Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1522 - Security Advisory
Issued:
2025-02-17
Updated:
2025-02-17

RHSA-2025:1522 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nodejs:20 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

  • nodejs: Node.js Worker Thread Exposure via Diagnostics Channel (CVE-2025-23083)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2339392 - CVE-2025-23083 nodejs: Node.js Worker Thread Exposure via Diagnostics Channel

CVEs

  • CVE-2025-23083

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.src.rpm SHA-256: ec68d41f5bc1f3a1d12508866a4f870853e01ba43ea713e1086c710f9c1ce487
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
x86_64
nodejs-docs-20.18.2-1.module+el9.4.0+22789+7c201776.noarch.rpm SHA-256: 736fdc054cccc87b36771fd74cdbe15d77bcbd5f86952bf2243ebcf4906538a3
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: a0f0e9fa059ad6271838b4f903b41236dabbf2188c44829c943b016418c66bdd
nodejs-debuginfo-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: 54c77e1819d1c0659b101043f81e7d16315258f8ca4f2602542b1864c3028ad2
nodejs-debugsource-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: 85b335dab32a81fde74016ceca1cde6746006def5d3e80450a3925677bb60ebf
nodejs-devel-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: 022d9bc280f0aa2da117a2f84dfb23a32982dd51c035e299ccdb089ae18e034b
nodejs-full-i18n-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: 553d07d26228650d73ac6a08c8124750451bf5a47fb700c2fe8ab1f7771bd632
npm-10.8.2-1.20.18.2.1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: d97734d446350dc2161ef55e5311ff79ccf83d6ca709dd50d10f80e399b8850f

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.src.rpm SHA-256: ec68d41f5bc1f3a1d12508866a4f870853e01ba43ea713e1086c710f9c1ce487
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
x86_64
nodejs-docs-20.18.2-1.module+el9.4.0+22789+7c201776.noarch.rpm SHA-256: 736fdc054cccc87b36771fd74cdbe15d77bcbd5f86952bf2243ebcf4906538a3
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: a0f0e9fa059ad6271838b4f903b41236dabbf2188c44829c943b016418c66bdd
nodejs-debuginfo-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: 54c77e1819d1c0659b101043f81e7d16315258f8ca4f2602542b1864c3028ad2
nodejs-debugsource-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: 85b335dab32a81fde74016ceca1cde6746006def5d3e80450a3925677bb60ebf
nodejs-devel-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: 022d9bc280f0aa2da117a2f84dfb23a32982dd51c035e299ccdb089ae18e034b
nodejs-full-i18n-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: 553d07d26228650d73ac6a08c8124750451bf5a47fb700c2fe8ab1f7771bd632
npm-10.8.2-1.20.18.2.1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: d97734d446350dc2161ef55e5311ff79ccf83d6ca709dd50d10f80e399b8850f

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.src.rpm SHA-256: ec68d41f5bc1f3a1d12508866a4f870853e01ba43ea713e1086c710f9c1ce487
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
s390x
nodejs-docs-20.18.2-1.module+el9.4.0+22789+7c201776.noarch.rpm SHA-256: 736fdc054cccc87b36771fd74cdbe15d77bcbd5f86952bf2243ebcf4906538a3
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.s390x.rpm SHA-256: e0e3a4a0701771acf07124c5c49c5c7f3139088bd18e172e70173110ba1dda1f
nodejs-debuginfo-20.18.2-1.module+el9.4.0+22789+7c201776.s390x.rpm SHA-256: 58256475507513e84df237499c648cb43487ff60f01bf8aa4e1f45a0bc419635
nodejs-debugsource-20.18.2-1.module+el9.4.0+22789+7c201776.s390x.rpm SHA-256: 338feb1ea1213cf295c7a1f866c24295694bf1dcf0b7799858d722c28b580ffc
nodejs-devel-20.18.2-1.module+el9.4.0+22789+7c201776.s390x.rpm SHA-256: 0a4f93e8567e4863dd50607fdba8f23851008c1109695004be2832a5b62ef1f8
nodejs-full-i18n-20.18.2-1.module+el9.4.0+22789+7c201776.s390x.rpm SHA-256: 3e9dadadbd4e7aef11e92bb5813ff6fcfc6bb9f573c66f95d9f81cd6fbd6c46f
npm-10.8.2-1.20.18.2.1.module+el9.4.0+22789+7c201776.s390x.rpm SHA-256: 9efa040e06bc5a5b750c70d8f714d347daaec49597c688e4214a0f37de185f0c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.src.rpm SHA-256: ec68d41f5bc1f3a1d12508866a4f870853e01ba43ea713e1086c710f9c1ce487
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
ppc64le
nodejs-docs-20.18.2-1.module+el9.4.0+22789+7c201776.noarch.rpm SHA-256: 736fdc054cccc87b36771fd74cdbe15d77bcbd5f86952bf2243ebcf4906538a3
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le.rpm SHA-256: 43c01843f908aa088c9edb819dfb381a249b5096f10e2d6ec37c0a4a681a73c1
nodejs-debuginfo-20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le.rpm SHA-256: 4e38784b056937187727463002434acec89056e6324fbf5a472f4255112c207b
nodejs-debugsource-20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le.rpm SHA-256: 4a1f0c2178fc5927059dbb21955cb4063338d3761451e703bfef77e62d423ade
nodejs-devel-20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le.rpm SHA-256: 89520a32ca92309838869fa71909a787e4cc672ebbcdc48c22ffd196755b8ce1
nodejs-full-i18n-20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le.rpm SHA-256: a6505b41441800db10dd0a48782cade3d7d8ca4ed4fce7e7ea98da73e2891237
npm-10.8.2-1.20.18.2.1.module+el9.4.0+22789+7c201776.ppc64le.rpm SHA-256: 047eb1d29d21b0149626131dcdf301f5d4abbb7340b75ffeeee92a83b6f1b198

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.src.rpm SHA-256: ec68d41f5bc1f3a1d12508866a4f870853e01ba43ea713e1086c710f9c1ce487
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
aarch64
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.aarch64.rpm SHA-256: 819f3a46baa5330e9e9441e4c0e2856aeba869da793dc2c17289c678b63b2d01
nodejs-debuginfo-20.18.2-1.module+el9.4.0+22789+7c201776.aarch64.rpm SHA-256: 213b7f092c7247347304b31207d7bc61e436778630f968a9f7a31dcaa020e6f8
nodejs-debugsource-20.18.2-1.module+el9.4.0+22789+7c201776.aarch64.rpm SHA-256: 37e890177cc2b283fd790832f8b700c9de93ea9c3c30e7110857aa2b1eb7c173
nodejs-devel-20.18.2-1.module+el9.4.0+22789+7c201776.aarch64.rpm SHA-256: c932d295b34617865093ba82d53870d1d789b26741713413c8b0deb883be08be
nodejs-docs-20.18.2-1.module+el9.4.0+22789+7c201776.noarch.rpm SHA-256: 736fdc054cccc87b36771fd74cdbe15d77bcbd5f86952bf2243ebcf4906538a3
nodejs-full-i18n-20.18.2-1.module+el9.4.0+22789+7c201776.aarch64.rpm SHA-256: e2035e0990d5d99cbcca051b362f6c54f6fb962dbd202bd5f0fbf89ed586ef25
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
npm-10.8.2-1.20.18.2.1.module+el9.4.0+22789+7c201776.aarch64.rpm SHA-256: 6cee8e78fef2e8c8c2acb89749f52d466196dba16fd505eaed3fca2fd339d315

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.src.rpm SHA-256: ec68d41f5bc1f3a1d12508866a4f870853e01ba43ea713e1086c710f9c1ce487
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
ppc64le
nodejs-docs-20.18.2-1.module+el9.4.0+22789+7c201776.noarch.rpm SHA-256: 736fdc054cccc87b36771fd74cdbe15d77bcbd5f86952bf2243ebcf4906538a3
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le.rpm SHA-256: 43c01843f908aa088c9edb819dfb381a249b5096f10e2d6ec37c0a4a681a73c1
nodejs-debuginfo-20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le.rpm SHA-256: 4e38784b056937187727463002434acec89056e6324fbf5a472f4255112c207b
nodejs-debugsource-20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le.rpm SHA-256: 4a1f0c2178fc5927059dbb21955cb4063338d3761451e703bfef77e62d423ade
nodejs-devel-20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le.rpm SHA-256: 89520a32ca92309838869fa71909a787e4cc672ebbcdc48c22ffd196755b8ce1
nodejs-full-i18n-20.18.2-1.module+el9.4.0+22789+7c201776.ppc64le.rpm SHA-256: a6505b41441800db10dd0a48782cade3d7d8ca4ed4fce7e7ea98da73e2891237
npm-10.8.2-1.20.18.2.1.module+el9.4.0+22789+7c201776.ppc64le.rpm SHA-256: 047eb1d29d21b0149626131dcdf301f5d4abbb7340b75ffeeee92a83b6f1b198

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.src.rpm SHA-256: ec68d41f5bc1f3a1d12508866a4f870853e01ba43ea713e1086c710f9c1ce487
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
x86_64
nodejs-docs-20.18.2-1.module+el9.4.0+22789+7c201776.noarch.rpm SHA-256: 736fdc054cccc87b36771fd74cdbe15d77bcbd5f86952bf2243ebcf4906538a3
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: a0f0e9fa059ad6271838b4f903b41236dabbf2188c44829c943b016418c66bdd
nodejs-debuginfo-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: 54c77e1819d1c0659b101043f81e7d16315258f8ca4f2602542b1864c3028ad2
nodejs-debugsource-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: 85b335dab32a81fde74016ceca1cde6746006def5d3e80450a3925677bb60ebf
nodejs-devel-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: 022d9bc280f0aa2da117a2f84dfb23a32982dd51c035e299ccdb089ae18e034b
nodejs-full-i18n-20.18.2-1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: 553d07d26228650d73ac6a08c8124750451bf5a47fb700c2fe8ab1f7771bd632
npm-10.8.2-1.20.18.2.1.module+el9.4.0+22789+7c201776.x86_64.rpm SHA-256: d97734d446350dc2161ef55e5311ff79ccf83d6ca709dd50d10f80e399b8850f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.src.rpm SHA-256: ec68d41f5bc1f3a1d12508866a4f870853e01ba43ea713e1086c710f9c1ce487
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
aarch64
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.aarch64.rpm SHA-256: 819f3a46baa5330e9e9441e4c0e2856aeba869da793dc2c17289c678b63b2d01
nodejs-debuginfo-20.18.2-1.module+el9.4.0+22789+7c201776.aarch64.rpm SHA-256: 213b7f092c7247347304b31207d7bc61e436778630f968a9f7a31dcaa020e6f8
nodejs-debugsource-20.18.2-1.module+el9.4.0+22789+7c201776.aarch64.rpm SHA-256: 37e890177cc2b283fd790832f8b700c9de93ea9c3c30e7110857aa2b1eb7c173
nodejs-devel-20.18.2-1.module+el9.4.0+22789+7c201776.aarch64.rpm SHA-256: c932d295b34617865093ba82d53870d1d789b26741713413c8b0deb883be08be
nodejs-docs-20.18.2-1.module+el9.4.0+22789+7c201776.noarch.rpm SHA-256: 736fdc054cccc87b36771fd74cdbe15d77bcbd5f86952bf2243ebcf4906538a3
nodejs-full-i18n-20.18.2-1.module+el9.4.0+22789+7c201776.aarch64.rpm SHA-256: e2035e0990d5d99cbcca051b362f6c54f6fb962dbd202bd5f0fbf89ed586ef25
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
npm-10.8.2-1.20.18.2.1.module+el9.4.0+22789+7c201776.aarch64.rpm SHA-256: 6cee8e78fef2e8c8c2acb89749f52d466196dba16fd505eaed3fca2fd339d315

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.src.rpm SHA-256: ec68d41f5bc1f3a1d12508866a4f870853e01ba43ea713e1086c710f9c1ce487
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
s390x
nodejs-docs-20.18.2-1.module+el9.4.0+22789+7c201776.noarch.rpm SHA-256: 736fdc054cccc87b36771fd74cdbe15d77bcbd5f86952bf2243ebcf4906538a3
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
nodejs-20.18.2-1.module+el9.4.0+22789+7c201776.s390x.rpm SHA-256: e0e3a4a0701771acf07124c5c49c5c7f3139088bd18e172e70173110ba1dda1f
nodejs-debuginfo-20.18.2-1.module+el9.4.0+22789+7c201776.s390x.rpm SHA-256: 58256475507513e84df237499c648cb43487ff60f01bf8aa4e1f45a0bc419635
nodejs-debugsource-20.18.2-1.module+el9.4.0+22789+7c201776.s390x.rpm SHA-256: 338feb1ea1213cf295c7a1f866c24295694bf1dcf0b7799858d722c28b580ffc
nodejs-devel-20.18.2-1.module+el9.4.0+22789+7c201776.s390x.rpm SHA-256: 0a4f93e8567e4863dd50607fdba8f23851008c1109695004be2832a5b62ef1f8
nodejs-full-i18n-20.18.2-1.module+el9.4.0+22789+7c201776.s390x.rpm SHA-256: 3e9dadadbd4e7aef11e92bb5813ff6fcfc6bb9f573c66f95d9f81cd6fbd6c46f
npm-10.8.2-1.20.18.2.1.module+el9.4.0+22789+7c201776.s390x.rpm SHA-256: 9efa040e06bc5a5b750c70d8f714d347daaec49597c688e4214a0f37de185f0c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility