Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2910 - Security Advisory
Issued:
2024-05-20
Updated:
2024-05-20

RHSA-2024:2910 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nodejs security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for nodejs is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

  • nodejs: CONTINUATION frames DoS (CVE-2024-27983)
  • nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service (CVE-2024-22025)
  • nodejs: HTTP Request Smuggling via Content Length Obfuscation (CVE-2024-27982)
  • nghttp2: CONTINUATION frames DoS (CVE-2024-28182)
  • c-ares: Out of bounds read in ares__read_line() (CVE-2024-25629)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2265713 - CVE-2024-25629 c-ares: Out of bounds read in ares__read_line()
  • BZ - 2268639 - CVE-2024-28182 nghttp2: CONTINUATION frames DoS
  • BZ - 2270559 - CVE-2024-22025 nodejs: using the fetch() function to retrieve content from an untrusted URL leads to denial of service
  • BZ - 2272764 - CVE-2024-27983 nodejs: CONTINUATION frames DoS
  • BZ - 2275392 - CVE-2024-27982 nodejs: HTTP Request Smuggling via Content Length Obfuscation

CVEs

  • CVE-2024-22025
  • CVE-2024-25629
  • CVE-2024-27982
  • CVE-2024-27983
  • CVE-2024-28182

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
x86_64
nodejs-16.20.2-8.el9_4.x86_64.rpm SHA-256: d5b23abda3f4ed68d4986fdbca82a15a63a179dc2ca4cb772e08e3d9ac3ae43f
nodejs-debuginfo-16.20.2-8.el9_4.i686.rpm SHA-256: 995eb0e488b81bf7063c18f08c8092a7929a2d50cee08a856ee5fc5939205a9f
nodejs-debuginfo-16.20.2-8.el9_4.x86_64.rpm SHA-256: a01e4acdd7345c5c2b5f157871756d87c582aeb5e389a427360cb47d0500d9fa
nodejs-debugsource-16.20.2-8.el9_4.i686.rpm SHA-256: c1896c8566d12faa095ba5a6ad0a161c8734ef352be18e801acc6c0dc2b6bf76
nodejs-debugsource-16.20.2-8.el9_4.x86_64.rpm SHA-256: b63c0a9f97c098e4d5ddce6973d63437ca3e69a72fe9cba76e77bb8f81dfcd1d
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.x86_64.rpm SHA-256: ced787ff387945af3c1e6c96905120e4a9fb939feca6d6b9a017ad14a6908ccb
nodejs-libs-16.20.2-8.el9_4.i686.rpm SHA-256: 0fbbf28d19d4d7015b7ca4c70c83074c8b4f545f3105f7c085531f170be3a999
nodejs-libs-16.20.2-8.el9_4.x86_64.rpm SHA-256: 68d15f8a48676fbf9f4c891da8b651eaeb133e1eb7a776eaec8f5db2a5e83cec
nodejs-libs-debuginfo-16.20.2-8.el9_4.i686.rpm SHA-256: a8f7339d0221d4091d4976c6dc87841ad367550bc5a0fa2c963bb1df4be450eb
nodejs-libs-debuginfo-16.20.2-8.el9_4.x86_64.rpm SHA-256: ba2e563a94d37c562c48ea1f674841ed4bd042698eaaf1abfd813a40cd94be27
npm-8.19.4-1.16.20.2.8.el9_4.x86_64.rpm SHA-256: f09f99be52843be351dda149a819bbcb10218b4460e0f89554b7a44532498e64

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
x86_64
nodejs-16.20.2-8.el9_4.x86_64.rpm SHA-256: d5b23abda3f4ed68d4986fdbca82a15a63a179dc2ca4cb772e08e3d9ac3ae43f
nodejs-debuginfo-16.20.2-8.el9_4.i686.rpm SHA-256: 995eb0e488b81bf7063c18f08c8092a7929a2d50cee08a856ee5fc5939205a9f
nodejs-debuginfo-16.20.2-8.el9_4.x86_64.rpm SHA-256: a01e4acdd7345c5c2b5f157871756d87c582aeb5e389a427360cb47d0500d9fa
nodejs-debugsource-16.20.2-8.el9_4.i686.rpm SHA-256: c1896c8566d12faa095ba5a6ad0a161c8734ef352be18e801acc6c0dc2b6bf76
nodejs-debugsource-16.20.2-8.el9_4.x86_64.rpm SHA-256: b63c0a9f97c098e4d5ddce6973d63437ca3e69a72fe9cba76e77bb8f81dfcd1d
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.x86_64.rpm SHA-256: ced787ff387945af3c1e6c96905120e4a9fb939feca6d6b9a017ad14a6908ccb
nodejs-libs-16.20.2-8.el9_4.i686.rpm SHA-256: 0fbbf28d19d4d7015b7ca4c70c83074c8b4f545f3105f7c085531f170be3a999
nodejs-libs-16.20.2-8.el9_4.x86_64.rpm SHA-256: 68d15f8a48676fbf9f4c891da8b651eaeb133e1eb7a776eaec8f5db2a5e83cec
nodejs-libs-debuginfo-16.20.2-8.el9_4.i686.rpm SHA-256: a8f7339d0221d4091d4976c6dc87841ad367550bc5a0fa2c963bb1df4be450eb
nodejs-libs-debuginfo-16.20.2-8.el9_4.x86_64.rpm SHA-256: ba2e563a94d37c562c48ea1f674841ed4bd042698eaaf1abfd813a40cd94be27
npm-8.19.4-1.16.20.2.8.el9_4.x86_64.rpm SHA-256: f09f99be52843be351dda149a819bbcb10218b4460e0f89554b7a44532498e64

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
x86_64
nodejs-16.20.2-8.el9_4.x86_64.rpm SHA-256: d5b23abda3f4ed68d4986fdbca82a15a63a179dc2ca4cb772e08e3d9ac3ae43f
nodejs-debuginfo-16.20.2-8.el9_4.i686.rpm SHA-256: 995eb0e488b81bf7063c18f08c8092a7929a2d50cee08a856ee5fc5939205a9f
nodejs-debuginfo-16.20.2-8.el9_4.x86_64.rpm SHA-256: a01e4acdd7345c5c2b5f157871756d87c582aeb5e389a427360cb47d0500d9fa
nodejs-debugsource-16.20.2-8.el9_4.i686.rpm SHA-256: c1896c8566d12faa095ba5a6ad0a161c8734ef352be18e801acc6c0dc2b6bf76
nodejs-debugsource-16.20.2-8.el9_4.x86_64.rpm SHA-256: b63c0a9f97c098e4d5ddce6973d63437ca3e69a72fe9cba76e77bb8f81dfcd1d
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.x86_64.rpm SHA-256: ced787ff387945af3c1e6c96905120e4a9fb939feca6d6b9a017ad14a6908ccb
nodejs-libs-16.20.2-8.el9_4.i686.rpm SHA-256: 0fbbf28d19d4d7015b7ca4c70c83074c8b4f545f3105f7c085531f170be3a999
nodejs-libs-16.20.2-8.el9_4.x86_64.rpm SHA-256: 68d15f8a48676fbf9f4c891da8b651eaeb133e1eb7a776eaec8f5db2a5e83cec
nodejs-libs-debuginfo-16.20.2-8.el9_4.i686.rpm SHA-256: a8f7339d0221d4091d4976c6dc87841ad367550bc5a0fa2c963bb1df4be450eb
nodejs-libs-debuginfo-16.20.2-8.el9_4.x86_64.rpm SHA-256: ba2e563a94d37c562c48ea1f674841ed4bd042698eaaf1abfd813a40cd94be27
npm-8.19.4-1.16.20.2.8.el9_4.x86_64.rpm SHA-256: f09f99be52843be351dda149a819bbcb10218b4460e0f89554b7a44532498e64

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
x86_64
nodejs-16.20.2-8.el9_4.x86_64.rpm SHA-256: d5b23abda3f4ed68d4986fdbca82a15a63a179dc2ca4cb772e08e3d9ac3ae43f
nodejs-debuginfo-16.20.2-8.el9_4.i686.rpm SHA-256: 995eb0e488b81bf7063c18f08c8092a7929a2d50cee08a856ee5fc5939205a9f
nodejs-debuginfo-16.20.2-8.el9_4.x86_64.rpm SHA-256: a01e4acdd7345c5c2b5f157871756d87c582aeb5e389a427360cb47d0500d9fa
nodejs-debugsource-16.20.2-8.el9_4.i686.rpm SHA-256: c1896c8566d12faa095ba5a6ad0a161c8734ef352be18e801acc6c0dc2b6bf76
nodejs-debugsource-16.20.2-8.el9_4.x86_64.rpm SHA-256: b63c0a9f97c098e4d5ddce6973d63437ca3e69a72fe9cba76e77bb8f81dfcd1d
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.x86_64.rpm SHA-256: ced787ff387945af3c1e6c96905120e4a9fb939feca6d6b9a017ad14a6908ccb
nodejs-libs-16.20.2-8.el9_4.i686.rpm SHA-256: 0fbbf28d19d4d7015b7ca4c70c83074c8b4f545f3105f7c085531f170be3a999
nodejs-libs-16.20.2-8.el9_4.x86_64.rpm SHA-256: 68d15f8a48676fbf9f4c891da8b651eaeb133e1eb7a776eaec8f5db2a5e83cec
nodejs-libs-debuginfo-16.20.2-8.el9_4.i686.rpm SHA-256: a8f7339d0221d4091d4976c6dc87841ad367550bc5a0fa2c963bb1df4be450eb
nodejs-libs-debuginfo-16.20.2-8.el9_4.x86_64.rpm SHA-256: ba2e563a94d37c562c48ea1f674841ed4bd042698eaaf1abfd813a40cd94be27
npm-8.19.4-1.16.20.2.8.el9_4.x86_64.rpm SHA-256: f09f99be52843be351dda149a819bbcb10218b4460e0f89554b7a44532498e64

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
x86_64
nodejs-16.20.2-8.el9_4.x86_64.rpm SHA-256: d5b23abda3f4ed68d4986fdbca82a15a63a179dc2ca4cb772e08e3d9ac3ae43f
nodejs-debuginfo-16.20.2-8.el9_4.i686.rpm SHA-256: 995eb0e488b81bf7063c18f08c8092a7929a2d50cee08a856ee5fc5939205a9f
nodejs-debuginfo-16.20.2-8.el9_4.x86_64.rpm SHA-256: a01e4acdd7345c5c2b5f157871756d87c582aeb5e389a427360cb47d0500d9fa
nodejs-debugsource-16.20.2-8.el9_4.i686.rpm SHA-256: c1896c8566d12faa095ba5a6ad0a161c8734ef352be18e801acc6c0dc2b6bf76
nodejs-debugsource-16.20.2-8.el9_4.x86_64.rpm SHA-256: b63c0a9f97c098e4d5ddce6973d63437ca3e69a72fe9cba76e77bb8f81dfcd1d
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.x86_64.rpm SHA-256: ced787ff387945af3c1e6c96905120e4a9fb939feca6d6b9a017ad14a6908ccb
nodejs-libs-16.20.2-8.el9_4.i686.rpm SHA-256: 0fbbf28d19d4d7015b7ca4c70c83074c8b4f545f3105f7c085531f170be3a999
nodejs-libs-16.20.2-8.el9_4.x86_64.rpm SHA-256: 68d15f8a48676fbf9f4c891da8b651eaeb133e1eb7a776eaec8f5db2a5e83cec
nodejs-libs-debuginfo-16.20.2-8.el9_4.i686.rpm SHA-256: a8f7339d0221d4091d4976c6dc87841ad367550bc5a0fa2c963bb1df4be450eb
nodejs-libs-debuginfo-16.20.2-8.el9_4.x86_64.rpm SHA-256: ba2e563a94d37c562c48ea1f674841ed4bd042698eaaf1abfd813a40cd94be27
npm-8.19.4-1.16.20.2.8.el9_4.x86_64.rpm SHA-256: f09f99be52843be351dda149a819bbcb10218b4460e0f89554b7a44532498e64

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
s390x
nodejs-16.20.2-8.el9_4.s390x.rpm SHA-256: 81afcd0f866abb76912de3153dd1baba1fe355f074dbff5e7d723fe5d6472dc5
nodejs-debuginfo-16.20.2-8.el9_4.s390x.rpm SHA-256: e2252e63c103b52414f0977b1e6b0aea06b2c9a6b5439887bff1636f49ff83ed
nodejs-debugsource-16.20.2-8.el9_4.s390x.rpm SHA-256: 0b961d2c22822659cec9a71868822840a2eb9ac19577f6156b9742c6c90383b1
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.s390x.rpm SHA-256: d83aee5056284d45b29e7760f35950a517f034a34a79e84ba130d14238c1e8b7
nodejs-libs-16.20.2-8.el9_4.s390x.rpm SHA-256: 04be1b697ffac3db588d1f597d5e1c98574a51d86b34791ee48e8f3abc4de3a9
nodejs-libs-debuginfo-16.20.2-8.el9_4.s390x.rpm SHA-256: 4ac19189eaca7e20c6002b78c2f567afd3791be5eb2df72fcb89cb56322887e4
npm-8.19.4-1.16.20.2.8.el9_4.s390x.rpm SHA-256: 4fb988577a523f152b2957a0fd6ccd2d2ec3ea8f74bfcee72947f1c46ee9fbff

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
s390x
nodejs-16.20.2-8.el9_4.s390x.rpm SHA-256: 81afcd0f866abb76912de3153dd1baba1fe355f074dbff5e7d723fe5d6472dc5
nodejs-debuginfo-16.20.2-8.el9_4.s390x.rpm SHA-256: e2252e63c103b52414f0977b1e6b0aea06b2c9a6b5439887bff1636f49ff83ed
nodejs-debugsource-16.20.2-8.el9_4.s390x.rpm SHA-256: 0b961d2c22822659cec9a71868822840a2eb9ac19577f6156b9742c6c90383b1
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.s390x.rpm SHA-256: d83aee5056284d45b29e7760f35950a517f034a34a79e84ba130d14238c1e8b7
nodejs-libs-16.20.2-8.el9_4.s390x.rpm SHA-256: 04be1b697ffac3db588d1f597d5e1c98574a51d86b34791ee48e8f3abc4de3a9
nodejs-libs-debuginfo-16.20.2-8.el9_4.s390x.rpm SHA-256: 4ac19189eaca7e20c6002b78c2f567afd3791be5eb2df72fcb89cb56322887e4
npm-8.19.4-1.16.20.2.8.el9_4.s390x.rpm SHA-256: 4fb988577a523f152b2957a0fd6ccd2d2ec3ea8f74bfcee72947f1c46ee9fbff

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
s390x
nodejs-16.20.2-8.el9_4.s390x.rpm SHA-256: 81afcd0f866abb76912de3153dd1baba1fe355f074dbff5e7d723fe5d6472dc5
nodejs-debuginfo-16.20.2-8.el9_4.s390x.rpm SHA-256: e2252e63c103b52414f0977b1e6b0aea06b2c9a6b5439887bff1636f49ff83ed
nodejs-debugsource-16.20.2-8.el9_4.s390x.rpm SHA-256: 0b961d2c22822659cec9a71868822840a2eb9ac19577f6156b9742c6c90383b1
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.s390x.rpm SHA-256: d83aee5056284d45b29e7760f35950a517f034a34a79e84ba130d14238c1e8b7
nodejs-libs-16.20.2-8.el9_4.s390x.rpm SHA-256: 04be1b697ffac3db588d1f597d5e1c98574a51d86b34791ee48e8f3abc4de3a9
nodejs-libs-debuginfo-16.20.2-8.el9_4.s390x.rpm SHA-256: 4ac19189eaca7e20c6002b78c2f567afd3791be5eb2df72fcb89cb56322887e4
npm-8.19.4-1.16.20.2.8.el9_4.s390x.rpm SHA-256: 4fb988577a523f152b2957a0fd6ccd2d2ec3ea8f74bfcee72947f1c46ee9fbff

Red Hat Enterprise Linux for Power, little endian 9

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
ppc64le
nodejs-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 99f8dfbcd1ef68c1c885f3b00527e34a6b4cd4bee4e0e940603f31ed576a40fb
nodejs-debuginfo-16.20.2-8.el9_4.ppc64le.rpm SHA-256: d97c8ab1b2b0c81243fb3f6b84251ced19d501fde4453d712e0e89c0e48d4ef1
nodejs-debugsource-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 6bd5c9e65a80141e7e6bb61252d9a53ed7a56a81ebbef66153c4f4a35f0ff3dc
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.ppc64le.rpm SHA-256: b1b3c74adc3f40b22a5292779e53edad3fa9a80cc438f91833eced708f43d4ef
nodejs-libs-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 426ae830233d8a690c013c3179c46f4ddfd741c60caf21de86032946a296a748
nodejs-libs-debuginfo-16.20.2-8.el9_4.ppc64le.rpm SHA-256: d8a50c0380bd3d99bf78460b18c97fdc7d2ad8eab90d3fb0a0ac134ca63c9c82
npm-8.19.4-1.16.20.2.8.el9_4.ppc64le.rpm SHA-256: 88aefe590d3907775172a0ea071b7634e814077edafcd06be37dabaf9a1d6e11

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
ppc64le
nodejs-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 99f8dfbcd1ef68c1c885f3b00527e34a6b4cd4bee4e0e940603f31ed576a40fb
nodejs-debuginfo-16.20.2-8.el9_4.ppc64le.rpm SHA-256: d97c8ab1b2b0c81243fb3f6b84251ced19d501fde4453d712e0e89c0e48d4ef1
nodejs-debugsource-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 6bd5c9e65a80141e7e6bb61252d9a53ed7a56a81ebbef66153c4f4a35f0ff3dc
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.ppc64le.rpm SHA-256: b1b3c74adc3f40b22a5292779e53edad3fa9a80cc438f91833eced708f43d4ef
nodejs-libs-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 426ae830233d8a690c013c3179c46f4ddfd741c60caf21de86032946a296a748
nodejs-libs-debuginfo-16.20.2-8.el9_4.ppc64le.rpm SHA-256: d8a50c0380bd3d99bf78460b18c97fdc7d2ad8eab90d3fb0a0ac134ca63c9c82
npm-8.19.4-1.16.20.2.8.el9_4.ppc64le.rpm SHA-256: 88aefe590d3907775172a0ea071b7634e814077edafcd06be37dabaf9a1d6e11

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
ppc64le
nodejs-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 99f8dfbcd1ef68c1c885f3b00527e34a6b4cd4bee4e0e940603f31ed576a40fb
nodejs-debuginfo-16.20.2-8.el9_4.ppc64le.rpm SHA-256: d97c8ab1b2b0c81243fb3f6b84251ced19d501fde4453d712e0e89c0e48d4ef1
nodejs-debugsource-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 6bd5c9e65a80141e7e6bb61252d9a53ed7a56a81ebbef66153c4f4a35f0ff3dc
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.ppc64le.rpm SHA-256: b1b3c74adc3f40b22a5292779e53edad3fa9a80cc438f91833eced708f43d4ef
nodejs-libs-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 426ae830233d8a690c013c3179c46f4ddfd741c60caf21de86032946a296a748
nodejs-libs-debuginfo-16.20.2-8.el9_4.ppc64le.rpm SHA-256: d8a50c0380bd3d99bf78460b18c97fdc7d2ad8eab90d3fb0a0ac134ca63c9c82
npm-8.19.4-1.16.20.2.8.el9_4.ppc64le.rpm SHA-256: 88aefe590d3907775172a0ea071b7634e814077edafcd06be37dabaf9a1d6e11

Red Hat Enterprise Linux for ARM 64 9

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
aarch64
nodejs-16.20.2-8.el9_4.aarch64.rpm SHA-256: 5909a5d7693345a6c44c1bf7118697964b20f2c8b177f91be3ae4938a70bf27e
nodejs-debuginfo-16.20.2-8.el9_4.aarch64.rpm SHA-256: b773c989e00117dedf77a8654dbc49a8de369e24c93b023c9e52a9f559b9046a
nodejs-debugsource-16.20.2-8.el9_4.aarch64.rpm SHA-256: 71c05b158626ad2f3fe49b0337db08131aa747debf2f0ba632f48a01cc4b178a
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.aarch64.rpm SHA-256: f56d884ba9a20be04cb72af4401fb52ee87018a2a298e445a7b88f0aa81f257c
nodejs-libs-16.20.2-8.el9_4.aarch64.rpm SHA-256: 4ec0d86787f99d580d0a670760c0df4793245aacc110e7dded412608a4428759
nodejs-libs-debuginfo-16.20.2-8.el9_4.aarch64.rpm SHA-256: a479f168e948597921c923da716619d3bd7a24665c86f12a4dd889279d3b222f
npm-8.19.4-1.16.20.2.8.el9_4.aarch64.rpm SHA-256: 0d2a18399462e9cfaba2519d7ad0ad66c77701c235b44e45057a514c3fa7eb4f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
aarch64
nodejs-16.20.2-8.el9_4.aarch64.rpm SHA-256: 5909a5d7693345a6c44c1bf7118697964b20f2c8b177f91be3ae4938a70bf27e
nodejs-debuginfo-16.20.2-8.el9_4.aarch64.rpm SHA-256: b773c989e00117dedf77a8654dbc49a8de369e24c93b023c9e52a9f559b9046a
nodejs-debugsource-16.20.2-8.el9_4.aarch64.rpm SHA-256: 71c05b158626ad2f3fe49b0337db08131aa747debf2f0ba632f48a01cc4b178a
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.aarch64.rpm SHA-256: f56d884ba9a20be04cb72af4401fb52ee87018a2a298e445a7b88f0aa81f257c
nodejs-libs-16.20.2-8.el9_4.aarch64.rpm SHA-256: 4ec0d86787f99d580d0a670760c0df4793245aacc110e7dded412608a4428759
nodejs-libs-debuginfo-16.20.2-8.el9_4.aarch64.rpm SHA-256: a479f168e948597921c923da716619d3bd7a24665c86f12a4dd889279d3b222f
npm-8.19.4-1.16.20.2.8.el9_4.aarch64.rpm SHA-256: 0d2a18399462e9cfaba2519d7ad0ad66c77701c235b44e45057a514c3fa7eb4f

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
aarch64
nodejs-16.20.2-8.el9_4.aarch64.rpm SHA-256: 5909a5d7693345a6c44c1bf7118697964b20f2c8b177f91be3ae4938a70bf27e
nodejs-debuginfo-16.20.2-8.el9_4.aarch64.rpm SHA-256: b773c989e00117dedf77a8654dbc49a8de369e24c93b023c9e52a9f559b9046a
nodejs-debugsource-16.20.2-8.el9_4.aarch64.rpm SHA-256: 71c05b158626ad2f3fe49b0337db08131aa747debf2f0ba632f48a01cc4b178a
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.aarch64.rpm SHA-256: f56d884ba9a20be04cb72af4401fb52ee87018a2a298e445a7b88f0aa81f257c
nodejs-libs-16.20.2-8.el9_4.aarch64.rpm SHA-256: 4ec0d86787f99d580d0a670760c0df4793245aacc110e7dded412608a4428759
nodejs-libs-debuginfo-16.20.2-8.el9_4.aarch64.rpm SHA-256: a479f168e948597921c923da716619d3bd7a24665c86f12a4dd889279d3b222f
npm-8.19.4-1.16.20.2.8.el9_4.aarch64.rpm SHA-256: 0d2a18399462e9cfaba2519d7ad0ad66c77701c235b44e45057a514c3fa7eb4f

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
ppc64le
nodejs-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 99f8dfbcd1ef68c1c885f3b00527e34a6b4cd4bee4e0e940603f31ed576a40fb
nodejs-debuginfo-16.20.2-8.el9_4.ppc64le.rpm SHA-256: d97c8ab1b2b0c81243fb3f6b84251ced19d501fde4453d712e0e89c0e48d4ef1
nodejs-debugsource-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 6bd5c9e65a80141e7e6bb61252d9a53ed7a56a81ebbef66153c4f4a35f0ff3dc
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.ppc64le.rpm SHA-256: b1b3c74adc3f40b22a5292779e53edad3fa9a80cc438f91833eced708f43d4ef
nodejs-libs-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 426ae830233d8a690c013c3179c46f4ddfd741c60caf21de86032946a296a748
nodejs-libs-debuginfo-16.20.2-8.el9_4.ppc64le.rpm SHA-256: d8a50c0380bd3d99bf78460b18c97fdc7d2ad8eab90d3fb0a0ac134ca63c9c82
npm-8.19.4-1.16.20.2.8.el9_4.ppc64le.rpm SHA-256: 88aefe590d3907775172a0ea071b7634e814077edafcd06be37dabaf9a1d6e11

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
ppc64le
nodejs-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 99f8dfbcd1ef68c1c885f3b00527e34a6b4cd4bee4e0e940603f31ed576a40fb
nodejs-debuginfo-16.20.2-8.el9_4.ppc64le.rpm SHA-256: d97c8ab1b2b0c81243fb3f6b84251ced19d501fde4453d712e0e89c0e48d4ef1
nodejs-debugsource-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 6bd5c9e65a80141e7e6bb61252d9a53ed7a56a81ebbef66153c4f4a35f0ff3dc
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.ppc64le.rpm SHA-256: b1b3c74adc3f40b22a5292779e53edad3fa9a80cc438f91833eced708f43d4ef
nodejs-libs-16.20.2-8.el9_4.ppc64le.rpm SHA-256: 426ae830233d8a690c013c3179c46f4ddfd741c60caf21de86032946a296a748
nodejs-libs-debuginfo-16.20.2-8.el9_4.ppc64le.rpm SHA-256: d8a50c0380bd3d99bf78460b18c97fdc7d2ad8eab90d3fb0a0ac134ca63c9c82
npm-8.19.4-1.16.20.2.8.el9_4.ppc64le.rpm SHA-256: 88aefe590d3907775172a0ea071b7634e814077edafcd06be37dabaf9a1d6e11

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
x86_64
nodejs-16.20.2-8.el9_4.x86_64.rpm SHA-256: d5b23abda3f4ed68d4986fdbca82a15a63a179dc2ca4cb772e08e3d9ac3ae43f
nodejs-debuginfo-16.20.2-8.el9_4.i686.rpm SHA-256: 995eb0e488b81bf7063c18f08c8092a7929a2d50cee08a856ee5fc5939205a9f
nodejs-debuginfo-16.20.2-8.el9_4.x86_64.rpm SHA-256: a01e4acdd7345c5c2b5f157871756d87c582aeb5e389a427360cb47d0500d9fa
nodejs-debugsource-16.20.2-8.el9_4.i686.rpm SHA-256: c1896c8566d12faa095ba5a6ad0a161c8734ef352be18e801acc6c0dc2b6bf76
nodejs-debugsource-16.20.2-8.el9_4.x86_64.rpm SHA-256: b63c0a9f97c098e4d5ddce6973d63437ca3e69a72fe9cba76e77bb8f81dfcd1d
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.x86_64.rpm SHA-256: ced787ff387945af3c1e6c96905120e4a9fb939feca6d6b9a017ad14a6908ccb
nodejs-libs-16.20.2-8.el9_4.i686.rpm SHA-256: 0fbbf28d19d4d7015b7ca4c70c83074c8b4f545f3105f7c085531f170be3a999
nodejs-libs-16.20.2-8.el9_4.x86_64.rpm SHA-256: 68d15f8a48676fbf9f4c891da8b651eaeb133e1eb7a776eaec8f5db2a5e83cec
nodejs-libs-debuginfo-16.20.2-8.el9_4.i686.rpm SHA-256: a8f7339d0221d4091d4976c6dc87841ad367550bc5a0fa2c963bb1df4be450eb
nodejs-libs-debuginfo-16.20.2-8.el9_4.x86_64.rpm SHA-256: ba2e563a94d37c562c48ea1f674841ed4bd042698eaaf1abfd813a40cd94be27
npm-8.19.4-1.16.20.2.8.el9_4.x86_64.rpm SHA-256: f09f99be52843be351dda149a819bbcb10218b4460e0f89554b7a44532498e64

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
x86_64
nodejs-16.20.2-8.el9_4.x86_64.rpm SHA-256: d5b23abda3f4ed68d4986fdbca82a15a63a179dc2ca4cb772e08e3d9ac3ae43f
nodejs-debuginfo-16.20.2-8.el9_4.i686.rpm SHA-256: 995eb0e488b81bf7063c18f08c8092a7929a2d50cee08a856ee5fc5939205a9f
nodejs-debuginfo-16.20.2-8.el9_4.x86_64.rpm SHA-256: a01e4acdd7345c5c2b5f157871756d87c582aeb5e389a427360cb47d0500d9fa
nodejs-debugsource-16.20.2-8.el9_4.i686.rpm SHA-256: c1896c8566d12faa095ba5a6ad0a161c8734ef352be18e801acc6c0dc2b6bf76
nodejs-debugsource-16.20.2-8.el9_4.x86_64.rpm SHA-256: b63c0a9f97c098e4d5ddce6973d63437ca3e69a72fe9cba76e77bb8f81dfcd1d
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.x86_64.rpm SHA-256: ced787ff387945af3c1e6c96905120e4a9fb939feca6d6b9a017ad14a6908ccb
nodejs-libs-16.20.2-8.el9_4.i686.rpm SHA-256: 0fbbf28d19d4d7015b7ca4c70c83074c8b4f545f3105f7c085531f170be3a999
nodejs-libs-16.20.2-8.el9_4.x86_64.rpm SHA-256: 68d15f8a48676fbf9f4c891da8b651eaeb133e1eb7a776eaec8f5db2a5e83cec
nodejs-libs-debuginfo-16.20.2-8.el9_4.i686.rpm SHA-256: a8f7339d0221d4091d4976c6dc87841ad367550bc5a0fa2c963bb1df4be450eb
nodejs-libs-debuginfo-16.20.2-8.el9_4.x86_64.rpm SHA-256: ba2e563a94d37c562c48ea1f674841ed4bd042698eaaf1abfd813a40cd94be27
npm-8.19.4-1.16.20.2.8.el9_4.x86_64.rpm SHA-256: f09f99be52843be351dda149a819bbcb10218b4460e0f89554b7a44532498e64

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
aarch64
nodejs-16.20.2-8.el9_4.aarch64.rpm SHA-256: 5909a5d7693345a6c44c1bf7118697964b20f2c8b177f91be3ae4938a70bf27e
nodejs-debuginfo-16.20.2-8.el9_4.aarch64.rpm SHA-256: b773c989e00117dedf77a8654dbc49a8de369e24c93b023c9e52a9f559b9046a
nodejs-debugsource-16.20.2-8.el9_4.aarch64.rpm SHA-256: 71c05b158626ad2f3fe49b0337db08131aa747debf2f0ba632f48a01cc4b178a
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.aarch64.rpm SHA-256: f56d884ba9a20be04cb72af4401fb52ee87018a2a298e445a7b88f0aa81f257c
nodejs-libs-16.20.2-8.el9_4.aarch64.rpm SHA-256: 4ec0d86787f99d580d0a670760c0df4793245aacc110e7dded412608a4428759
nodejs-libs-debuginfo-16.20.2-8.el9_4.aarch64.rpm SHA-256: a479f168e948597921c923da716619d3bd7a24665c86f12a4dd889279d3b222f
npm-8.19.4-1.16.20.2.8.el9_4.aarch64.rpm SHA-256: 0d2a18399462e9cfaba2519d7ad0ad66c77701c235b44e45057a514c3fa7eb4f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
aarch64
nodejs-16.20.2-8.el9_4.aarch64.rpm SHA-256: 5909a5d7693345a6c44c1bf7118697964b20f2c8b177f91be3ae4938a70bf27e
nodejs-debuginfo-16.20.2-8.el9_4.aarch64.rpm SHA-256: b773c989e00117dedf77a8654dbc49a8de369e24c93b023c9e52a9f559b9046a
nodejs-debugsource-16.20.2-8.el9_4.aarch64.rpm SHA-256: 71c05b158626ad2f3fe49b0337db08131aa747debf2f0ba632f48a01cc4b178a
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.aarch64.rpm SHA-256: f56d884ba9a20be04cb72af4401fb52ee87018a2a298e445a7b88f0aa81f257c
nodejs-libs-16.20.2-8.el9_4.aarch64.rpm SHA-256: 4ec0d86787f99d580d0a670760c0df4793245aacc110e7dded412608a4428759
nodejs-libs-debuginfo-16.20.2-8.el9_4.aarch64.rpm SHA-256: a479f168e948597921c923da716619d3bd7a24665c86f12a4dd889279d3b222f
npm-8.19.4-1.16.20.2.8.el9_4.aarch64.rpm SHA-256: 0d2a18399462e9cfaba2519d7ad0ad66c77701c235b44e45057a514c3fa7eb4f

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
s390x
nodejs-16.20.2-8.el9_4.s390x.rpm SHA-256: 81afcd0f866abb76912de3153dd1baba1fe355f074dbff5e7d723fe5d6472dc5
nodejs-debuginfo-16.20.2-8.el9_4.s390x.rpm SHA-256: e2252e63c103b52414f0977b1e6b0aea06b2c9a6b5439887bff1636f49ff83ed
nodejs-debugsource-16.20.2-8.el9_4.s390x.rpm SHA-256: 0b961d2c22822659cec9a71868822840a2eb9ac19577f6156b9742c6c90383b1
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.s390x.rpm SHA-256: d83aee5056284d45b29e7760f35950a517f034a34a79e84ba130d14238c1e8b7
nodejs-libs-16.20.2-8.el9_4.s390x.rpm SHA-256: 04be1b697ffac3db588d1f597d5e1c98574a51d86b34791ee48e8f3abc4de3a9
nodejs-libs-debuginfo-16.20.2-8.el9_4.s390x.rpm SHA-256: 4ac19189eaca7e20c6002b78c2f567afd3791be5eb2df72fcb89cb56322887e4
npm-8.19.4-1.16.20.2.8.el9_4.s390x.rpm SHA-256: 4fb988577a523f152b2957a0fd6ccd2d2ec3ea8f74bfcee72947f1c46ee9fbff

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
nodejs-16.20.2-8.el9_4.src.rpm SHA-256: e51f994585c05155fb3ede84681dd8b58731f69fac1b3269f10d18a3329219a7
s390x
nodejs-16.20.2-8.el9_4.s390x.rpm SHA-256: 81afcd0f866abb76912de3153dd1baba1fe355f074dbff5e7d723fe5d6472dc5
nodejs-debuginfo-16.20.2-8.el9_4.s390x.rpm SHA-256: e2252e63c103b52414f0977b1e6b0aea06b2c9a6b5439887bff1636f49ff83ed
nodejs-debugsource-16.20.2-8.el9_4.s390x.rpm SHA-256: 0b961d2c22822659cec9a71868822840a2eb9ac19577f6156b9742c6c90383b1
nodejs-docs-16.20.2-8.el9_4.noarch.rpm SHA-256: 6dc10d979e48243cfee61e4ce95ec7a1e90bbf5ff5e7ac00af065d1f68e43270
nodejs-full-i18n-16.20.2-8.el9_4.s390x.rpm SHA-256: d83aee5056284d45b29e7760f35950a517f034a34a79e84ba130d14238c1e8b7
nodejs-libs-16.20.2-8.el9_4.s390x.rpm SHA-256: 04be1b697ffac3db588d1f597d5e1c98574a51d86b34791ee48e8f3abc4de3a9
nodejs-libs-debuginfo-16.20.2-8.el9_4.s390x.rpm SHA-256: 4ac19189eaca7e20c6002b78c2f567afd3791be5eb2df72fcb89cb56322887e4
npm-8.19.4-1.16.20.2.8.el9_4.s390x.rpm SHA-256: 4fb988577a523f152b2957a0fd6ccd2d2ec3ea8f74bfcee72947f1c46ee9fbff

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility