9d7f777a96a5e1093423700587e5448003d9e33dd263da9c26e87c4b862d7519
ppc64le
nodejs-docs-16.20.2-4.module+el8.9.0+21536+8fdee1fb.noarch.rpm SHA-256: 6db9bbc109c148fb0dc412040853d1e7affee3f0e4acaf213c3fc7b5384ae7de
nodejs-nodemon-3.0.1-1.module+el8.9.0+19741+03a9aaff.noarch.rpm SHA-256: 4fa90352d6fbea597944b781bd656026363027b9d60ff1b83b330f227261e765
nodejs-packaging-26-1.module+el8.9.0+19858+c237a2cf.noarch.rpm SHA-256: d1ed60b8b11b73044444646027a83bef466d56fcadc7dba033aa6affb9f730fc
nodejs-16.20.2-4.module+el8.9.0+21536+8fdee1fb.ppc64le.rpm SHA-256: b29f5ba26e36c7cbad00e0f6afe158914b16a9d5bb70b82e3fca6688e2172b20
nodejs-debuginfo-16.20.2-4.module+el8.9.0+21536+8fdee1fb.ppc64le.rpm SHA-256: 026659b38365b1981847016a38a68e0b45103350a74aa1d60d3b7a12b41dd794
nodejs-debugsource-16.20.2-4.module+el8.9.0+21536+8fdee1fb.ppc64le.rpm SHA-256: 300785c7e5ee8c5d382eba0385062ea84aa44faa3ea72f1bf173af00a545bbc3
nodejs-devel-16.20.2-4.module+el8.9.0+21536+8fdee1fb.ppc64le.rpm SHA-256: eb70568125167dca2705725cda8435e5278cd897fc01abbb26ebc1039a26a30c
nodejs-full-i18n-16.20.2-4.module+el8.9.0+21536+8fdee1fb.ppc64le.rpm SHA-256: 5ee1c547e1cbb70205c1dda6eac2de88d01021cbbaec151c09c6dadb6f7f13a1
npm-8.19.4-1.16.20.2.4.module+el8.9.0+21536+8fdee1fb.ppc64le.rpm SHA-256: 1098de3569001b542950cd6a077e06f72e3b1ceb8c83c23e71cbecbadf7debad

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-16.20.2-4.module+el8.9.0+21536+8fdee1fb.src.rpm SHA-256: 122ae0c689636284703eb2e92c2db95aef21ff11b3fd2271058ec4fcdb547728
nodejs-nodemon-3.0.1-1.module+el8.9.0+19741+03a9aaff.src.rpm SHA-256: 759751bfa2be26b61fdf6897938fa30cf44d1bf3651d041d18aa390451b16517
nodejs-packaging-26-1.module+el8.9.0+19858+c237a2cf.src.rpm SHA-256: 9d7f777a96a5e1093423700587e5448003d9e33dd263da9c26e87c4b862d7519
aarch64
nodejs-16.20.2-4.module+el8.9.0+21536+8fdee1fb.aarch64.rpm SHA-256: 3a0fdd51798a95e4cff91d4dbe51e09f7c67dcf0837d370a806204fcbae3111e
nodejs-debuginfo-16.20.2-4.module+el8.9.0+21536+8fdee1fb.aarch64.rpm SHA-256: 7cce4c23b2d1b67f927294e9ab008ed03195a66cec8f1cab1a0a55467f69afa6
nodejs-debugsource-16.20.2-4.module+el8.9.0+21536+8fdee1fb.aarch64.rpm SHA-256: cb35403191121b5e1256669bb1216ea7a8f4d938efc7250057817001174079dc
nodejs-devel-16.20.2-4.module+el8.9.0+21536+8fdee1fb.aarch64.rpm SHA-256: 9c13ddca3625ec6ae6c79053491bcf933a7387a25f1cc92a4f9f070468b3357e
nodejs-docs-16.20.2-4.module+el8.9.0+21536+8fdee1fb.noarch.rpm SHA-256: 6db9bbc109c148fb0dc412040853d1e7affee3f0e4acaf213c3fc7b5384ae7de
nodejs-full-i18n-16.20.2-4.module+el8.9.0+21536+8fdee1fb.aarch64.rpm SHA-256: d906d2f93554eb4a69c1ee2e4b5fea83a95cdcf42971e1a0f280ce964efd6381
nodejs-nodemon-3.0.1-1.module+el8.9.0+19741+03a9aaff.noarch.rpm SHA-256: 4fa90352d6fbea597944b781bd656026363027b9d60ff1b83b330f227261e765
nodejs-packaging-26-1.module+el8.9.0+19858+c237a2cf.noarch.rpm SHA-256: d1ed60b8b11b73044444646027a83bef466d56fcadc7dba033aa6affb9f730fc
npm-8.19.4-1.16.20.2.4.module+el8.9.0+21536+8fdee1fb.aarch64.rpm SHA-256: b14afc379cebca307d7da4b0a57866699244caaa56539ce24abdaeadb3f43bb2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility