Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2021:3073 - Security Advisory
Issued:
2021-08-10
Updated:
2021-08-10

RHSA-2021:3073 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: nodejs:12 security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

The following packages have been upgraded to a later upstream version: nodejs (12.22.3). (BZ#1978201)

Security Fix(es):

  • nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl() (CVE-2021-23362)
  • nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in strict mode (CVE-2021-27290)
  • libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes (CVE-2021-22918)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 1941471 - CVE-2021-27290 nodejs-ssri: Regular expression DoS (ReDoS) when parsing malicious SRI in strict mode
  • BZ - 1943208 - CVE-2021-23362 nodejs-hosted-git-info: Regular Expression denial of service via shortcutMatch in fromUrl()
  • BZ - 1979338 - CVE-2021-22918 libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes

CVEs

  • CVE-2021-22918
  • CVE-2021-23362
  • CVE-2021-27290

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: e7b3b8bc262dbde88d8fbb59b6770795b78a7d81b30d9f13936a83c1564402bf
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 4f12c5284c5897764eed950e6b72065595b4680ffaa77b6420e8244fcb346530
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: f48bfd71733942e648f352d478ceec18257abb57d50737594a6054808a41f486
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 13fdabc043deef6761b648fa2aec0d66ce9e89a32395d08469ca1b30564d92cf
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 031716b69d4f0604756c5f3cf0c92166f7ea356fb5107fbea430643c8a0a7206
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 97e2e77d3f1d4342827186d22f3ea06bef601e9a073d6081fbff1c027583c351

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: e7b3b8bc262dbde88d8fbb59b6770795b78a7d81b30d9f13936a83c1564402bf
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 4f12c5284c5897764eed950e6b72065595b4680ffaa77b6420e8244fcb346530
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: f48bfd71733942e648f352d478ceec18257abb57d50737594a6054808a41f486
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 13fdabc043deef6761b648fa2aec0d66ce9e89a32395d08469ca1b30564d92cf
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 031716b69d4f0604756c5f3cf0c92166f7ea356fb5107fbea430643c8a0a7206
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 97e2e77d3f1d4342827186d22f3ea06bef601e9a073d6081fbff1c027583c351

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: e7b3b8bc262dbde88d8fbb59b6770795b78a7d81b30d9f13936a83c1564402bf
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 4f12c5284c5897764eed950e6b72065595b4680ffaa77b6420e8244fcb346530
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: f48bfd71733942e648f352d478ceec18257abb57d50737594a6054808a41f486
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 13fdabc043deef6761b648fa2aec0d66ce9e89a32395d08469ca1b30564d92cf
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 031716b69d4f0604756c5f3cf0c92166f7ea356fb5107fbea430643c8a0a7206
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 97e2e77d3f1d4342827186d22f3ea06bef601e9a073d6081fbff1c027583c351

Red Hat Enterprise Linux Server - AUS 8.6

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: e7b3b8bc262dbde88d8fbb59b6770795b78a7d81b30d9f13936a83c1564402bf
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 4f12c5284c5897764eed950e6b72065595b4680ffaa77b6420e8244fcb346530
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: f48bfd71733942e648f352d478ceec18257abb57d50737594a6054808a41f486
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 13fdabc043deef6761b648fa2aec0d66ce9e89a32395d08469ca1b30564d92cf
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 031716b69d4f0604756c5f3cf0c92166f7ea356fb5107fbea430643c8a0a7206
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 97e2e77d3f1d4342827186d22f3ea06bef601e9a073d6081fbff1c027583c351

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: e7b3b8bc262dbde88d8fbb59b6770795b78a7d81b30d9f13936a83c1564402bf
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 4f12c5284c5897764eed950e6b72065595b4680ffaa77b6420e8244fcb346530
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: f48bfd71733942e648f352d478ceec18257abb57d50737594a6054808a41f486
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 13fdabc043deef6761b648fa2aec0d66ce9e89a32395d08469ca1b30564d92cf
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 031716b69d4f0604756c5f3cf0c92166f7ea356fb5107fbea430643c8a0a7206
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 97e2e77d3f1d4342827186d22f3ea06bef601e9a073d6081fbff1c027583c351

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
s390x
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: 22e4575974c628fe59d1cad1cbd46f46963332eff809a1edbbf52d65043cbcee
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: b4171c2270a67651cbc2aa3f28e5cde998a7f1f852c107c9e649aa5c929a6fdf
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: 23b80af76ec6afd6b46f3ae81ecd0bf88822e72d13b07de7d88da7b9899826cc
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: f6a5422688f26678964c5ece6ebe2ef070c714b615d1607639aca8ebcf6e193c
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: 91f0476c5f5d21b5142fc9c970a3c6b78688b9e98882dea10ddb3b2ceb56fa66
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: fc5ef78d8f89a45288c02187bd1bf10cf11fc62a532b6cc87367943c2c01ce25

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
s390x
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: 22e4575974c628fe59d1cad1cbd46f46963332eff809a1edbbf52d65043cbcee
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: b4171c2270a67651cbc2aa3f28e5cde998a7f1f852c107c9e649aa5c929a6fdf
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: 23b80af76ec6afd6b46f3ae81ecd0bf88822e72d13b07de7d88da7b9899826cc
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: f6a5422688f26678964c5ece6ebe2ef070c714b615d1607639aca8ebcf6e193c
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: 91f0476c5f5d21b5142fc9c970a3c6b78688b9e98882dea10ddb3b2ceb56fa66
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: fc5ef78d8f89a45288c02187bd1bf10cf11fc62a532b6cc87367943c2c01ce25

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
s390x
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: 22e4575974c628fe59d1cad1cbd46f46963332eff809a1edbbf52d65043cbcee
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: b4171c2270a67651cbc2aa3f28e5cde998a7f1f852c107c9e649aa5c929a6fdf
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: 23b80af76ec6afd6b46f3ae81ecd0bf88822e72d13b07de7d88da7b9899826cc
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: f6a5422688f26678964c5ece6ebe2ef070c714b615d1607639aca8ebcf6e193c
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: 91f0476c5f5d21b5142fc9c970a3c6b78688b9e98882dea10ddb3b2ceb56fa66
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.s390x.rpm SHA-256: fc5ef78d8f89a45288c02187bd1bf10cf11fc62a532b6cc87367943c2c01ce25

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: e0f335ad3406ecfd8529f775fc91bbc12bb62bf5d39e29d8fdb4151881d6551e
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 635005a42fa81cc1d47833885a6e7083775a5ae12e0ba12c084451bdbb23c807
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 76b1d80f5ced402e45b18c09710e91f3b7ecf484f997d9de74285eaac9ec6576
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 582df1f9d2011b17c692648db21fae7bfaf9dc1a60fa918e815c45381367011e
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: a42a060b1a97981db66487f4e72cf1dad77ca0bf7814a2efeee84ceb3c29e574
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 8ab9db620bde8bba0b9634dc391656b566cfb905bdb9c2ee4ae6388072ba307d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: e0f335ad3406ecfd8529f775fc91bbc12bb62bf5d39e29d8fdb4151881d6551e
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 635005a42fa81cc1d47833885a6e7083775a5ae12e0ba12c084451bdbb23c807
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 76b1d80f5ced402e45b18c09710e91f3b7ecf484f997d9de74285eaac9ec6576
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 582df1f9d2011b17c692648db21fae7bfaf9dc1a60fa918e815c45381367011e
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: a42a060b1a97981db66487f4e72cf1dad77ca0bf7814a2efeee84ceb3c29e574
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 8ab9db620bde8bba0b9634dc391656b566cfb905bdb9c2ee4ae6388072ba307d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: e0f335ad3406ecfd8529f775fc91bbc12bb62bf5d39e29d8fdb4151881d6551e
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 635005a42fa81cc1d47833885a6e7083775a5ae12e0ba12c084451bdbb23c807
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 76b1d80f5ced402e45b18c09710e91f3b7ecf484f997d9de74285eaac9ec6576
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 582df1f9d2011b17c692648db21fae7bfaf9dc1a60fa918e815c45381367011e
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: a42a060b1a97981db66487f4e72cf1dad77ca0bf7814a2efeee84ceb3c29e574
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 8ab9db620bde8bba0b9634dc391656b566cfb905bdb9c2ee4ae6388072ba307d

Red Hat Enterprise Linux Server - TUS 8.6

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: e7b3b8bc262dbde88d8fbb59b6770795b78a7d81b30d9f13936a83c1564402bf
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 4f12c5284c5897764eed950e6b72065595b4680ffaa77b6420e8244fcb346530
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: f48bfd71733942e648f352d478ceec18257abb57d50737594a6054808a41f486
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 13fdabc043deef6761b648fa2aec0d66ce9e89a32395d08469ca1b30564d92cf
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 031716b69d4f0604756c5f3cf0c92166f7ea356fb5107fbea430643c8a0a7206
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 97e2e77d3f1d4342827186d22f3ea06bef601e9a073d6081fbff1c027583c351

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: e7b3b8bc262dbde88d8fbb59b6770795b78a7d81b30d9f13936a83c1564402bf
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 4f12c5284c5897764eed950e6b72065595b4680ffaa77b6420e8244fcb346530
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: f48bfd71733942e648f352d478ceec18257abb57d50737594a6054808a41f486
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 13fdabc043deef6761b648fa2aec0d66ce9e89a32395d08469ca1b30564d92cf
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 031716b69d4f0604756c5f3cf0c92166f7ea356fb5107fbea430643c8a0a7206
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 97e2e77d3f1d4342827186d22f3ea06bef601e9a073d6081fbff1c027583c351

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
aarch64
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: d93b27947ec2d9e14d6555aa3f97cda10824d98a7e3306a08cb8a2d190bf4a8f
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: 96115584859baa0558e8078710c0ef84cd8c4b16a4081f5b61f5497c112acd5c
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: ee65f5716473cb41f440664ed8054f96cf8a45d864d7c1e161e8bf95144be08d
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: 786b8707c6f4e9ce4a241798a3121c5a4e45601090395548966763725557baa7
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: 3c47316e4784a3fe0a503cb5e0340fb815c88850855cb0c97cb6013f01989f97
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: 08fcc79067395935448a573ca3c7626861f9e0a16ca249e25a6fdda1feb2f240

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
aarch64
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: d93b27947ec2d9e14d6555aa3f97cda10824d98a7e3306a08cb8a2d190bf4a8f
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: 96115584859baa0558e8078710c0ef84cd8c4b16a4081f5b61f5497c112acd5c
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: ee65f5716473cb41f440664ed8054f96cf8a45d864d7c1e161e8bf95144be08d
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: 786b8707c6f4e9ce4a241798a3121c5a4e45601090395548966763725557baa7
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: 3c47316e4784a3fe0a503cb5e0340fb815c88850855cb0c97cb6013f01989f97
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: 08fcc79067395935448a573ca3c7626861f9e0a16ca249e25a6fdda1feb2f240

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
aarch64
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: d93b27947ec2d9e14d6555aa3f97cda10824d98a7e3306a08cb8a2d190bf4a8f
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: 96115584859baa0558e8078710c0ef84cd8c4b16a4081f5b61f5497c112acd5c
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: ee65f5716473cb41f440664ed8054f96cf8a45d864d7c1e161e8bf95144be08d
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: 786b8707c6f4e9ce4a241798a3121c5a4e45601090395548966763725557baa7
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: 3c47316e4784a3fe0a503cb5e0340fb815c88850855cb0c97cb6013f01989f97
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.aarch64.rpm SHA-256: 08fcc79067395935448a573ca3c7626861f9e0a16ca249e25a6fdda1feb2f240

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: e0f335ad3406ecfd8529f775fc91bbc12bb62bf5d39e29d8fdb4151881d6551e
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 635005a42fa81cc1d47833885a6e7083775a5ae12e0ba12c084451bdbb23c807
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 76b1d80f5ced402e45b18c09710e91f3b7ecf484f997d9de74285eaac9ec6576
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 582df1f9d2011b17c692648db21fae7bfaf9dc1a60fa918e815c45381367011e
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: a42a060b1a97981db66487f4e72cf1dad77ca0bf7814a2efeee84ceb3c29e574
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 8ab9db620bde8bba0b9634dc391656b566cfb905bdb9c2ee4ae6388072ba307d

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
ppc64le
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: e0f335ad3406ecfd8529f775fc91bbc12bb62bf5d39e29d8fdb4151881d6551e
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 635005a42fa81cc1d47833885a6e7083775a5ae12e0ba12c084451bdbb23c807
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 76b1d80f5ced402e45b18c09710e91f3b7ecf484f997d9de74285eaac9ec6576
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 582df1f9d2011b17c692648db21fae7bfaf9dc1a60fa918e815c45381367011e
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: a42a060b1a97981db66487f4e72cf1dad77ca0bf7814a2efeee84ceb3c29e574
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.ppc64le.rpm SHA-256: 8ab9db620bde8bba0b9634dc391656b566cfb905bdb9c2ee4ae6388072ba307d

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: e7b3b8bc262dbde88d8fbb59b6770795b78a7d81b30d9f13936a83c1564402bf
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 4f12c5284c5897764eed950e6b72065595b4680ffaa77b6420e8244fcb346530
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: f48bfd71733942e648f352d478ceec18257abb57d50737594a6054808a41f486
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 13fdabc043deef6761b648fa2aec0d66ce9e89a32395d08469ca1b30564d92cf
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 031716b69d4f0604756c5f3cf0c92166f7ea356fb5107fbea430643c8a0a7206
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 97e2e77d3f1d4342827186d22f3ea06bef601e9a073d6081fbff1c027583c351

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: fc49804ea9cc0ba56e3fb3ae9b48135bdd712ca6f6a83414fc7c05e9e5d73981
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.src.rpm SHA-256: e7a4c8f73a24729add70852acb7751c7b1fe92a6c56c69bd93c04a728000ff8c
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8
x86_64
nodejs-docs-12.22.3-2.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 1e8317f7a2e66906bbbe127643e7368d301dc02a9720add9d9499e97df0a59a7
nodejs-nodemon-2.0.3-1.module+el8.4.0+11732+c668cc9f.noarch.rpm SHA-256: 8b7935a5613573ea905791996f97b2f53e45421dce5a0bb94b529f1a15eb5533
nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af
nodejs-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: e7b3b8bc262dbde88d8fbb59b6770795b78a7d81b30d9f13936a83c1564402bf
nodejs-debuginfo-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 4f12c5284c5897764eed950e6b72065595b4680ffaa77b6420e8244fcb346530
nodejs-debugsource-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: f48bfd71733942e648f352d478ceec18257abb57d50737594a6054808a41f486
nodejs-devel-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 13fdabc043deef6761b648fa2aec0d66ce9e89a32395d08469ca1b30564d92cf
nodejs-full-i18n-12.22.3-2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 031716b69d4f0604756c5f3cf0c92166f7ea356fb5107fbea430643c8a0a7206
npm-6.14.13-1.12.22.3.2.module+el8.4.0+11732+c668cc9f.x86_64.rpm SHA-256: 97e2e77d3f1d4342827186d22f3ea06bef601e9a073d6081fbff1c027583c351

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter