Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:11803 - Security Advisory
Issued:
2025-07-28
Updated:
2025-07-28

RHSA-2025:11803 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nodejs:22 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:22 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

  • sqlite: Integer Truncation in SQLite (CVE-2025-6965)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2380149 - CVE-2025-6965 sqlite: Integer Truncation in SQLite

CVEs

  • CVE-2025-6965

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-22.16.0-2.module+el8.10.0+23338+c5a38893.src.rpm SHA-256: 7e3f879c423e6f5fdadf5d43cd2f013e41e98363bd4a37aa2f15684cb63ca5ef
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.src.rpm SHA-256: a163f8a6a7daa632686936d14064d6f4ddaf5b16fc4008b5f81e6124009771e1
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.src.rpm SHA-256: 2fb4730986ad963f8bdef863c2c7f4c700afa759d4a7168a09a49a9980d3e88c
x86_64
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
nodejs-22.16.0-2.module+el8.10.0+23338+c5a38893.x86_64.rpm SHA-256: 0a98719966f0d0bdd4837c5337007cde1d5a957b550058b2d92fb827ea8c8245
nodejs-debuginfo-22.16.0-2.module+el8.10.0+23338+c5a38893.x86_64.rpm SHA-256: 715e11cbc28c4f042ecb81d85d0095cbb78596d2c649fe07730a83a9fde65039
nodejs-debugsource-22.16.0-2.module+el8.10.0+23338+c5a38893.x86_64.rpm SHA-256: 4f4fe4748b1e035679d424aebcee1377eb0cb5a449454cfedc73c1c1f1774838
nodejs-devel-22.16.0-2.module+el8.10.0+23338+c5a38893.x86_64.rpm SHA-256: 824a5bebe027c21706bcf7f895221da4aeec0aecd7887377d29d38c9a83e9076
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-full-i18n-22.16.0-2.module+el8.10.0+23338+c5a38893.x86_64.rpm SHA-256: a35da3cb3f86aad56cf3b310f1eed927c0fa9b29b1e7b6fa7de616841b0d3e46
nodejs-libs-22.16.0-2.module+el8.10.0+23338+c5a38893.x86_64.rpm SHA-256: def2792d95433b41dac0868e91569b656656745805a58b0ca6922440176d2f9f
nodejs-libs-debuginfo-22.16.0-2.module+el8.10.0+23338+c5a38893.x86_64.rpm SHA-256: c9a893b72a3b6fe6c9538e284a3571f0367efa81bd0818bd01a23533030413b1
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
npm-10.9.2-1.22.16.0.2.module+el8.10.0+23338+c5a38893.x86_64.rpm SHA-256: a8df7246015dd1dcaaded8b17beb87e8289cf214d835003efbf2596a052967d8
v8-12.4-devel-12.4.254.21-1.22.16.0.2.module+el8.10.0+23338+c5a38893.x86_64.rpm SHA-256: b66fc94f1432189e23389febad61370ed05b332a5c09761839f80f9ba6d37a6c
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-22.16.0-2.module+el8.10.0+23338+c5a38893.src.rpm SHA-256: 7e3f879c423e6f5fdadf5d43cd2f013e41e98363bd4a37aa2f15684cb63ca5ef
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.src.rpm SHA-256: a163f8a6a7daa632686936d14064d6f4ddaf5b16fc4008b5f81e6124009771e1
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.src.rpm SHA-256: 2fb4730986ad963f8bdef863c2c7f4c700afa759d4a7168a09a49a9980d3e88c
s390x
nodejs-22.16.0-2.module+el8.10.0+23338+c5a38893.s390x.rpm SHA-256: bd40777fcdc8b86ab52cb636a07f4c8e1bdf9aef5ebe851e62c349df9e0370e5
nodejs-debuginfo-22.16.0-2.module+el8.10.0+23338+c5a38893.s390x.rpm SHA-256: 2d21cca831c540b93b28c0cd689d0c6cd9bc74f965565fb52979635c4520fa63
nodejs-debugsource-22.16.0-2.module+el8.10.0+23338+c5a38893.s390x.rpm SHA-256: dab7a6cc74fb2a26518daf7469dba2b3b97b064126b25763a727d15123cb549e
nodejs-devel-22.16.0-2.module+el8.10.0+23338+c5a38893.s390x.rpm SHA-256: a0cdada390949fab4a43ad67596c7197ada789d5e3e82ac2830c702067eea026
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-full-i18n-22.16.0-2.module+el8.10.0+23338+c5a38893.s390x.rpm SHA-256: 1a2502b9b2c3f3d6cdf51ee16a27b45765454598fb5ec4aeb1326cb3774f1878
nodejs-libs-22.16.0-2.module+el8.10.0+23338+c5a38893.s390x.rpm SHA-256: 5568bdc08dd59bf5e1c761b64097d71febaa0a2d95af29860d0467a86a65ddda
nodejs-libs-debuginfo-22.16.0-2.module+el8.10.0+23338+c5a38893.s390x.rpm SHA-256: 14a2bc8c68e4273e74c371faba2fe42126e7eaad389deddcd3f730a78074bac4
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
npm-10.9.2-1.22.16.0.2.module+el8.10.0+23338+c5a38893.s390x.rpm SHA-256: dda42757599024d9144fa1b832ffaca7ec1a3926f5fedede7922fe144a4bb4e5
v8-12.4-devel-12.4.254.21-1.22.16.0.2.module+el8.10.0+23338+c5a38893.s390x.rpm SHA-256: 3a643a10073debd65a9276274fb2c066e118820a551451822cfbb0715244891a
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-22.16.0-2.module+el8.10.0+23338+c5a38893.src.rpm SHA-256: 7e3f879c423e6f5fdadf5d43cd2f013e41e98363bd4a37aa2f15684cb63ca5ef
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.src.rpm SHA-256: a163f8a6a7daa632686936d14064d6f4ddaf5b16fc4008b5f81e6124009771e1
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.src.rpm SHA-256: 2fb4730986ad963f8bdef863c2c7f4c700afa759d4a7168a09a49a9980d3e88c
ppc64le
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
nodejs-22.16.0-2.module+el8.10.0+23338+c5a38893.ppc64le.rpm SHA-256: a1802bf66639d88a4070c9f1c543ccc33b94856bac08507877faedfe01e684ac
nodejs-debuginfo-22.16.0-2.module+el8.10.0+23338+c5a38893.ppc64le.rpm SHA-256: eae6f98bac2546058118ec9421ed70ffc2fce8ac64a454e6ef398cca0125c323
nodejs-debugsource-22.16.0-2.module+el8.10.0+23338+c5a38893.ppc64le.rpm SHA-256: ef963778f76ace5713bbffc6a7222d849f73f0de8f597e25ef0d1a948e8ed74e
nodejs-devel-22.16.0-2.module+el8.10.0+23338+c5a38893.ppc64le.rpm SHA-256: 601f3932103bebb12921a8d627bc9fa310104c052de10592297677601a58bb1a
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-full-i18n-22.16.0-2.module+el8.10.0+23338+c5a38893.ppc64le.rpm SHA-256: 6a049cf79d7b23a48f6912cdccb8b55374fd943032cf1536a1bb94b143433b67
nodejs-libs-22.16.0-2.module+el8.10.0+23338+c5a38893.ppc64le.rpm SHA-256: c34ca3a750607d8ede67aab5a340527f646faa4bea7ebe87b9c720cc34e3f890
nodejs-libs-debuginfo-22.16.0-2.module+el8.10.0+23338+c5a38893.ppc64le.rpm SHA-256: 162a905c8368e099d6add9cb100899f6ea2ab7e92c438f9b609f95047326dd73
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
npm-10.9.2-1.22.16.0.2.module+el8.10.0+23338+c5a38893.ppc64le.rpm SHA-256: 960a2c99fb34aa2e222b20f582c1e030946efcba0229e71af365e2b17cd3fa89
v8-12.4-devel-12.4.254.21-1.22.16.0.2.module+el8.10.0+23338+c5a38893.ppc64le.rpm SHA-256: 61e38da1230034b83308670285842e64297f14e0210e4997424dc3b96edba043
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-22.16.0-2.module+el8.10.0+23338+c5a38893.src.rpm SHA-256: 7e3f879c423e6f5fdadf5d43cd2f013e41e98363bd4a37aa2f15684cb63ca5ef
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.src.rpm SHA-256: a163f8a6a7daa632686936d14064d6f4ddaf5b16fc4008b5f81e6124009771e1
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.src.rpm SHA-256: 2fb4730986ad963f8bdef863c2c7f4c700afa759d4a7168a09a49a9980d3e88c
aarch64
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
nodejs-22.16.0-2.module+el8.10.0+23338+c5a38893.aarch64.rpm SHA-256: 44509a20ba33b38388ab6bc3075ea2f97b51fb22f2afe4a3ad88d89b77b046aa
nodejs-debuginfo-22.16.0-2.module+el8.10.0+23338+c5a38893.aarch64.rpm SHA-256: 3213c7bf4bd77e0bb36849dd8458dd940e48ccae4e5d57b2a5f6c4381eb857d3
nodejs-debugsource-22.16.0-2.module+el8.10.0+23338+c5a38893.aarch64.rpm SHA-256: 52e092a23e23c1ba51979fccdcf01d95c254aa2313aed24dabdee77e4ba0979c
nodejs-devel-22.16.0-2.module+el8.10.0+23338+c5a38893.aarch64.rpm SHA-256: 76aee51bcba08b78d863eac0343101bfbe9c7f15f31bbb04f9427e35ca47f4bb
nodejs-docs-22.16.0-2.module+el8.10.0+23338+c5a38893.noarch.rpm SHA-256: 4cadddac129c9122c538a357d638dbeff3ef3df4dc10505a3675742c308d116f
nodejs-full-i18n-22.16.0-2.module+el8.10.0+23338+c5a38893.aarch64.rpm SHA-256: c59e18ea2ed5177bd07148a68fa934586a4601ccaaf206709f80c11dcfbcb140
nodejs-libs-22.16.0-2.module+el8.10.0+23338+c5a38893.aarch64.rpm SHA-256: ceaa5c28add50926659ae582e83bb755feddb81e278a988f66681a919c33183f
nodejs-libs-debuginfo-22.16.0-2.module+el8.10.0+23338+c5a38893.aarch64.rpm SHA-256: c9d626ddda1d2497eb5f82f4a989d68417afcec9eebb1afc4cb6238db9c6bd29
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
npm-10.9.2-1.22.16.0.2.module+el8.10.0+23338+c5a38893.aarch64.rpm SHA-256: 904e0d7a773e3fb914ffd4d8172c93111c0e9799a88f2e224d5a7724ffbc74c0
v8-12.4-devel-12.4.254.21-1.22.16.0.2.module+el8.10.0+23338+c5a38893.aarch64.rpm SHA-256: 8f788a98ff716451339c2523957205f2bfc530e23254fe75e4f05dade4db0d4f

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility