Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3553 - Security Advisory
Issued:
2024-06-03
Updated:
2024-06-03

RHSA-2024:3553 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nodejs : security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:16 package is now available for Red Hat Enterprise
Linux 8.6.0 Advanced Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable
network applications in the JavaScript programming language.

Security Fix(es):

  • nodejs/16: CONTINUATION frames DoS (CVE-2024-27983)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64

Fixes

  • BZ - 2272764 - CVE-2024-27983 nodejs: CONTINUATION frames DoS

CVEs

  • CVE-2024-27983

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.6

SRPM
nodejs-16.20.2-5.module+el8.6.0+21811+5a4561ff.src.rpm SHA-256: deb70c10d55ec3780a0553019caaec72e66c95ee3f08afd4869d582390af384c
nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm SHA-256: ba93470ef2926528470de1d3c52bbbf90e2616adca0c4282b260fd3296f24ede
nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm SHA-256: 3eb91afb610538479089597bda2f7775668b51bd835a9319a229017fb020ce26
x86_64
nodejs-docs-16.20.2-5.module+el8.6.0+21811+5a4561ff.noarch.rpm SHA-256: 1affeb7cc64e85fe1848d35636d6f649fb2834ce7c7c5f735ae9a5fd12adb3c4
nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf
nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c
nodejs-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: b38bac5a1504f77aea093ce78c30a094e6a6d2a20f0af2ce8da4255ee49afb1f
nodejs-debuginfo-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: d1f2113be1086cd166d14b4d0ed92e370b901f7373ce0de247f6bc6cb2f961c8
nodejs-debugsource-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: 06704e9ef2949eaba28f1a77787a64c56449cf6eb4c09036fbe3dae853155de9
nodejs-devel-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: 2b3cb012dae0beace72eab4d739b348342026d2e7a63cd19f2aa3593c10a9777
nodejs-full-i18n-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: cf255dfce5175a084c835d69240374bae0de2e3337411d1710718fcb0c88bf9f
npm-8.19.4-1.16.20.2.5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: 588c6c31a97962ba2ae010b6b685fb81c7be99129eab5ac0cefa97aa96f457e5

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
nodejs-16.20.2-5.module+el8.6.0+21811+5a4561ff.src.rpm SHA-256: deb70c10d55ec3780a0553019caaec72e66c95ee3f08afd4869d582390af384c
nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm SHA-256: ba93470ef2926528470de1d3c52bbbf90e2616adca0c4282b260fd3296f24ede
nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm SHA-256: 3eb91afb610538479089597bda2f7775668b51bd835a9319a229017fb020ce26
x86_64
nodejs-docs-16.20.2-5.module+el8.6.0+21811+5a4561ff.noarch.rpm SHA-256: 1affeb7cc64e85fe1848d35636d6f649fb2834ce7c7c5f735ae9a5fd12adb3c4
nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf
nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c
nodejs-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: b38bac5a1504f77aea093ce78c30a094e6a6d2a20f0af2ce8da4255ee49afb1f
nodejs-debuginfo-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: d1f2113be1086cd166d14b4d0ed92e370b901f7373ce0de247f6bc6cb2f961c8
nodejs-debugsource-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: 06704e9ef2949eaba28f1a77787a64c56449cf6eb4c09036fbe3dae853155de9
nodejs-devel-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: 2b3cb012dae0beace72eab4d739b348342026d2e7a63cd19f2aa3593c10a9777
nodejs-full-i18n-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: cf255dfce5175a084c835d69240374bae0de2e3337411d1710718fcb0c88bf9f
npm-8.19.4-1.16.20.2.5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: 588c6c31a97962ba2ae010b6b685fb81c7be99129eab5ac0cefa97aa96f457e5

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
nodejs-16.20.2-5.module+el8.6.0+21811+5a4561ff.src.rpm SHA-256: deb70c10d55ec3780a0553019caaec72e66c95ee3f08afd4869d582390af384c
nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm SHA-256: ba93470ef2926528470de1d3c52bbbf90e2616adca0c4282b260fd3296f24ede
nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm SHA-256: 3eb91afb610538479089597bda2f7775668b51bd835a9319a229017fb020ce26
x86_64
nodejs-docs-16.20.2-5.module+el8.6.0+21811+5a4561ff.noarch.rpm SHA-256: 1affeb7cc64e85fe1848d35636d6f649fb2834ce7c7c5f735ae9a5fd12adb3c4
nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf
nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c
nodejs-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: b38bac5a1504f77aea093ce78c30a094e6a6d2a20f0af2ce8da4255ee49afb1f
nodejs-debuginfo-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: d1f2113be1086cd166d14b4d0ed92e370b901f7373ce0de247f6bc6cb2f961c8
nodejs-debugsource-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: 06704e9ef2949eaba28f1a77787a64c56449cf6eb4c09036fbe3dae853155de9
nodejs-devel-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: 2b3cb012dae0beace72eab4d739b348342026d2e7a63cd19f2aa3593c10a9777
nodejs-full-i18n-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: cf255dfce5175a084c835d69240374bae0de2e3337411d1710718fcb0c88bf9f
npm-8.19.4-1.16.20.2.5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: 588c6c31a97962ba2ae010b6b685fb81c7be99129eab5ac0cefa97aa96f457e5

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
nodejs-16.20.2-5.module+el8.6.0+21811+5a4561ff.src.rpm SHA-256: deb70c10d55ec3780a0553019caaec72e66c95ee3f08afd4869d582390af384c
nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm SHA-256: ba93470ef2926528470de1d3c52bbbf90e2616adca0c4282b260fd3296f24ede
nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm SHA-256: 3eb91afb610538479089597bda2f7775668b51bd835a9319a229017fb020ce26
ppc64le
nodejs-docs-16.20.2-5.module+el8.6.0+21811+5a4561ff.noarch.rpm SHA-256: 1affeb7cc64e85fe1848d35636d6f649fb2834ce7c7c5f735ae9a5fd12adb3c4
nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf
nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c
nodejs-16.20.2-5.module+el8.6.0+21811+5a4561ff.ppc64le.rpm SHA-256: 4d8f8a4dee08221511b9d2fbbcf78f8a262e647bdfd62e3cd363a68dafe212be
nodejs-debuginfo-16.20.2-5.module+el8.6.0+21811+5a4561ff.ppc64le.rpm SHA-256: 17cd5c233ecf016873223e2b9f1404cfd1e1a379b94c5d0e39e8bc079097d23c
nodejs-debugsource-16.20.2-5.module+el8.6.0+21811+5a4561ff.ppc64le.rpm SHA-256: e296d57f0e56c0d1a41e29f5ad33f3925251ebd6d1c96a253339fb47c9055b75
nodejs-devel-16.20.2-5.module+el8.6.0+21811+5a4561ff.ppc64le.rpm SHA-256: 94769a7a7c39b7c703b207ab249a5ca5c3b35ddaa666491e697bde90d1d97841
nodejs-full-i18n-16.20.2-5.module+el8.6.0+21811+5a4561ff.ppc64le.rpm SHA-256: fba59696559062701c3a7833ecd5607b56261ec00b460ab8dc3a7454a32b15ea
npm-8.19.4-1.16.20.2.5.module+el8.6.0+21811+5a4561ff.ppc64le.rpm SHA-256: 4ea0b76c65c7e053bd70781b8c603ebc172ea57394a6f0d84cd5385ce589f80a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
nodejs-16.20.2-5.module+el8.6.0+21811+5a4561ff.src.rpm SHA-256: deb70c10d55ec3780a0553019caaec72e66c95ee3f08afd4869d582390af384c
nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.src.rpm SHA-256: ba93470ef2926528470de1d3c52bbbf90e2616adca0c4282b260fd3296f24ede
nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.src.rpm SHA-256: 3eb91afb610538479089597bda2f7775668b51bd835a9319a229017fb020ce26
x86_64
nodejs-docs-16.20.2-5.module+el8.6.0+21811+5a4561ff.noarch.rpm SHA-256: 1affeb7cc64e85fe1848d35636d6f649fb2834ce7c7c5f735ae9a5fd12adb3c4
nodejs-nodemon-3.0.1-1.module+el8.6.0+19765+366b9144.noarch.rpm SHA-256: 5d08dc893f368dedb40ea881887a24045855d98adbecde718dd20dd394884ccf
nodejs-packaging-26-1.module+el8.6.0+19856+c0c87259.noarch.rpm SHA-256: b5e40bbee4590af989f1eacdc36cfdb44a3e2007ce7091d140b6a0c3770c289c
nodejs-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: b38bac5a1504f77aea093ce78c30a094e6a6d2a20f0af2ce8da4255ee49afb1f
nodejs-debuginfo-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: d1f2113be1086cd166d14b4d0ed92e370b901f7373ce0de247f6bc6cb2f961c8
nodejs-debugsource-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: 06704e9ef2949eaba28f1a77787a64c56449cf6eb4c09036fbe3dae853155de9
nodejs-devel-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: 2b3cb012dae0beace72eab4d739b348342026d2e7a63cd19f2aa3593c10a9777
nodejs-full-i18n-16.20.2-5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: cf255dfce5175a084c835d69240374bae0de2e3337411d1710718fcb0c88bf9f
npm-8.19.4-1.16.20.2.5.module+el8.6.0+21811+5a4561ff.x86_64.rpm SHA-256: 588c6c31a97962ba2ae010b6b685fb81c7be99129eab5ac0cefa97aa96f457e5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility