Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4721 - Security Advisory
Issued:
2024-07-23
Updated:
2024-07-23

RHSA-2024:4721 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: nodejs security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for nodejs is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

  • nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service (CVE-2024-22025)
  • nghttp2: CONTINUATION frames DoS (CVE-2024-28182)
  • c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2265713 - CVE-2024-25629 c-ares: Out of bounds read in ares__read_line()
  • BZ - 2268639 - CVE-2024-28182 nghttp2: CONTINUATION frames DoS
  • BZ - 2270559 - CVE-2024-22025 nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service

CVEs

  • CVE-2024-22025
  • CVE-2024-25629
  • CVE-2024-28182

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
nodejs-16.20.2-9.el9_0.src.rpm SHA-256: 40e3fa6963c392a0e98edb2fe7711d98c7521bc68aef5d29ddf94d9b2b353f30
ppc64le
nodejs-16.20.2-9.el9_0.ppc64le.rpm SHA-256: 833577cb4b5a9ae9d68cd75954c390fff89786b0917e6963dce8682ec3243602
nodejs-debuginfo-16.20.2-9.el9_0.ppc64le.rpm SHA-256: 2b99f5b3c9fbe0f4306bf4d5ee2ad6cf5790eeedd21c8d090929a9672a1a69ab
nodejs-debugsource-16.20.2-9.el9_0.ppc64le.rpm SHA-256: 40ed1f332ef780457a103e55b67cb7651253947dc4a4b8dd8f5493b93b892665
nodejs-docs-16.20.2-9.el9_0.noarch.rpm SHA-256: 711050649f3411535cdcd494845e2b794794c9992743a54dda18be61e97e0502
nodejs-full-i18n-16.20.2-9.el9_0.ppc64le.rpm SHA-256: 06672f0a7b9eb0bc22d6e53767b79b8d3523ab37601ab8d5b80ac12cfab0a87d
nodejs-libs-16.20.2-9.el9_0.ppc64le.rpm SHA-256: f4bef4bdb845d0bd86970dcb99adfaba19d38b7e1505143d02d9dc88a9b88ee6
nodejs-libs-debuginfo-16.20.2-9.el9_0.ppc64le.rpm SHA-256: 9964e1a2f9133f20ef90c0dc347b262a3a1525c2ecd3ee60efcd21525cda6db4
npm-8.19.4-1.16.20.2.9.el9_0.ppc64le.rpm SHA-256: 514106e2670befe96054003bf7dafd4b3f0b0e55c16202cc9ee2648928ab5982

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
nodejs-16.20.2-9.el9_0.src.rpm SHA-256: 40e3fa6963c392a0e98edb2fe7711d98c7521bc68aef5d29ddf94d9b2b353f30
x86_64
nodejs-16.20.2-9.el9_0.x86_64.rpm SHA-256: a42ed84eb0e821d5cda1b11f8399a1686131ea51d810331254d9347deaa8dfdb
nodejs-debuginfo-16.20.2-9.el9_0.i686.rpm SHA-256: 254e9f4a516bec917686cf9c9697c79f73d8fb2fc3dd40d2c1d8befd4c3dec47
nodejs-debuginfo-16.20.2-9.el9_0.x86_64.rpm SHA-256: d88221d403a1ef301eb3c3d3e33c01bbd747800f2a5799af5c210432aff8c710
nodejs-debugsource-16.20.2-9.el9_0.i686.rpm SHA-256: 8be43bd2ed71b68a8b2d3d9fae12fee28e8d636075a2aec111962bf107df752c
nodejs-debugsource-16.20.2-9.el9_0.x86_64.rpm SHA-256: 0583c25c82e63027af992770cfb4ef7f6ceb2bea5700f137c3f15136fb211b2f
nodejs-docs-16.20.2-9.el9_0.noarch.rpm SHA-256: 711050649f3411535cdcd494845e2b794794c9992743a54dda18be61e97e0502
nodejs-full-i18n-16.20.2-9.el9_0.x86_64.rpm SHA-256: 4e474f6aa265bcbf1ffb85b178c22ead185221eced3addb8cc78414f1a43b3e6
nodejs-libs-16.20.2-9.el9_0.i686.rpm SHA-256: 905f73d1b9c8213c5993a7dbb16a834fac81e8a269b13e04b56f50c7e5f74014
nodejs-libs-16.20.2-9.el9_0.x86_64.rpm SHA-256: 67c7cad8d8e3c39f6332793b7add19a18a374dc90325c69578d49f4145b4d41e
nodejs-libs-debuginfo-16.20.2-9.el9_0.i686.rpm SHA-256: 38492e1dde678358a2f3e1d6bd953c0ec30f8434883303901947213aee73b337
nodejs-libs-debuginfo-16.20.2-9.el9_0.x86_64.rpm SHA-256: fead61d1234924e8587f63eea021cd9a2d0d3ca94229de9a5d1cd41ed6aacf8a
npm-8.19.4-1.16.20.2.9.el9_0.x86_64.rpm SHA-256: 00d398a4bdfa33e4d760e7ca377f3702e31d4176b643bcd93b182cc7a73ac65a

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
nodejs-16.20.2-9.el9_0.src.rpm SHA-256: 40e3fa6963c392a0e98edb2fe7711d98c7521bc68aef5d29ddf94d9b2b353f30
aarch64
nodejs-16.20.2-9.el9_0.aarch64.rpm SHA-256: e8366f4b6544e286955838f6579c207c97be06d6bc8c724c01adc7c50e4822c2
nodejs-debuginfo-16.20.2-9.el9_0.aarch64.rpm SHA-256: f45350e5da77f5dcd791ab246f2caca47ffe4521010c004d5575690ac0fa6739
nodejs-debugsource-16.20.2-9.el9_0.aarch64.rpm SHA-256: 7e2c29f5b569885a3eba91756e7bd284b1cde5f32184bce1d9ed7ab92e2fae35
nodejs-docs-16.20.2-9.el9_0.noarch.rpm SHA-256: 711050649f3411535cdcd494845e2b794794c9992743a54dda18be61e97e0502
nodejs-full-i18n-16.20.2-9.el9_0.aarch64.rpm SHA-256: 29a33170e0618eefe5d93038021c8cb99cbf5b49e2c726485a46db8050f5574e
nodejs-libs-16.20.2-9.el9_0.aarch64.rpm SHA-256: 8bbf39d58f375692fcd3a9e977f34d551a413685ef0208f64467e150dc2efce7
nodejs-libs-debuginfo-16.20.2-9.el9_0.aarch64.rpm SHA-256: 8b6785c5f4c6fb105907fc6f3cb62f36a663d1115118bc4d1af9feeecc598969
npm-8.19.4-1.16.20.2.9.el9_0.aarch64.rpm SHA-256: d3b63f79ca3c15a15aea88befd36d15c80cbe6b33be81e6edb6127182b4f9081

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
nodejs-16.20.2-9.el9_0.src.rpm SHA-256: 40e3fa6963c392a0e98edb2fe7711d98c7521bc68aef5d29ddf94d9b2b353f30
s390x
nodejs-16.20.2-9.el9_0.s390x.rpm SHA-256: 47cb159f893421a8977cd441ef26790a374bd6e4e569bf25c8c84e5abae972d6
nodejs-debuginfo-16.20.2-9.el9_0.s390x.rpm SHA-256: 40380cf0345091521f0fc65b6b62986f34cda075311949dd0dc7a4c99484e5ee
nodejs-debugsource-16.20.2-9.el9_0.s390x.rpm SHA-256: 94c2bf5e46ac931ea4e13ce806f692318223d4b2f70a15b5ac585929e292b644
nodejs-docs-16.20.2-9.el9_0.noarch.rpm SHA-256: 711050649f3411535cdcd494845e2b794794c9992743a54dda18be61e97e0502
nodejs-full-i18n-16.20.2-9.el9_0.s390x.rpm SHA-256: 8719497ffd8626bcdbce9f2af8d3bac91e8ad5eb88b0e2e2a2168598f3731031
nodejs-libs-16.20.2-9.el9_0.s390x.rpm SHA-256: ae12e929926fa6b82a9eb919e7b648be513ddc988d9a3c2a76b0fb6db0e89cc6
nodejs-libs-debuginfo-16.20.2-9.el9_0.s390x.rpm SHA-256: a97ab650fdf154fa1e6c4a6fb393221f9ffb2c6805fc2d79e3e7dbae1fd21619
npm-8.19.4-1.16.20.2.9.el9_0.s390x.rpm SHA-256: bd3baff80a46d5000481eb5d9c723c0b9224006713891117eb3106858b5f35c3

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility