Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1613 - Security Advisory
Issued:
2025-02-17
Updated:
2025-02-17

RHSA-2025:1613 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nodejs:22 security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:22 module is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

  • undici: Undici Uses Insufficiently Random Values (CVE-2025-22150)
  • nodejs: Node.js Worker Thread Exposure via Diagnostics Channel (CVE-2025-23083)
  • nodejs: GOAWAY HTTP/2 frames cause memory leak outside heap (CVE-2025-23085)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6 s390x

Fixes

  • BZ - 2339176 - CVE-2025-22150 undici: Undici Uses Insufficiently Random Values
  • BZ - 2339392 - CVE-2025-23083 nodejs: Node.js Worker Thread Exposure via Diagnostics Channel
  • BZ - 2342618 - CVE-2025-23085 nodejs: GOAWAY HTTP/2 frames cause memory leak outside heap

CVEs

  • CVE-2025-22150
  • CVE-2025-23083
  • CVE-2025-23085

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 9

SRPM
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 57851defa0a79267d3d0ec8e2b083494edfaf6500343103de71467e8a685ebe8
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 558c9f4f46efd6662abde48c062bb27ce8b1b09312c0aa98ef59ee23d0091baa
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 23fc325008067616860d251a4a6d748b565bcc2f80f69eb63c58a34bd4f14c64
x86_64
nodejs-docs-22.13.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 81dc5901d152564bc320fc908133c9670a1b5b77b0c3efa586ce680dd3fcfa4c
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: a7bd5f4b571ebde889163e6dfbc5230a9d9585242a6d9c980dddccc5bbae1d99
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: fe64f0c336eb2329fd5beda3b441aa6d14114dda63854d04abf65643abe73ae1
nodejs-packaging-bundler-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 9c1b9e1afdf620d175602af118f22d7d328f712fd403461891d415a39fca35e8
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: c70b7244a1369b736849a4e0ea2da5a81619935cc9c635c3e860028c6e72f11c
nodejs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 65389b79df1416df18ceccff8b7f07663d9a497613dae9704eea7f93a1a37493
nodejs-debugsource-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: a972b27656dcdcb019a60b65cf115d749619ceb8d4afc1c05c29b68a07679371
nodejs-devel-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 61bc8f601208a6f62a74236bb3527656e68a1a714e706955d5d2be2bda39ca53
nodejs-full-i18n-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 4df411fbea8ba61ef563a420d02b93a1dba8e5fe47a820c73e470257f8ec728a
nodejs-libs-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 89f4d16c3c9e5d314f80d95e00dd4b07e226d56949849dbfdcdd2c4050b59317
nodejs-libs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 401f4a0ef5250d2ec9c83a7a7166cf9ee6c6c4605713dc87bc32b8ba89f6be6f
npm-10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 6eefa2615ee0e7cac772d98cc713c20f27d4b32f6e30289292e27922a0f6e2db
v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 5f97a1686094062f6b707e9bb3ecbf7f1cd0cf54b3a33a031c3295716cf346f9

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6

SRPM
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 57851defa0a79267d3d0ec8e2b083494edfaf6500343103de71467e8a685ebe8
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 558c9f4f46efd6662abde48c062bb27ce8b1b09312c0aa98ef59ee23d0091baa
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 23fc325008067616860d251a4a6d748b565bcc2f80f69eb63c58a34bd4f14c64
x86_64
nodejs-docs-22.13.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 81dc5901d152564bc320fc908133c9670a1b5b77b0c3efa586ce680dd3fcfa4c
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: a7bd5f4b571ebde889163e6dfbc5230a9d9585242a6d9c980dddccc5bbae1d99
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: fe64f0c336eb2329fd5beda3b441aa6d14114dda63854d04abf65643abe73ae1
nodejs-packaging-bundler-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 9c1b9e1afdf620d175602af118f22d7d328f712fd403461891d415a39fca35e8
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: c70b7244a1369b736849a4e0ea2da5a81619935cc9c635c3e860028c6e72f11c
nodejs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 65389b79df1416df18ceccff8b7f07663d9a497613dae9704eea7f93a1a37493
nodejs-debugsource-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: a972b27656dcdcb019a60b65cf115d749619ceb8d4afc1c05c29b68a07679371
nodejs-devel-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 61bc8f601208a6f62a74236bb3527656e68a1a714e706955d5d2be2bda39ca53
nodejs-full-i18n-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 4df411fbea8ba61ef563a420d02b93a1dba8e5fe47a820c73e470257f8ec728a
nodejs-libs-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 89f4d16c3c9e5d314f80d95e00dd4b07e226d56949849dbfdcdd2c4050b59317
nodejs-libs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 401f4a0ef5250d2ec9c83a7a7166cf9ee6c6c4605713dc87bc32b8ba89f6be6f
npm-10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 6eefa2615ee0e7cac772d98cc713c20f27d4b32f6e30289292e27922a0f6e2db
v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 5f97a1686094062f6b707e9bb3ecbf7f1cd0cf54b3a33a031c3295716cf346f9

Red Hat Enterprise Linux Server - AUS 9.6

SRPM
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 57851defa0a79267d3d0ec8e2b083494edfaf6500343103de71467e8a685ebe8
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 558c9f4f46efd6662abde48c062bb27ce8b1b09312c0aa98ef59ee23d0091baa
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 23fc325008067616860d251a4a6d748b565bcc2f80f69eb63c58a34bd4f14c64
x86_64
nodejs-docs-22.13.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 81dc5901d152564bc320fc908133c9670a1b5b77b0c3efa586ce680dd3fcfa4c
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: a7bd5f4b571ebde889163e6dfbc5230a9d9585242a6d9c980dddccc5bbae1d99
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: fe64f0c336eb2329fd5beda3b441aa6d14114dda63854d04abf65643abe73ae1
nodejs-packaging-bundler-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 9c1b9e1afdf620d175602af118f22d7d328f712fd403461891d415a39fca35e8
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: c70b7244a1369b736849a4e0ea2da5a81619935cc9c635c3e860028c6e72f11c
nodejs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 65389b79df1416df18ceccff8b7f07663d9a497613dae9704eea7f93a1a37493
nodejs-debugsource-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: a972b27656dcdcb019a60b65cf115d749619ceb8d4afc1c05c29b68a07679371
nodejs-devel-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 61bc8f601208a6f62a74236bb3527656e68a1a714e706955d5d2be2bda39ca53
nodejs-full-i18n-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 4df411fbea8ba61ef563a420d02b93a1dba8e5fe47a820c73e470257f8ec728a
nodejs-libs-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 89f4d16c3c9e5d314f80d95e00dd4b07e226d56949849dbfdcdd2c4050b59317
nodejs-libs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 401f4a0ef5250d2ec9c83a7a7166cf9ee6c6c4605713dc87bc32b8ba89f6be6f
npm-10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 6eefa2615ee0e7cac772d98cc713c20f27d4b32f6e30289292e27922a0f6e2db
v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 5f97a1686094062f6b707e9bb3ecbf7f1cd0cf54b3a33a031c3295716cf346f9

Red Hat Enterprise Linux for IBM z Systems 9

SRPM
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 57851defa0a79267d3d0ec8e2b083494edfaf6500343103de71467e8a685ebe8
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 558c9f4f46efd6662abde48c062bb27ce8b1b09312c0aa98ef59ee23d0091baa
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 23fc325008067616860d251a4a6d748b565bcc2f80f69eb63c58a34bd4f14c64
s390x
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: f71010c0695154875fd77f01efbf209d3fd54c9e845480ed1661ec9ec781a59d
nodejs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 986bbc8bcad9165f7a02bed47ab48217305cacb5b36d53d8949385f336787202
nodejs-debugsource-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 5da6973a844bde7c3796e74e33d4efecdc4fdf8f24d7a6dde66bdf618600ce7e
nodejs-devel-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 02df53a4980f5a3c0ba41c664aaba60d30b6ba1be3154b6ee91becf51892e367
nodejs-docs-22.13.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 81dc5901d152564bc320fc908133c9670a1b5b77b0c3efa586ce680dd3fcfa4c
nodejs-full-i18n-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 7e75f78171934020bf8b3e4a1a5874171c62ef8da857851c7614f0e85c9097ac
nodejs-libs-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 51240500271864fa70d8f71db9002659fe8bb1ff0bfb1d5b7ac6c624d93426ee
nodejs-libs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 745a36f1adface0ff400fc35c4301b99eda40087522559a7595d11682a4dfdf0
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: a7bd5f4b571ebde889163e6dfbc5230a9d9585242a6d9c980dddccc5bbae1d99
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: fe64f0c336eb2329fd5beda3b441aa6d14114dda63854d04abf65643abe73ae1
nodejs-packaging-bundler-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 9c1b9e1afdf620d175602af118f22d7d328f712fd403461891d415a39fca35e8
npm-10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 1f6b34b1ff2b7ccb458ac3d0d9ee19a9dd373315630c78ef2f755201a13463e0
v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: ac3474cc795034a2d0531589733e0257add846c440d0fa325fcba67240c8d908

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.6

SRPM
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 57851defa0a79267d3d0ec8e2b083494edfaf6500343103de71467e8a685ebe8
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 558c9f4f46efd6662abde48c062bb27ce8b1b09312c0aa98ef59ee23d0091baa
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 23fc325008067616860d251a4a6d748b565bcc2f80f69eb63c58a34bd4f14c64
s390x
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: f71010c0695154875fd77f01efbf209d3fd54c9e845480ed1661ec9ec781a59d
nodejs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 986bbc8bcad9165f7a02bed47ab48217305cacb5b36d53d8949385f336787202
nodejs-debugsource-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 5da6973a844bde7c3796e74e33d4efecdc4fdf8f24d7a6dde66bdf618600ce7e
nodejs-devel-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 02df53a4980f5a3c0ba41c664aaba60d30b6ba1be3154b6ee91becf51892e367
nodejs-docs-22.13.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 81dc5901d152564bc320fc908133c9670a1b5b77b0c3efa586ce680dd3fcfa4c
nodejs-full-i18n-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 7e75f78171934020bf8b3e4a1a5874171c62ef8da857851c7614f0e85c9097ac
nodejs-libs-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 51240500271864fa70d8f71db9002659fe8bb1ff0bfb1d5b7ac6c624d93426ee
nodejs-libs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 745a36f1adface0ff400fc35c4301b99eda40087522559a7595d11682a4dfdf0
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: a7bd5f4b571ebde889163e6dfbc5230a9d9585242a6d9c980dddccc5bbae1d99
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: fe64f0c336eb2329fd5beda3b441aa6d14114dda63854d04abf65643abe73ae1
nodejs-packaging-bundler-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 9c1b9e1afdf620d175602af118f22d7d328f712fd403461891d415a39fca35e8
npm-10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 1f6b34b1ff2b7ccb458ac3d0d9ee19a9dd373315630c78ef2f755201a13463e0
v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: ac3474cc795034a2d0531589733e0257add846c440d0fa325fcba67240c8d908

Red Hat Enterprise Linux for Power, little endian 9

SRPM
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 57851defa0a79267d3d0ec8e2b083494edfaf6500343103de71467e8a685ebe8
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 558c9f4f46efd6662abde48c062bb27ce8b1b09312c0aa98ef59ee23d0091baa
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 23fc325008067616860d251a4a6d748b565bcc2f80f69eb63c58a34bd4f14c64
ppc64le
nodejs-docs-22.13.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 81dc5901d152564bc320fc908133c9670a1b5b77b0c3efa586ce680dd3fcfa4c
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: a7bd5f4b571ebde889163e6dfbc5230a9d9585242a6d9c980dddccc5bbae1d99
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: fe64f0c336eb2329fd5beda3b441aa6d14114dda63854d04abf65643abe73ae1
nodejs-packaging-bundler-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 9c1b9e1afdf620d175602af118f22d7d328f712fd403461891d415a39fca35e8
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: f9f3db129b27f493a8a7aa98201935b12f0e46d4725acc066505fda41370b522
nodejs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 509b6ae3e7bd8e40969b41ff91cf7f38c3b91bfea242e7b2c8d5ec8fca2a2812
nodejs-debugsource-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 8054c19dc6508d2c07d6a7518a03923c3912f89d3ab1bd7410a3769f739448d3
nodejs-devel-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: c802a9dfef57671bd4e32435bbd31c80c6b07db49b4c7c8dbd75ecb35060ac2f
nodejs-full-i18n-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 9fa995580d278a94e169dada1e77bb1fef2bf22988518124c7e51c8f5620f2bb
nodejs-libs-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 2bf0a696ddff70ee416dd62e599247b89bb872cb2e37f8ce6c19c5bcd6f132b3
nodejs-libs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: a383268e4f94886c0fa9cb4beba788d2b018bf49673c3cce7a03e7690c770e58
npm-10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 8243eca1bc2172a6dea811f8c913d328988d5b2bf859cdc478ed9fb5c595b53e
v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: e5bc782803fc12603654a48d8f2c6c6cf5056c2f54769ee20c861e97a852eeae

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.6

SRPM
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 57851defa0a79267d3d0ec8e2b083494edfaf6500343103de71467e8a685ebe8
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 558c9f4f46efd6662abde48c062bb27ce8b1b09312c0aa98ef59ee23d0091baa
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 23fc325008067616860d251a4a6d748b565bcc2f80f69eb63c58a34bd4f14c64
ppc64le
nodejs-docs-22.13.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 81dc5901d152564bc320fc908133c9670a1b5b77b0c3efa586ce680dd3fcfa4c
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: a7bd5f4b571ebde889163e6dfbc5230a9d9585242a6d9c980dddccc5bbae1d99
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: fe64f0c336eb2329fd5beda3b441aa6d14114dda63854d04abf65643abe73ae1
nodejs-packaging-bundler-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 9c1b9e1afdf620d175602af118f22d7d328f712fd403461891d415a39fca35e8
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: f9f3db129b27f493a8a7aa98201935b12f0e46d4725acc066505fda41370b522
nodejs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 509b6ae3e7bd8e40969b41ff91cf7f38c3b91bfea242e7b2c8d5ec8fca2a2812
nodejs-debugsource-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 8054c19dc6508d2c07d6a7518a03923c3912f89d3ab1bd7410a3769f739448d3
nodejs-devel-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: c802a9dfef57671bd4e32435bbd31c80c6b07db49b4c7c8dbd75ecb35060ac2f
nodejs-full-i18n-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 9fa995580d278a94e169dada1e77bb1fef2bf22988518124c7e51c8f5620f2bb
nodejs-libs-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 2bf0a696ddff70ee416dd62e599247b89bb872cb2e37f8ce6c19c5bcd6f132b3
nodejs-libs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: a383268e4f94886c0fa9cb4beba788d2b018bf49673c3cce7a03e7690c770e58
npm-10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 8243eca1bc2172a6dea811f8c913d328988d5b2bf859cdc478ed9fb5c595b53e
v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: e5bc782803fc12603654a48d8f2c6c6cf5056c2f54769ee20c861e97a852eeae

Red Hat Enterprise Linux for ARM 64 9

SRPM
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 57851defa0a79267d3d0ec8e2b083494edfaf6500343103de71467e8a685ebe8
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 558c9f4f46efd6662abde48c062bb27ce8b1b09312c0aa98ef59ee23d0091baa
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 23fc325008067616860d251a4a6d748b565bcc2f80f69eb63c58a34bd4f14c64
aarch64
nodejs-docs-22.13.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 81dc5901d152564bc320fc908133c9670a1b5b77b0c3efa586ce680dd3fcfa4c
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: a7bd5f4b571ebde889163e6dfbc5230a9d9585242a6d9c980dddccc5bbae1d99
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: fe64f0c336eb2329fd5beda3b441aa6d14114dda63854d04abf65643abe73ae1
nodejs-packaging-bundler-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 9c1b9e1afdf620d175602af118f22d7d328f712fd403461891d415a39fca35e8
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: bc68f010cff720bdf90b4e05e25f86abd009172727dc30d00844246ce83a9632
nodejs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 36b6b21f20166515372f1ba34c8d13c9a08ca95ece9a27c7c5ed3e1fd303e9c5
nodejs-debugsource-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 0da173dac5375c8c68a9d86d912d157a2ef7ce3983fe23925a2edcc11c0f1cb2
nodejs-devel-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 19b58ffb26c236524b210b31e5bff21624194a9f727dd842e6583c1421f8f6d0
nodejs-full-i18n-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 9f9ebb3e06df3103cc507cb745be92e4818fdb64f0f888cb5313ded60161af99
nodejs-libs-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 6ae7c63a217836889d1029acd80d288835dad3fb4f1ff809e0154f23b32a09eb
nodejs-libs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: b57ea0e9944cf01744d09b1b74f39bfc5fde1f3a9304584ffde36a93e41cb717
npm-10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 7186c90c192e3b221d87d0ea3d3c29328aa40c5cfe96ea73852d6ccad2682e74
v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 790ce430ccd47bec39b443a09f2b099dcd664f2a7c3817d42004c3f295040f68

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6

SRPM
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 57851defa0a79267d3d0ec8e2b083494edfaf6500343103de71467e8a685ebe8
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 558c9f4f46efd6662abde48c062bb27ce8b1b09312c0aa98ef59ee23d0091baa
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 23fc325008067616860d251a4a6d748b565bcc2f80f69eb63c58a34bd4f14c64
aarch64
nodejs-docs-22.13.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 81dc5901d152564bc320fc908133c9670a1b5b77b0c3efa586ce680dd3fcfa4c
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: a7bd5f4b571ebde889163e6dfbc5230a9d9585242a6d9c980dddccc5bbae1d99
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: fe64f0c336eb2329fd5beda3b441aa6d14114dda63854d04abf65643abe73ae1
nodejs-packaging-bundler-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 9c1b9e1afdf620d175602af118f22d7d328f712fd403461891d415a39fca35e8
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: bc68f010cff720bdf90b4e05e25f86abd009172727dc30d00844246ce83a9632
nodejs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 36b6b21f20166515372f1ba34c8d13c9a08ca95ece9a27c7c5ed3e1fd303e9c5
nodejs-debugsource-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 0da173dac5375c8c68a9d86d912d157a2ef7ce3983fe23925a2edcc11c0f1cb2
nodejs-devel-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 19b58ffb26c236524b210b31e5bff21624194a9f727dd842e6583c1421f8f6d0
nodejs-full-i18n-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 9f9ebb3e06df3103cc507cb745be92e4818fdb64f0f888cb5313ded60161af99
nodejs-libs-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 6ae7c63a217836889d1029acd80d288835dad3fb4f1ff809e0154f23b32a09eb
nodejs-libs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: b57ea0e9944cf01744d09b1b74f39bfc5fde1f3a9304584ffde36a93e41cb717
npm-10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 7186c90c192e3b221d87d0ea3d3c29328aa40c5cfe96ea73852d6ccad2682e74
v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 790ce430ccd47bec39b443a09f2b099dcd664f2a7c3817d42004c3f295040f68

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.6

SRPM
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 57851defa0a79267d3d0ec8e2b083494edfaf6500343103de71467e8a685ebe8
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 558c9f4f46efd6662abde48c062bb27ce8b1b09312c0aa98ef59ee23d0091baa
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 23fc325008067616860d251a4a6d748b565bcc2f80f69eb63c58a34bd4f14c64
ppc64le
nodejs-docs-22.13.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 81dc5901d152564bc320fc908133c9670a1b5b77b0c3efa586ce680dd3fcfa4c
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: a7bd5f4b571ebde889163e6dfbc5230a9d9585242a6d9c980dddccc5bbae1d99
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: fe64f0c336eb2329fd5beda3b441aa6d14114dda63854d04abf65643abe73ae1
nodejs-packaging-bundler-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 9c1b9e1afdf620d175602af118f22d7d328f712fd403461891d415a39fca35e8
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: f9f3db129b27f493a8a7aa98201935b12f0e46d4725acc066505fda41370b522
nodejs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 509b6ae3e7bd8e40969b41ff91cf7f38c3b91bfea242e7b2c8d5ec8fca2a2812
nodejs-debugsource-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 8054c19dc6508d2c07d6a7518a03923c3912f89d3ab1bd7410a3769f739448d3
nodejs-devel-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: c802a9dfef57671bd4e32435bbd31c80c6b07db49b4c7c8dbd75ecb35060ac2f
nodejs-full-i18n-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 9fa995580d278a94e169dada1e77bb1fef2bf22988518124c7e51c8f5620f2bb
nodejs-libs-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 2bf0a696ddff70ee416dd62e599247b89bb872cb2e37f8ce6c19c5bcd6f132b3
nodejs-libs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: a383268e4f94886c0fa9cb4beba788d2b018bf49673c3cce7a03e7690c770e58
npm-10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: 8243eca1bc2172a6dea811f8c913d328988d5b2bf859cdc478ed9fb5c595b53e
v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.ppc64le.rpm SHA-256: e5bc782803fc12603654a48d8f2c6c6cf5056c2f54769ee20c861e97a852eeae

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6

SRPM
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 57851defa0a79267d3d0ec8e2b083494edfaf6500343103de71467e8a685ebe8
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 558c9f4f46efd6662abde48c062bb27ce8b1b09312c0aa98ef59ee23d0091baa
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 23fc325008067616860d251a4a6d748b565bcc2f80f69eb63c58a34bd4f14c64
x86_64
nodejs-docs-22.13.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 81dc5901d152564bc320fc908133c9670a1b5b77b0c3efa586ce680dd3fcfa4c
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: a7bd5f4b571ebde889163e6dfbc5230a9d9585242a6d9c980dddccc5bbae1d99
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: fe64f0c336eb2329fd5beda3b441aa6d14114dda63854d04abf65643abe73ae1
nodejs-packaging-bundler-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 9c1b9e1afdf620d175602af118f22d7d328f712fd403461891d415a39fca35e8
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: c70b7244a1369b736849a4e0ea2da5a81619935cc9c635c3e860028c6e72f11c
nodejs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 65389b79df1416df18ceccff8b7f07663d9a497613dae9704eea7f93a1a37493
nodejs-debugsource-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: a972b27656dcdcb019a60b65cf115d749619ceb8d4afc1c05c29b68a07679371
nodejs-devel-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 61bc8f601208a6f62a74236bb3527656e68a1a714e706955d5d2be2bda39ca53
nodejs-full-i18n-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 4df411fbea8ba61ef563a420d02b93a1dba8e5fe47a820c73e470257f8ec728a
nodejs-libs-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 89f4d16c3c9e5d314f80d95e00dd4b07e226d56949849dbfdcdd2c4050b59317
nodejs-libs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 401f4a0ef5250d2ec9c83a7a7166cf9ee6c6c4605713dc87bc32b8ba89f6be6f
npm-10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 6eefa2615ee0e7cac772d98cc713c20f27d4b32f6e30289292e27922a0f6e2db
v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.x86_64.rpm SHA-256: 5f97a1686094062f6b707e9bb3ecbf7f1cd0cf54b3a33a031c3295716cf346f9

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6

SRPM
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 57851defa0a79267d3d0ec8e2b083494edfaf6500343103de71467e8a685ebe8
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 558c9f4f46efd6662abde48c062bb27ce8b1b09312c0aa98ef59ee23d0091baa
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 23fc325008067616860d251a4a6d748b565bcc2f80f69eb63c58a34bd4f14c64
aarch64
nodejs-docs-22.13.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 81dc5901d152564bc320fc908133c9670a1b5b77b0c3efa586ce680dd3fcfa4c
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: a7bd5f4b571ebde889163e6dfbc5230a9d9585242a6d9c980dddccc5bbae1d99
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: fe64f0c336eb2329fd5beda3b441aa6d14114dda63854d04abf65643abe73ae1
nodejs-packaging-bundler-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 9c1b9e1afdf620d175602af118f22d7d328f712fd403461891d415a39fca35e8
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: bc68f010cff720bdf90b4e05e25f86abd009172727dc30d00844246ce83a9632
nodejs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 36b6b21f20166515372f1ba34c8d13c9a08ca95ece9a27c7c5ed3e1fd303e9c5
nodejs-debugsource-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 0da173dac5375c8c68a9d86d912d157a2ef7ce3983fe23925a2edcc11c0f1cb2
nodejs-devel-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 19b58ffb26c236524b210b31e5bff21624194a9f727dd842e6583c1421f8f6d0
nodejs-full-i18n-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 9f9ebb3e06df3103cc507cb745be92e4818fdb64f0f888cb5313ded60161af99
nodejs-libs-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 6ae7c63a217836889d1029acd80d288835dad3fb4f1ff809e0154f23b32a09eb
nodejs-libs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: b57ea0e9944cf01744d09b1b74f39bfc5fde1f3a9304584ffde36a93e41cb717
npm-10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 7186c90c192e3b221d87d0ea3d3c29328aa40c5cfe96ea73852d6ccad2682e74
v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.aarch64.rpm SHA-256: 790ce430ccd47bec39b443a09f2b099dcd664f2a7c3817d42004c3f295040f68

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.6

SRPM
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 57851defa0a79267d3d0ec8e2b083494edfaf6500343103de71467e8a685ebe8
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 558c9f4f46efd6662abde48c062bb27ce8b1b09312c0aa98ef59ee23d0091baa
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.src.rpm SHA-256: 23fc325008067616860d251a4a6d748b565bcc2f80f69eb63c58a34bd4f14c64
s390x
nodejs-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: f71010c0695154875fd77f01efbf209d3fd54c9e845480ed1661ec9ec781a59d
nodejs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 986bbc8bcad9165f7a02bed47ab48217305cacb5b36d53d8949385f336787202
nodejs-debugsource-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 5da6973a844bde7c3796e74e33d4efecdc4fdf8f24d7a6dde66bdf618600ce7e
nodejs-devel-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 02df53a4980f5a3c0ba41c664aaba60d30b6ba1be3154b6ee91becf51892e367
nodejs-docs-22.13.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 81dc5901d152564bc320fc908133c9670a1b5b77b0c3efa586ce680dd3fcfa4c
nodejs-full-i18n-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 7e75f78171934020bf8b3e4a1a5874171c62ef8da857851c7614f0e85c9097ac
nodejs-libs-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 51240500271864fa70d8f71db9002659fe8bb1ff0bfb1d5b7ac6c624d93426ee
nodejs-libs-debuginfo-22.13.1-1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 745a36f1adface0ff400fc35c4301b99eda40087522559a7595d11682a4dfdf0
nodejs-nodemon-3.0.1-1.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: a7bd5f4b571ebde889163e6dfbc5230a9d9585242a6d9c980dddccc5bbae1d99
nodejs-packaging-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: fe64f0c336eb2329fd5beda3b441aa6d14114dda63854d04abf65643abe73ae1
nodejs-packaging-bundler-2021.06-4.module+el9.5.0+22763+17233acb.noarch.rpm SHA-256: 9c1b9e1afdf620d175602af118f22d7d328f712fd403461891d415a39fca35e8
npm-10.9.2-1.22.13.1.1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: 1f6b34b1ff2b7ccb458ac3d0d9ee19a9dd373315630c78ef2f755201a13463e0
v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el9.5.0+22763+17233acb.s390x.rpm SHA-256: ac3474cc795034a2d0531589733e0257add846c440d0fa325fcba67240c8d908

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility