Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1351 - Security Advisory
Issued:
2025-02-12
Updated:
2025-02-12

RHSA-2025:1351 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: nodejs:20 security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

  • undici: Undici Uses Insufficiently Random Values (CVE-2025-22150)
  • nodejs: Node.js Worker Thread Exposure via Diagnostics Channel (CVE-2025-23083)
  • nodejs: GOAWAY HTTP/2 frames cause memory leak outside heap (CVE-2025-23085)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2339176 - CVE-2025-22150 undici: Undici Uses Insufficiently Random Values
  • BZ - 2339392 - CVE-2025-23083 nodejs: Node.js Worker Thread Exposure via Diagnostics Channel
  • BZ - 2342618 - CVE-2025-23085 nodejs: GOAWAY HTTP/2 frames cause memory leak outside heap

CVEs

  • CVE-2025-22150
  • CVE-2025-23083
  • CVE-2025-23085

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-20.18.2-1.module+el8.10.0+22767+a3309b10.src.rpm SHA-256: 1508cafa4283bdd613ec142e42bd31d857b3eff17134e52c85db475ff11ddb63
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.src.rpm SHA-256: eb52da7a5cadecea75c91ef69ce06662022d8d0bf84d12632ce2167f3ad52213
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.src.rpm SHA-256: 8f0c05e68539db38435f9ae989d196d69b88a32be81907a664af5f7c0d8dd8fa
x86_64
nodejs-20.18.2-1.module+el8.10.0+22767+a3309b10.x86_64.rpm SHA-256: 94932effbfa5fa61d098e961279db160b623a371407491930c57f2729aae5ad1
nodejs-debuginfo-20.18.2-1.module+el8.10.0+22767+a3309b10.x86_64.rpm SHA-256: 8f798166899bdc29e0930eda2278d5ccb5ebddbeb49e542442e9fcde0ace5bc0
nodejs-debugsource-20.18.2-1.module+el8.10.0+22767+a3309b10.x86_64.rpm SHA-256: 9eb8af827201dee2f11d028cdff3005035198878ab0a437b098138a85650686e
nodejs-devel-20.18.2-1.module+el8.10.0+22767+a3309b10.x86_64.rpm SHA-256: b4e141ed048bfcc88cee750cf8b6188ecac47a8269973aa6b3d9b72df67a1e0e
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-full-i18n-20.18.2-1.module+el8.10.0+22767+a3309b10.x86_64.rpm SHA-256: 671635d16266f86fa174fce2158cdbd2e36253c6daccb15388a9564340236379
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059
npm-10.8.2-1.20.18.2.1.module+el8.10.0+22767+a3309b10.x86_64.rpm SHA-256: deb610ddefbee353dc74004f1991895e08bf68a2deb7a1a2909c1c8315e39bbf
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-20.18.2-1.module+el8.10.0+22767+a3309b10.src.rpm SHA-256: 1508cafa4283bdd613ec142e42bd31d857b3eff17134e52c85db475ff11ddb63
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.src.rpm SHA-256: eb52da7a5cadecea75c91ef69ce06662022d8d0bf84d12632ce2167f3ad52213
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.src.rpm SHA-256: 8f0c05e68539db38435f9ae989d196d69b88a32be81907a664af5f7c0d8dd8fa
s390x
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059
nodejs-20.18.2-1.module+el8.10.0+22767+a3309b10.s390x.rpm SHA-256: 1a01448cb6fa1e15a147b201b4b6f13e28fda450f858a7d5e68bff9fbed3f622
nodejs-debuginfo-20.18.2-1.module+el8.10.0+22767+a3309b10.s390x.rpm SHA-256: 512de00a6fb75e7e6afae9c691f2c789531cf389ff898fed3615c379f38b8eb5
nodejs-debugsource-20.18.2-1.module+el8.10.0+22767+a3309b10.s390x.rpm SHA-256: 77f5e0a2849bd6618d7ce45ef34bca6ff1fe9ed30ff00d5fec8f507c4d797d41
nodejs-devel-20.18.2-1.module+el8.10.0+22767+a3309b10.s390x.rpm SHA-256: 37e75f88291d0e5eee95cf8b91cc33d6e9ece390ab4460dfdec0307dc551898d
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-full-i18n-20.18.2-1.module+el8.10.0+22767+a3309b10.s390x.rpm SHA-256: 39a7ecca366d53e28dbf9c0b3eb655a8b206f170dbbd7a88cf43477ca24caadf
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059
npm-10.8.2-1.20.18.2.1.module+el8.10.0+22767+a3309b10.s390x.rpm SHA-256: 14bceecf428d62aa656547c6224b7ec82161bf579727fa9699cd418f2021c109
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-20.18.2-1.module+el8.10.0+22767+a3309b10.src.rpm SHA-256: 1508cafa4283bdd613ec142e42bd31d857b3eff17134e52c85db475ff11ddb63
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.src.rpm SHA-256: eb52da7a5cadecea75c91ef69ce06662022d8d0bf84d12632ce2167f3ad52213
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.src.rpm SHA-256: 8f0c05e68539db38435f9ae989d196d69b88a32be81907a664af5f7c0d8dd8fa
ppc64le
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059
nodejs-20.18.2-1.module+el8.10.0+22767+a3309b10.ppc64le.rpm SHA-256: a61745e88d4af17acc37086ae979b079249df67a1aa1d46d3a42fb24afc12111
nodejs-debuginfo-20.18.2-1.module+el8.10.0+22767+a3309b10.ppc64le.rpm SHA-256: a8e39c952fc531a0bf4a142cec6421d4056175eef5f844663cffba88f5733dbb
nodejs-debugsource-20.18.2-1.module+el8.10.0+22767+a3309b10.ppc64le.rpm SHA-256: 86d4862b67cfc8099474a4b5a80aad297088b71d051f749537dc2c7674a6e7f3
nodejs-devel-20.18.2-1.module+el8.10.0+22767+a3309b10.ppc64le.rpm SHA-256: 14ed12f030f5e2818b52c48111a574da7fef969fea9e8854926943775e91a04f
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-full-i18n-20.18.2-1.module+el8.10.0+22767+a3309b10.ppc64le.rpm SHA-256: 96b2352e547ae5ca64324f5acd664c092a43e6ab3304a3d5939e2a76b6f1a394
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059
npm-10.8.2-1.20.18.2.1.module+el8.10.0+22767+a3309b10.ppc64le.rpm SHA-256: 1cc0c2bba636057d74fd4334f04ebba4a61062b682178cffe429ffab5015aa60

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-20.18.2-1.module+el8.10.0+22767+a3309b10.src.rpm SHA-256: 1508cafa4283bdd613ec142e42bd31d857b3eff17134e52c85db475ff11ddb63
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.src.rpm SHA-256: eb52da7a5cadecea75c91ef69ce06662022d8d0bf84d12632ce2167f3ad52213
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.src.rpm SHA-256: 8f0c05e68539db38435f9ae989d196d69b88a32be81907a664af5f7c0d8dd8fa
aarch64
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059
nodejs-20.18.2-1.module+el8.10.0+22767+a3309b10.aarch64.rpm SHA-256: 35617757455e37441909cdd54a883414b64d2dd33880fe44059c74fb97d608c3
nodejs-debuginfo-20.18.2-1.module+el8.10.0+22767+a3309b10.aarch64.rpm SHA-256: 9cba4b041ea4c0d7033fc4f3e3cee854727ca541289d5216693f1f41ddac71a8
nodejs-debugsource-20.18.2-1.module+el8.10.0+22767+a3309b10.aarch64.rpm SHA-256: f7a657334025069e2a8921ab3045cdb450a37deaadf4710653b5b68fb0ac092c
nodejs-devel-20.18.2-1.module+el8.10.0+22767+a3309b10.aarch64.rpm SHA-256: 8f9bc0209652a5be76a4603f3d55dcf836a6cf9a2a1f1bcce56193e09a2ee088
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-full-i18n-20.18.2-1.module+el8.10.0+22767+a3309b10.aarch64.rpm SHA-256: 750173dea336ac32a633c3fcdb4e95c0505d437a2c5cfcb76bdd958b7b920baa
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059
npm-10.8.2-1.20.18.2.1.module+el8.10.0+22767+a3309b10.aarch64.rpm SHA-256: 2601c3ba0d68924639cb863542f764f7a81f37706bf67df4dbdf9809f1575358
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059
nodejs-docs-20.18.2-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 26d38024e52fd0bf4a6e6f3bfed1bb6bd42daa68f9bbe9f3527a313270f4d494
nodejs-nodemon-3.0.1-1.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: 5830f6514216b7009add264770a7ab2122e87c676b18dba02e99b58ea6b816f8
nodejs-packaging-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: bd9f4adc455ddc0d9dddcc0aff826226cf2aa4df39eec747ccd06f506a09e498
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22767+a3309b10.noarch.rpm SHA-256: b39409be9da1772859143ea5b1ae5ced8ba7705fbab098e537713c3ca780e059

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility