Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:7537 - Security Advisory
Issued:
2025-05-14
Updated:
2025-05-14

RHSA-2025:7537 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: nodejs:20 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

  • c-ares: c-ares has a use-after-free in read_answers() (CVE-2025-31498)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 9.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4 s390x

Fixes

  • BZ - 2358271 - CVE-2025-31498 c-ares: c-ares has a use-after-free in read_answers()

CVEs

  • CVE-2025-31498

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.4

SRPM
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.src.rpm SHA-256: 8cebc0f166d876a4dca6929491f6e62351fe18d21380ae6816b4efbe8e915153
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
x86_64
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 4e09e01b672a3aaf1d0a5ab95bd4b357163edf2222db9fad9ea14f8b42e47766
nodejs-debuginfo-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 4ee684fa30fd2d5c44f6b75e15c7950fe405e007c1f26a9beeef1fe7ef48791e
nodejs-debugsource-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 8c7be7a8026a703b396d9e5ebba53ba896cc32231b7406efc879bf1fbdbcfb25
nodejs-devel-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 631a3907fc860a8c7eb23d0ef794281883c69f42de2e58d78218f82d66cb88a7
nodejs-docs-20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch.rpm SHA-256: dc47e53e4228246bde38fcaca0e605e2e840c987cc989a2bdbffd23ca72c72d1
nodejs-full-i18n-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 4ffcd6cad79365e76563fb9bcfc001b05741aa1a77ed26a2f97dc59d8eeba136
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
npm-10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: d9136b9aa4452731d3b8d9fa891cdbd07a850fdd8335034d7d0532a7d28f3fbb

Red Hat Enterprise Linux Server - AUS 9.4

SRPM
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.src.rpm SHA-256: 8cebc0f166d876a4dca6929491f6e62351fe18d21380ae6816b4efbe8e915153
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
x86_64
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 4e09e01b672a3aaf1d0a5ab95bd4b357163edf2222db9fad9ea14f8b42e47766
nodejs-debuginfo-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 4ee684fa30fd2d5c44f6b75e15c7950fe405e007c1f26a9beeef1fe7ef48791e
nodejs-debugsource-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 8c7be7a8026a703b396d9e5ebba53ba896cc32231b7406efc879bf1fbdbcfb25
nodejs-devel-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 631a3907fc860a8c7eb23d0ef794281883c69f42de2e58d78218f82d66cb88a7
nodejs-docs-20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch.rpm SHA-256: dc47e53e4228246bde38fcaca0e605e2e840c987cc989a2bdbffd23ca72c72d1
nodejs-full-i18n-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 4ffcd6cad79365e76563fb9bcfc001b05741aa1a77ed26a2f97dc59d8eeba136
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
npm-10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: d9136b9aa4452731d3b8d9fa891cdbd07a850fdd8335034d7d0532a7d28f3fbb

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.4

SRPM
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.src.rpm SHA-256: 8cebc0f166d876a4dca6929491f6e62351fe18d21380ae6816b4efbe8e915153
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
s390x
nodejs-docs-20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch.rpm SHA-256: dc47e53e4228246bde38fcaca0e605e2e840c987cc989a2bdbffd23ca72c72d1
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x.rpm SHA-256: 224307b3608edbdd3a7505c6c913c8f805871243b8f78920c6699ab9ad580ef9
nodejs-debuginfo-20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x.rpm SHA-256: 656cf70c0839797af2cb28670a37e75dee1e2c2cd9166d8f7b24077f96278b27
nodejs-debugsource-20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x.rpm SHA-256: f3e1b2bb2dc4bc68420a3551d1bc58ae0d829ab6c177ff35f455e35569e8dafb
nodejs-devel-20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x.rpm SHA-256: 1201da02010c718d61ec06172b611264c7567bad443b9b905b22211fa01e470b
nodejs-full-i18n-20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x.rpm SHA-256: 2128b190e936405053ed3d69b2a0a5f320f76c9c6af8ebddc05b9e7cfbca1794
npm-10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.s390x.rpm SHA-256: c69707143f44ac0ed1c4f87adf40d6ad6eefb4ce1c68118e835d18de3d3d51d0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.4

SRPM
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.src.rpm SHA-256: 8cebc0f166d876a4dca6929491f6e62351fe18d21380ae6816b4efbe8e915153
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
ppc64le
nodejs-docs-20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch.rpm SHA-256: dc47e53e4228246bde38fcaca0e605e2e840c987cc989a2bdbffd23ca72c72d1
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le.rpm SHA-256: 8a27116c64cd2bdd2dfea4752eeb9470d22a4ddc7475390c27a2f17a52388a75
nodejs-debuginfo-20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le.rpm SHA-256: 3dbb02552299cfc1d46a2d37c4887cd5809b2ac31d623d290ce18f58c150f704
nodejs-debugsource-20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le.rpm SHA-256: d8c20f37dad1f7fdaf2446aa4027e95e2ccf6ecf59476c0b35666e345d1b1b3d
nodejs-devel-20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le.rpm SHA-256: 1b1394f54702bd96d12bf86d3654fe470aa9cb6c31521805d118839188d83640
nodejs-full-i18n-20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le.rpm SHA-256: 5f2414179abe063968b18c7e081ce892fc5b83109c7a1a6dfc9c80d98dcd32d9
npm-10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.ppc64le.rpm SHA-256: 027a498d735c63d65fa7ca5aaf2927f96d0cd56bbda33c428cbf75b32a368804

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.4

SRPM
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.src.rpm SHA-256: 8cebc0f166d876a4dca6929491f6e62351fe18d21380ae6816b4efbe8e915153
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
aarch64
nodejs-docs-20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch.rpm SHA-256: dc47e53e4228246bde38fcaca0e605e2e840c987cc989a2bdbffd23ca72c72d1
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64.rpm SHA-256: e7aa9973a278867242a94137f3734b3422a23276b34d02c60eed5ec5908e0001
nodejs-debuginfo-20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64.rpm SHA-256: 7488e07c79f0f49bbd8cdef939ec1841016fec3a54872f892555061953894d92
nodejs-debugsource-20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64.rpm SHA-256: 11ae33f3620c2351c189e1cf44b469560939a341e20e9e6eff0711e648c3939c
nodejs-devel-20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64.rpm SHA-256: b2a3e17b645f69629702f25556eec4e1bd8a08dd8dc31bbd4557322c53a973aa
nodejs-full-i18n-20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64.rpm SHA-256: d570ea07fb98d3da9cda1d992fe647d4d834fafcd0277abaaf55746ac476a392
npm-10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.aarch64.rpm SHA-256: 28da4ac3c3e9dc7d62dfea6c8b80f41b38a843f0249367f2883a0303e734abb3

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.4

SRPM
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.src.rpm SHA-256: 8cebc0f166d876a4dca6929491f6e62351fe18d21380ae6816b4efbe8e915153
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
ppc64le
nodejs-docs-20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch.rpm SHA-256: dc47e53e4228246bde38fcaca0e605e2e840c987cc989a2bdbffd23ca72c72d1
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le.rpm SHA-256: 8a27116c64cd2bdd2dfea4752eeb9470d22a4ddc7475390c27a2f17a52388a75
nodejs-debuginfo-20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le.rpm SHA-256: 3dbb02552299cfc1d46a2d37c4887cd5809b2ac31d623d290ce18f58c150f704
nodejs-debugsource-20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le.rpm SHA-256: d8c20f37dad1f7fdaf2446aa4027e95e2ccf6ecf59476c0b35666e345d1b1b3d
nodejs-devel-20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le.rpm SHA-256: 1b1394f54702bd96d12bf86d3654fe470aa9cb6c31521805d118839188d83640
nodejs-full-i18n-20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le.rpm SHA-256: 5f2414179abe063968b18c7e081ce892fc5b83109c7a1a6dfc9c80d98dcd32d9
npm-10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.ppc64le.rpm SHA-256: 027a498d735c63d65fa7ca5aaf2927f96d0cd56bbda33c428cbf75b32a368804

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.4

SRPM
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.src.rpm SHA-256: 8cebc0f166d876a4dca6929491f6e62351fe18d21380ae6816b4efbe8e915153
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
x86_64
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 4e09e01b672a3aaf1d0a5ab95bd4b357163edf2222db9fad9ea14f8b42e47766
nodejs-debuginfo-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 4ee684fa30fd2d5c44f6b75e15c7950fe405e007c1f26a9beeef1fe7ef48791e
nodejs-debugsource-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 8c7be7a8026a703b396d9e5ebba53ba896cc32231b7406efc879bf1fbdbcfb25
nodejs-devel-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 631a3907fc860a8c7eb23d0ef794281883c69f42de2e58d78218f82d66cb88a7
nodejs-docs-20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch.rpm SHA-256: dc47e53e4228246bde38fcaca0e605e2e840c987cc989a2bdbffd23ca72c72d1
nodejs-full-i18n-20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: 4ffcd6cad79365e76563fb9bcfc001b05741aa1a77ed26a2f97dc59d8eeba136
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
npm-10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.x86_64.rpm SHA-256: d9136b9aa4452731d3b8d9fa891cdbd07a850fdd8335034d7d0532a7d28f3fbb

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.4

SRPM
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.src.rpm SHA-256: 8cebc0f166d876a4dca6929491f6e62351fe18d21380ae6816b4efbe8e915153
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
aarch64
nodejs-docs-20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch.rpm SHA-256: dc47e53e4228246bde38fcaca0e605e2e840c987cc989a2bdbffd23ca72c72d1
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64.rpm SHA-256: e7aa9973a278867242a94137f3734b3422a23276b34d02c60eed5ec5908e0001
nodejs-debuginfo-20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64.rpm SHA-256: 7488e07c79f0f49bbd8cdef939ec1841016fec3a54872f892555061953894d92
nodejs-debugsource-20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64.rpm SHA-256: 11ae33f3620c2351c189e1cf44b469560939a341e20e9e6eff0711e648c3939c
nodejs-devel-20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64.rpm SHA-256: b2a3e17b645f69629702f25556eec4e1bd8a08dd8dc31bbd4557322c53a973aa
nodejs-full-i18n-20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64.rpm SHA-256: d570ea07fb98d3da9cda1d992fe647d4d834fafcd0277abaaf55746ac476a392
npm-10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.aarch64.rpm SHA-256: 28da4ac3c3e9dc7d62dfea6c8b80f41b38a843f0249367f2883a0303e734abb3

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.4

SRPM
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.src.rpm SHA-256: 8cebc0f166d876a4dca6929491f6e62351fe18d21380ae6816b4efbe8e915153
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.src.rpm SHA-256: d9e8ccc9f428c517fc57a2ed08ff28f8eeb2c586d48a4e7ee4718e614e0f2926
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.src.rpm SHA-256: 007ac10e5de3355d68042ca5ff550df1ecf4d75a5f2c3a45d4ca39220b506404
s390x
nodejs-docs-20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch.rpm SHA-256: dc47e53e4228246bde38fcaca0e605e2e840c987cc989a2bdbffd23ca72c72d1
nodejs-nodemon-3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch.rpm SHA-256: 1573bad6fd51e8400a98578b89d612782d0d80a11a1fbc98a4226270bdfa5202
nodejs-packaging-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: 810088ee03562362c2cb87651afebc2ac7828747678195922304fe1c4000dd97
nodejs-packaging-bundler-2021.06-4.module+el9.3.0+19518+63aad52d.noarch.rpm SHA-256: d7eddc044e39ba3b3835363c93713679f0e16682852970fb8f64135e24c414e1
nodejs-20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x.rpm SHA-256: 224307b3608edbdd3a7505c6c913c8f805871243b8f78920c6699ab9ad580ef9
nodejs-debuginfo-20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x.rpm SHA-256: 656cf70c0839797af2cb28670a37e75dee1e2c2cd9166d8f7b24077f96278b27
nodejs-debugsource-20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x.rpm SHA-256: f3e1b2bb2dc4bc68420a3551d1bc58ae0d829ab6c177ff35f455e35569e8dafb
nodejs-devel-20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x.rpm SHA-256: 1201da02010c718d61ec06172b611264c7567bad443b9b905b22211fa01e470b
nodejs-full-i18n-20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x.rpm SHA-256: 2128b190e936405053ed3d69b2a0a5f320f76c9c6af8ebddc05b9e7cfbca1794
npm-10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.s390x.rpm SHA-256: c69707143f44ac0ed1c4f87adf40d6ad6eefb4ce1c68118e835d18de3d3d51d0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility