Headline
RHSA-2023:4330: Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update
An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-30581: No description is available for this CVE.
- CVE-2023-30588: No description is available for this CVE.
- CVE-2023-30589: The llhttp parser in the http module in Node v20.2.0 does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS). The CR character (without LF) is sufficient to delimit HTTP header fields in the llhttp parser. According to RFC7230 section 3, only the CRLF sequence should delimit each header-field. This impacts all Node.js active versions: v16, v18, and, v20
- CVE-2023-30590: No description is available for this CVE.
Red Hat Enterprise Linux for x86_64 9
SRPM
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.src.rpm
SHA-256: 48db4ea8831d7e331f64aff57e35749081ddf993348aa16a9d8f21421f475910
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm
SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1
x86_64
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 285f888feda725fe5bdcdcbe53e5c1d0e29b3070fe35fc988a5505f126e7974d
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 9f0b53c6d60e519687081783c36c137f05bb820cdd2a187f559feed1f3e46318
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: d2290f882aac0d113c54fa4519577f2097c1c35a8bcdff9263c6766c9e5c24e1
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 44522b63367fe406c9846d7db7c7c20398bec890be7a535383eaa52057111c7c
nodejs-docs-18.16.1-1.module+el9.2.0.z+19424+78951f07.noarch.rpm
SHA-256: b317634f2861a99b03e8ef75fb224f40bf41e5fdcd464d059023c1bf4fc2a5e5
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 4430ba4944964d929fe988caca3c459123543a008e89015a77c37caaba6f2dd6
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 5f25839b7993b957b9dff6871ebfb3ecdcd8c81a1eabf2ca04d28c95bb95ff6d
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.2
SRPM
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.src.rpm
SHA-256: 48db4ea8831d7e331f64aff57e35749081ddf993348aa16a9d8f21421f475910
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm
SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1
x86_64
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 285f888feda725fe5bdcdcbe53e5c1d0e29b3070fe35fc988a5505f126e7974d
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 9f0b53c6d60e519687081783c36c137f05bb820cdd2a187f559feed1f3e46318
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: d2290f882aac0d113c54fa4519577f2097c1c35a8bcdff9263c6766c9e5c24e1
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 44522b63367fe406c9846d7db7c7c20398bec890be7a535383eaa52057111c7c
nodejs-docs-18.16.1-1.module+el9.2.0.z+19424+78951f07.noarch.rpm
SHA-256: b317634f2861a99b03e8ef75fb224f40bf41e5fdcd464d059023c1bf4fc2a5e5
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 4430ba4944964d929fe988caca3c459123543a008e89015a77c37caaba6f2dd6
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 5f25839b7993b957b9dff6871ebfb3ecdcd8c81a1eabf2ca04d28c95bb95ff6d
Red Hat Enterprise Linux Server - AUS 9.2
SRPM
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.src.rpm
SHA-256: 48db4ea8831d7e331f64aff57e35749081ddf993348aa16a9d8f21421f475910
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm
SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1
x86_64
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 285f888feda725fe5bdcdcbe53e5c1d0e29b3070fe35fc988a5505f126e7974d
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 9f0b53c6d60e519687081783c36c137f05bb820cdd2a187f559feed1f3e46318
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: d2290f882aac0d113c54fa4519577f2097c1c35a8bcdff9263c6766c9e5c24e1
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 44522b63367fe406c9846d7db7c7c20398bec890be7a535383eaa52057111c7c
nodejs-docs-18.16.1-1.module+el9.2.0.z+19424+78951f07.noarch.rpm
SHA-256: b317634f2861a99b03e8ef75fb224f40bf41e5fdcd464d059023c1bf4fc2a5e5
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 4430ba4944964d929fe988caca3c459123543a008e89015a77c37caaba6f2dd6
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 5f25839b7993b957b9dff6871ebfb3ecdcd8c81a1eabf2ca04d28c95bb95ff6d
Red Hat Enterprise Linux for IBM z Systems 9
SRPM
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.src.rpm
SHA-256: 48db4ea8831d7e331f64aff57e35749081ddf993348aa16a9d8f21421f475910
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm
SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1
s390x
nodejs-docs-18.16.1-1.module+el9.2.0.z+19424+78951f07.noarch.rpm
SHA-256: b317634f2861a99b03e8ef75fb224f40bf41e5fdcd464d059023c1bf4fc2a5e5
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: ddc06a410447bdb302151096af264d7cfdc51be4a7255d78d466a235cab12686
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 974e547e415276548aa9f58c444e38fe5e12be540517cadd02b0eae3f82cdb4b
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 6fc6444a612e40a5eadc8bf2fc86410efce9fabe1f075719c6e3261c19eec46c
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 8fbeab3a383ee0c29545e59c7c3ce091875cac326e3b3d0a8c78c3551c1f41c0
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 03f4726012bb70d117dcec523bfd2dc37a9131fbb511e874883acb435cf20577
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 26ba4a12a7baa4f5d04f09be113f1a9d3c1475f3ec9690137e27c68908b47ab0
Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.2
SRPM
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.src.rpm
SHA-256: 48db4ea8831d7e331f64aff57e35749081ddf993348aa16a9d8f21421f475910
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm
SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1
s390x
nodejs-docs-18.16.1-1.module+el9.2.0.z+19424+78951f07.noarch.rpm
SHA-256: b317634f2861a99b03e8ef75fb224f40bf41e5fdcd464d059023c1bf4fc2a5e5
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: ddc06a410447bdb302151096af264d7cfdc51be4a7255d78d466a235cab12686
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 974e547e415276548aa9f58c444e38fe5e12be540517cadd02b0eae3f82cdb4b
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 6fc6444a612e40a5eadc8bf2fc86410efce9fabe1f075719c6e3261c19eec46c
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 8fbeab3a383ee0c29545e59c7c3ce091875cac326e3b3d0a8c78c3551c1f41c0
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 03f4726012bb70d117dcec523bfd2dc37a9131fbb511e874883acb435cf20577
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 26ba4a12a7baa4f5d04f09be113f1a9d3c1475f3ec9690137e27c68908b47ab0
Red Hat Enterprise Linux for Power, little endian 9
SRPM
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.src.rpm
SHA-256: 48db4ea8831d7e331f64aff57e35749081ddf993348aa16a9d8f21421f475910
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm
SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1
ppc64le
nodejs-docs-18.16.1-1.module+el9.2.0.z+19424+78951f07.noarch.rpm
SHA-256: b317634f2861a99b03e8ef75fb224f40bf41e5fdcd464d059023c1bf4fc2a5e5
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 8b0226d734826c07fe736e1b00319bc0e8a8ad4a6286d1ee9075ea880c4a8713
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 497503f57aed1cc70be495a375427aeeef37ab8905ffb55bb4f145cb32fed979
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 25c5433abe0a297d6c033ef427d9e81bf89316fd76d5825c202ea4672dde630b
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 30f1348431e89cc53c9d538d7f90460261da3f228d1a7bb3e3fc68b16bf81be3
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 188da6e4ac9d3bf9e5fc26f5dcd359b98aea7bab7e64a60e061be6851afbd2c0
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 4150ed86d559ba41032e92b4337336a1567574b10084ca9e0fe0fd5087aa0fc1
Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.2
SRPM
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.src.rpm
SHA-256: 48db4ea8831d7e331f64aff57e35749081ddf993348aa16a9d8f21421f475910
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm
SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1
ppc64le
nodejs-docs-18.16.1-1.module+el9.2.0.z+19424+78951f07.noarch.rpm
SHA-256: b317634f2861a99b03e8ef75fb224f40bf41e5fdcd464d059023c1bf4fc2a5e5
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 8b0226d734826c07fe736e1b00319bc0e8a8ad4a6286d1ee9075ea880c4a8713
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 497503f57aed1cc70be495a375427aeeef37ab8905ffb55bb4f145cb32fed979
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 25c5433abe0a297d6c033ef427d9e81bf89316fd76d5825c202ea4672dde630b
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 30f1348431e89cc53c9d538d7f90460261da3f228d1a7bb3e3fc68b16bf81be3
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 188da6e4ac9d3bf9e5fc26f5dcd359b98aea7bab7e64a60e061be6851afbd2c0
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 4150ed86d559ba41032e92b4337336a1567574b10084ca9e0fe0fd5087aa0fc1
Red Hat Enterprise Linux for ARM 64 9
SRPM
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.src.rpm
SHA-256: 48db4ea8831d7e331f64aff57e35749081ddf993348aa16a9d8f21421f475910
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm
SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1
aarch64
nodejs-docs-18.16.1-1.module+el9.2.0.z+19424+78951f07.noarch.rpm
SHA-256: b317634f2861a99b03e8ef75fb224f40bf41e5fdcd464d059023c1bf4fc2a5e5
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: b6879a943d86b3b3c90a39b022e0c4322531cd835bee7e118263515ecf8a795a
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: 71897953b96232b9679ed18b705e26fa21f1165aed76132c88d1b313c8468446
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: c3a16ffa994f17b76149a0b8cdf2ec298e29de2a424b3b842550121e5b6c6d16
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: dcad5e7cf3343496ba3a0602ace5cd7e4825a6af99a3674769659dbf976be33b
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: 473d361e827ed52153d506647fe312c39ff41fdfeca8bedca35403626ece735a
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: a6c52045896c388eca522dbaf8dea0b866f34fd280961dc40b48b37876547d20
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.2
SRPM
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.src.rpm
SHA-256: 48db4ea8831d7e331f64aff57e35749081ddf993348aa16a9d8f21421f475910
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm
SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1
aarch64
nodejs-docs-18.16.1-1.module+el9.2.0.z+19424+78951f07.noarch.rpm
SHA-256: b317634f2861a99b03e8ef75fb224f40bf41e5fdcd464d059023c1bf4fc2a5e5
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: b6879a943d86b3b3c90a39b022e0c4322531cd835bee7e118263515ecf8a795a
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: 71897953b96232b9679ed18b705e26fa21f1165aed76132c88d1b313c8468446
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: c3a16ffa994f17b76149a0b8cdf2ec298e29de2a424b3b842550121e5b6c6d16
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: dcad5e7cf3343496ba3a0602ace5cd7e4825a6af99a3674769659dbf976be33b
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: 473d361e827ed52153d506647fe312c39ff41fdfeca8bedca35403626ece735a
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: a6c52045896c388eca522dbaf8dea0b866f34fd280961dc40b48b37876547d20
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.2
SRPM
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.src.rpm
SHA-256: 48db4ea8831d7e331f64aff57e35749081ddf993348aa16a9d8f21421f475910
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm
SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1
ppc64le
nodejs-docs-18.16.1-1.module+el9.2.0.z+19424+78951f07.noarch.rpm
SHA-256: b317634f2861a99b03e8ef75fb224f40bf41e5fdcd464d059023c1bf4fc2a5e5
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 8b0226d734826c07fe736e1b00319bc0e8a8ad4a6286d1ee9075ea880c4a8713
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 497503f57aed1cc70be495a375427aeeef37ab8905ffb55bb4f145cb32fed979
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 25c5433abe0a297d6c033ef427d9e81bf89316fd76d5825c202ea4672dde630b
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 30f1348431e89cc53c9d538d7f90460261da3f228d1a7bb3e3fc68b16bf81be3
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 188da6e4ac9d3bf9e5fc26f5dcd359b98aea7bab7e64a60e061be6851afbd2c0
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.ppc64le.rpm
SHA-256: 4150ed86d559ba41032e92b4337336a1567574b10084ca9e0fe0fd5087aa0fc1
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.2
SRPM
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.src.rpm
SHA-256: 48db4ea8831d7e331f64aff57e35749081ddf993348aa16a9d8f21421f475910
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm
SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1
x86_64
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 285f888feda725fe5bdcdcbe53e5c1d0e29b3070fe35fc988a5505f126e7974d
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 9f0b53c6d60e519687081783c36c137f05bb820cdd2a187f559feed1f3e46318
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: d2290f882aac0d113c54fa4519577f2097c1c35a8bcdff9263c6766c9e5c24e1
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 44522b63367fe406c9846d7db7c7c20398bec890be7a535383eaa52057111c7c
nodejs-docs-18.16.1-1.module+el9.2.0.z+19424+78951f07.noarch.rpm
SHA-256: b317634f2861a99b03e8ef75fb224f40bf41e5fdcd464d059023c1bf4fc2a5e5
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 4430ba4944964d929fe988caca3c459123543a008e89015a77c37caaba6f2dd6
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.x86_64.rpm
SHA-256: 5f25839b7993b957b9dff6871ebfb3ecdcd8c81a1eabf2ca04d28c95bb95ff6d
Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.2
SRPM
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.src.rpm
SHA-256: 48db4ea8831d7e331f64aff57e35749081ddf993348aa16a9d8f21421f475910
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm
SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1
aarch64
nodejs-docs-18.16.1-1.module+el9.2.0.z+19424+78951f07.noarch.rpm
SHA-256: b317634f2861a99b03e8ef75fb224f40bf41e5fdcd464d059023c1bf4fc2a5e5
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: b6879a943d86b3b3c90a39b022e0c4322531cd835bee7e118263515ecf8a795a
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: 71897953b96232b9679ed18b705e26fa21f1165aed76132c88d1b313c8468446
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: c3a16ffa994f17b76149a0b8cdf2ec298e29de2a424b3b842550121e5b6c6d16
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: dcad5e7cf3343496ba3a0602ace5cd7e4825a6af99a3674769659dbf976be33b
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: 473d361e827ed52153d506647fe312c39ff41fdfeca8bedca35403626ece735a
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.aarch64.rpm
SHA-256: a6c52045896c388eca522dbaf8dea0b866f34fd280961dc40b48b37876547d20
Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.2
SRPM
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.src.rpm
SHA-256: 48db4ea8831d7e331f64aff57e35749081ddf993348aa16a9d8f21421f475910
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.src.rpm
SHA-256: f42eebe45b0c22cb65f85b27b479549c77cd440a31691424666df533c698a663
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.src.rpm
SHA-256: fd4cb1826d0e63749d7ca229842c4449088dc3d7c3e3fb0704d722c66d20aff1
s390x
nodejs-docs-18.16.1-1.module+el9.2.0.z+19424+78951f07.noarch.rpm
SHA-256: b317634f2861a99b03e8ef75fb224f40bf41e5fdcd464d059023c1bf4fc2a5e5
nodejs-nodemon-2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch.rpm
SHA-256: c03444dc53c6326a1e94064ad0b1f2ec4d8bd8bb8ceacd48e1dd8337f9ad5340
nodejs-packaging-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: 68464b58e953276d3e4ec6478cc7cd656b0bb7692b6232baeb53177a0dfc162d
nodejs-packaging-bundler-2021.06-4.module+el9.1.0+15718+e52ec601.noarch.rpm
SHA-256: b35bba697b10222e6e87e817a7feabe5802805e1c05fbbcf3d312dc532836b43
nodejs-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: ddc06a410447bdb302151096af264d7cfdc51be4a7255d78d466a235cab12686
nodejs-debuginfo-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 974e547e415276548aa9f58c444e38fe5e12be540517cadd02b0eae3f82cdb4b
nodejs-debugsource-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 6fc6444a612e40a5eadc8bf2fc86410efce9fabe1f075719c6e3261c19eec46c
nodejs-devel-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 8fbeab3a383ee0c29545e59c7c3ce091875cac326e3b3d0a8c78c3551c1f41c0
nodejs-full-i18n-18.16.1-1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 03f4726012bb70d117dcec523bfd2dc37a9131fbb511e874883acb435cf20577
npm-9.5.1-1.18.16.1.1.module+el9.2.0.z+19424+78951f07.s390x.rpm
SHA-256: 26ba4a12a7baa4f5d04f09be113f1a9d3c1475f3ec9690137e27c68908b47ab0