Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1582 - Security Advisory
Issued:
2025-02-17
Updated:
2025-02-17

RHSA-2025:1582 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: nodejs:18 security update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

  • undici: Undici Uses Insufficiently Random Values (CVE-2025-22150)
  • nodejs: GOAWAY HTTP/2 frames cause memory leak outside heap (CVE-2025-23085)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2339176 - CVE-2025-22150 undici: Undici Uses Insufficiently Random Values
  • BZ - 2342618 - CVE-2025-23085 nodejs: GOAWAY HTTP/2 frames cause memory leak outside heap

CVEs

  • CVE-2025-22150
  • CVE-2025-23085

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-18.20.6-1.module+el8.10.0+22776+24cd6c55.src.rpm SHA-256: c5d6265b5876e47d5a0d23b678b16625a2c424b396b0acb6264cb78c3de43344
nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.src.rpm SHA-256: 743d122fc057834c44eb3b0e828867e8f6cd0e12d91a9add41285880b1a773e6
nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.src.rpm SHA-256: a523280bd23e5b60f30aa0cf817461139163305ec4d45caf5f903b2f4fee904e
x86_64
nodejs-docs-18.20.6-1.module+el8.10.0+22776+24cd6c55.noarch.rpm SHA-256: e0c5556b3359db9f36189873bedacbd90a173ed1e6cfb94e37a9d3aa408d7bce
nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148
nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa
nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923
nodejs-18.20.6-1.module+el8.10.0+22776+24cd6c55.x86_64.rpm SHA-256: 11cfe355760df5260d1c3bb86d02e8b61e9e2144216f77aa3fb01d783398108e
nodejs-debuginfo-18.20.6-1.module+el8.10.0+22776+24cd6c55.x86_64.rpm SHA-256: c281977d93ba233c28c3443d37fe5c9804dcd974fd74f1d0837c6a807f89adec
nodejs-debugsource-18.20.6-1.module+el8.10.0+22776+24cd6c55.x86_64.rpm SHA-256: ad67fbdcd01a495af3c0aa68b227aca9b6badf7441ad3b9542969148f6660122
nodejs-devel-18.20.6-1.module+el8.10.0+22776+24cd6c55.x86_64.rpm SHA-256: ca7cec3fd2cc3f63c4c2fdd2baba3ca66a58907229f56b04c8888740ad3c4e4e
nodejs-full-i18n-18.20.6-1.module+el8.10.0+22776+24cd6c55.x86_64.rpm SHA-256: f5f8fbb960c511e64b28b5cc15b4485457a01113428a0f4820d03d2be3cdcf25
npm-10.8.2-1.18.20.6.1.module+el8.10.0+22776+24cd6c55.x86_64.rpm SHA-256: 0d6492c4b3149891e297a51a6ebbba8d8fa4b68a4dbb409f4702e1a54c7a356a

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-18.20.6-1.module+el8.10.0+22776+24cd6c55.src.rpm SHA-256: c5d6265b5876e47d5a0d23b678b16625a2c424b396b0acb6264cb78c3de43344
nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.src.rpm SHA-256: 743d122fc057834c44eb3b0e828867e8f6cd0e12d91a9add41285880b1a773e6
nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.src.rpm SHA-256: a523280bd23e5b60f30aa0cf817461139163305ec4d45caf5f903b2f4fee904e
s390x
nodejs-docs-18.20.6-1.module+el8.10.0+22776+24cd6c55.noarch.rpm SHA-256: e0c5556b3359db9f36189873bedacbd90a173ed1e6cfb94e37a9d3aa408d7bce
nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148
nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa
nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923
nodejs-18.20.6-1.module+el8.10.0+22776+24cd6c55.s390x.rpm SHA-256: 3381673ef3518985e71369769dde85c466d18afe2fb70d11000d902f7ca635ac
nodejs-debuginfo-18.20.6-1.module+el8.10.0+22776+24cd6c55.s390x.rpm SHA-256: 48b6ef0b0e7f704f5ea8996a18bab61183ad7dc134c95b091ce47831d6e7d68d
nodejs-debugsource-18.20.6-1.module+el8.10.0+22776+24cd6c55.s390x.rpm SHA-256: d80ba5b6c2b80b9b9ecf43cc9f1c19df7ee8b908a7852b9298430d86e95201e2
nodejs-devel-18.20.6-1.module+el8.10.0+22776+24cd6c55.s390x.rpm SHA-256: eae1c7c50b4765bb12a2c4fe46ebb3a5e3434a1b25e4867ad67b0af8605feb73
nodejs-full-i18n-18.20.6-1.module+el8.10.0+22776+24cd6c55.s390x.rpm SHA-256: e410ed2f72fdda9e4f02254c14dcfbac407cdcb94064fbddb9ee962168c04610
npm-10.8.2-1.18.20.6.1.module+el8.10.0+22776+24cd6c55.s390x.rpm SHA-256: 820f0bda36fc0333c7f4545689c30e615b3258194c2809d5e2323332d15ff834

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-18.20.6-1.module+el8.10.0+22776+24cd6c55.src.rpm SHA-256: c5d6265b5876e47d5a0d23b678b16625a2c424b396b0acb6264cb78c3de43344
nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.src.rpm SHA-256: 743d122fc057834c44eb3b0e828867e8f6cd0e12d91a9add41285880b1a773e6
nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.src.rpm SHA-256: a523280bd23e5b60f30aa0cf817461139163305ec4d45caf5f903b2f4fee904e
ppc64le
nodejs-18.20.6-1.module+el8.10.0+22776+24cd6c55.ppc64le.rpm SHA-256: 271764c7c63c48446a2e8d213daa9431bd34ea119c56d8b55fc461582b8ce4cc
nodejs-debuginfo-18.20.6-1.module+el8.10.0+22776+24cd6c55.ppc64le.rpm SHA-256: a73e69fa675bc8a6c152611f991b045230cf466a16e0b0b063b25379d096a622
nodejs-debugsource-18.20.6-1.module+el8.10.0+22776+24cd6c55.ppc64le.rpm SHA-256: fe7f10000382d3d86d0109e5c11ddf51a00a3d4ee9830978e9719ef2f32d87c4
nodejs-devel-18.20.6-1.module+el8.10.0+22776+24cd6c55.ppc64le.rpm SHA-256: a27577227c2af091978ddc64c924c26fa045933380ff169b55eb62a3a82ee526
nodejs-docs-18.20.6-1.module+el8.10.0+22776+24cd6c55.noarch.rpm SHA-256: e0c5556b3359db9f36189873bedacbd90a173ed1e6cfb94e37a9d3aa408d7bce
nodejs-full-i18n-18.20.6-1.module+el8.10.0+22776+24cd6c55.ppc64le.rpm SHA-256: 16c1f33e57de6d62f10a20c8707e9e55129d61db62130db80b83d54040303985
nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148
nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa
nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923
npm-10.8.2-1.18.20.6.1.module+el8.10.0+22776+24cd6c55.ppc64le.rpm SHA-256: fae7a4aef7315229809e4082ffd99f145d531d699248d314e22b1f5887487a83

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-18.20.6-1.module+el8.10.0+22776+24cd6c55.src.rpm SHA-256: c5d6265b5876e47d5a0d23b678b16625a2c424b396b0acb6264cb78c3de43344
nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.src.rpm SHA-256: 743d122fc057834c44eb3b0e828867e8f6cd0e12d91a9add41285880b1a773e6
nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.src.rpm SHA-256: a523280bd23e5b60f30aa0cf817461139163305ec4d45caf5f903b2f4fee904e
aarch64
nodejs-docs-18.20.6-1.module+el8.10.0+22776+24cd6c55.noarch.rpm SHA-256: e0c5556b3359db9f36189873bedacbd90a173ed1e6cfb94e37a9d3aa408d7bce
nodejs-nodemon-3.0.1-1.module+el8.10.0+21159+f5a7145d.noarch.rpm SHA-256: 31d8544443502a1529f7591a5d908a1bb57981faaee94c96e8cee17855dd5148
nodejs-packaging-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm SHA-256: fa0587012b4ec73530106db8fc7ca283314673a3dfb2df209624a78e988039fa
nodejs-packaging-bundler-2021.06-4.module+el8.9.0+19439+7b18b275.noarch.rpm SHA-256: 50fc4794b4c39bf8d85dae2916f52c451dbc16bcf0bd1660d7852e03a1bb5923
nodejs-18.20.6-1.module+el8.10.0+22776+24cd6c55.aarch64.rpm SHA-256: 86c8e56fe6c408ae8792e86450be843bc148f078f3c6aff7bd9af721745475f8
nodejs-debuginfo-18.20.6-1.module+el8.10.0+22776+24cd6c55.aarch64.rpm SHA-256: 6797f95cfbb9dd086b88dfb7e51abb4b992d807c596eb06bcfdf63058a577e1f
nodejs-debugsource-18.20.6-1.module+el8.10.0+22776+24cd6c55.aarch64.rpm SHA-256: 34a577793492d419259a633f295947fc18a08c173315cd7b013758a113715057
nodejs-devel-18.20.6-1.module+el8.10.0+22776+24cd6c55.aarch64.rpm SHA-256: e8c1f8233275d2a3b1a2313dfd0bf0e1fdb04f02f099691a437e7f4d386fdbcb
nodejs-full-i18n-18.20.6-1.module+el8.10.0+22776+24cd6c55.aarch64.rpm SHA-256: 78730b95c79dc027a9e94a6d98f6e6abf358fb8e2eb9d2d82f9ff676d163843b
npm-10.8.2-1.18.20.6.1.module+el8.10.0+22776+24cd6c55.aarch64.rpm SHA-256: 40e6295a3e8198ca71810544f74e1056264ce5eff54b77419ab171b168fbfd00

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility