- Issued:
- 2025-02-17
- Updated:
- 2025-02-17
RHSA-2025:1611 - Security Advisory
Synopsis
Important: nodejs:22 security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the nodejs:22 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
- undici: Undici Uses Insufficiently Random Values (CVE-2025-22150)
- nodejs: Node.js Worker Thread Exposure via Diagnostics Channel (CVE-2025-23083)
- nodejs: GOAWAY HTTP/2 frames cause memory leak outside heap (CVE-2025-23085)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2339176 - CVE-2025-22150 undici: Undici Uses Insufficiently Random Values
- BZ - 2339392 - CVE-2025-23083 nodejs: Node.js Worker Thread Exposure via Diagnostics Channel
- BZ - 2342618 - CVE-2025-23085 nodejs: GOAWAY HTTP/2 frames cause memory leak outside heap
Red Hat Enterprise Linux for x86_64 8
| SRPM | |
|---|---|
| nodejs-22.13.1-1.module+el8.10.0+22759+46b58560.src.rpm | SHA-256: 4a86022063592426b8930eec28d79ea8b3f888bcfac655c8a644f5e72244760a |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.src.rpm | SHA-256: b231fa85095278332c15ea8216c6aefd56d351328d2a9031d31117a4c9fd0e60 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.src.rpm | SHA-256: b264f536a2f109b1a519bdf99ee75ce3933d91cb6aad47c2a301041e9ad5a7b9 |
| x86_64 | |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
| nodejs-22.13.1-1.module+el8.10.0+22759+46b58560.x86_64.rpm | SHA-256: 4c22df42a82cad0d495106b53962f563fa76fc5d504fab8b38e46685f503bdb1 |
| nodejs-debuginfo-22.13.1-1.module+el8.10.0+22759+46b58560.x86_64.rpm | SHA-256: 6cc92e89b4bf2298ffc080cc5d63e3844e5826ee1fa764a7df3e610418370740 |
| nodejs-debugsource-22.13.1-1.module+el8.10.0+22759+46b58560.x86_64.rpm | SHA-256: 8f94cb6c532dc666367903d24fdcfb717361f3916a16af9399cafc2ad9c1d52e |
| nodejs-devel-22.13.1-1.module+el8.10.0+22759+46b58560.x86_64.rpm | SHA-256: d6c397f4161492a023026aa2223bdae8e067009bf93198013d165b08284eee72 |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-full-i18n-22.13.1-1.module+el8.10.0+22759+46b58560.x86_64.rpm | SHA-256: c91666269e8e9a165666ac3829a007a77763e23552972aeb2be4006cfa6c6839 |
| nodejs-libs-22.13.1-1.module+el8.10.0+22759+46b58560.x86_64.rpm | SHA-256: 03fcc4be351815b2d652aedfa6a1e0cdfa01931999355362cb9a5ab6267a5c1c |
| nodejs-libs-debuginfo-22.13.1-1.module+el8.10.0+22759+46b58560.x86_64.rpm | SHA-256: e65003ab8ef24e1880ffe9a13baa10c09b1dfea7c036c2b683bf058469f2e7d5 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
| npm-10.9.2-1.22.13.1.1.module+el8.10.0+22759+46b58560.x86_64.rpm | SHA-256: 9e5859180a3e4e8136ef13e9b1563f7e58b9319e059b73d3c26c1105e76f657c |
| v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el8.10.0+22759+46b58560.x86_64.rpm | SHA-256: 659973e4d76ff45fd5eb10a1db416220e96ac8a293ed6338a1a747898f11b32b |
Red Hat Enterprise Linux for IBM z Systems 8
| SRPM | |
|---|---|
| nodejs-22.13.1-1.module+el8.10.0+22759+46b58560.src.rpm | SHA-256: 4a86022063592426b8930eec28d79ea8b3f888bcfac655c8a644f5e72244760a |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.src.rpm | SHA-256: b231fa85095278332c15ea8216c6aefd56d351328d2a9031d31117a4c9fd0e60 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.src.rpm | SHA-256: b264f536a2f109b1a519bdf99ee75ce3933d91cb6aad47c2a301041e9ad5a7b9 |
| s390x | |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
| nodejs-22.13.1-1.module+el8.10.0+22759+46b58560.s390x.rpm | SHA-256: f0f99ccada31ee2f9a59b70c1edfcd4457b1d11a81246e3bc5351acd4577333f |
| nodejs-debuginfo-22.13.1-1.module+el8.10.0+22759+46b58560.s390x.rpm | SHA-256: eedf2768eba54e1c476fa8d3c5786528b0ae3465911a4e4cdeff217121f26cc2 |
| nodejs-debugsource-22.13.1-1.module+el8.10.0+22759+46b58560.s390x.rpm | SHA-256: 541600d98980bddcd2e022b83605187b1afd6e137d61b7929d43c58b974bad84 |
| nodejs-devel-22.13.1-1.module+el8.10.0+22759+46b58560.s390x.rpm | SHA-256: 7f78906d5933e079f44bfbd94c62bd1d5220ff90f8afd10e730c2a20f0635cf3 |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-full-i18n-22.13.1-1.module+el8.10.0+22759+46b58560.s390x.rpm | SHA-256: de29d26e8f990f88ebe3f94b549aef26ab8ca98e4f540ebc5ce29348873f45e2 |
| nodejs-libs-22.13.1-1.module+el8.10.0+22759+46b58560.s390x.rpm | SHA-256: a6603ae3271fab9bce6f86081b4b835bc097f12466782214f608ef3ee0850b6d |
| nodejs-libs-debuginfo-22.13.1-1.module+el8.10.0+22759+46b58560.s390x.rpm | SHA-256: 9f56c253010ae9fdeec26acaa241915174d1a168761009b833b53e2f9a47e1d0 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
| npm-10.9.2-1.22.13.1.1.module+el8.10.0+22759+46b58560.s390x.rpm | SHA-256: 9ff955af7a3d240359d4263bd44728bed101821579fa3d2a5066bd4182323fec |
| v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el8.10.0+22759+46b58560.s390x.rpm | SHA-256: ba1b0233b8c77643c153301f2e2074d559f0b45a7e88a21ec5efff57c8aba202 |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
Red Hat Enterprise Linux for Power, little endian 8
| SRPM | |
|---|---|
| nodejs-22.13.1-1.module+el8.10.0+22759+46b58560.src.rpm | SHA-256: 4a86022063592426b8930eec28d79ea8b3f888bcfac655c8a644f5e72244760a |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.src.rpm | SHA-256: b231fa85095278332c15ea8216c6aefd56d351328d2a9031d31117a4c9fd0e60 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.src.rpm | SHA-256: b264f536a2f109b1a519bdf99ee75ce3933d91cb6aad47c2a301041e9ad5a7b9 |
| ppc64le | |
| nodejs-22.13.1-1.module+el8.10.0+22759+46b58560.ppc64le.rpm | SHA-256: d6b9022dc8254dd718b16bc3426a947c99f433190ca1767f85a650586511f97e |
| nodejs-debuginfo-22.13.1-1.module+el8.10.0+22759+46b58560.ppc64le.rpm | SHA-256: 63fffa8bf5971a863614e14936a964b75b02d691c2dc9cc9b9df2299d6a701a2 |
| nodejs-debugsource-22.13.1-1.module+el8.10.0+22759+46b58560.ppc64le.rpm | SHA-256: d875e44882f31a2b5cc08650409d4d7703de3312fbec7b281f88bbea986973b9 |
| nodejs-devel-22.13.1-1.module+el8.10.0+22759+46b58560.ppc64le.rpm | SHA-256: 98baa354fc83dfa0ccbd4c4d13f407f3a150b200d8212026be4fac4b3f0de821 |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-full-i18n-22.13.1-1.module+el8.10.0+22759+46b58560.ppc64le.rpm | SHA-256: 2bde2b5d78ff8a3587ae865cdbaf02045d2af6c8ce85b8d7ae32ac6daeab1a72 |
| nodejs-libs-22.13.1-1.module+el8.10.0+22759+46b58560.ppc64le.rpm | SHA-256: 487e6564c612d7a8d7786b3131d8e70a1cadc3abbac3816a451e34a1b6cd7a56 |
| nodejs-libs-debuginfo-22.13.1-1.module+el8.10.0+22759+46b58560.ppc64le.rpm | SHA-256: c77b5bda16ea173f1359bfb9144eac9c641f4fabea738748f2d4700fef007d80 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
| npm-10.9.2-1.22.13.1.1.module+el8.10.0+22759+46b58560.ppc64le.rpm | SHA-256: ea02b14ed065acd85158fba6620512c998866cc495efa9bd83fe3ef88affa1a0 |
| v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el8.10.0+22759+46b58560.ppc64le.rpm | SHA-256: 9706470ced77b2b8de49a671c6ce04a6a340632c00d506f4799431803859fa0e |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
Red Hat Enterprise Linux for ARM 64 8
| SRPM | |
|---|---|
| nodejs-22.13.1-1.module+el8.10.0+22759+46b58560.src.rpm | SHA-256: 4a86022063592426b8930eec28d79ea8b3f888bcfac655c8a644f5e72244760a |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.src.rpm | SHA-256: b231fa85095278332c15ea8216c6aefd56d351328d2a9031d31117a4c9fd0e60 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.src.rpm | SHA-256: b264f536a2f109b1a519bdf99ee75ce3933d91cb6aad47c2a301041e9ad5a7b9 |
| aarch64 | |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
| nodejs-22.13.1-1.module+el8.10.0+22759+46b58560.aarch64.rpm | SHA-256: c6acf1957a9e5208ec03ba50ba2009f8891c5ac131a808dfff8edfe0f30455b5 |
| nodejs-debuginfo-22.13.1-1.module+el8.10.0+22759+46b58560.aarch64.rpm | SHA-256: a194cf5b80aac8fce5942eb589d38778970f3dbf3f8274346a29bf4bf4c2da67 |
| nodejs-debugsource-22.13.1-1.module+el8.10.0+22759+46b58560.aarch64.rpm | SHA-256: 3927259c5c406219e345d752826c2434ba36e5c8d4aee45e4c33bf4a3045b2b3 |
| nodejs-devel-22.13.1-1.module+el8.10.0+22759+46b58560.aarch64.rpm | SHA-256: 7e3968765a7434838091edeae4e9988fdbc7eb7f991b2ae129d87377bbd07767 |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-full-i18n-22.13.1-1.module+el8.10.0+22759+46b58560.aarch64.rpm | SHA-256: 820f421bdce2b5536aee3c29cba0dd170fcb40a127ef415e6268a3e4e00db1bf |
| nodejs-libs-22.13.1-1.module+el8.10.0+22759+46b58560.aarch64.rpm | SHA-256: 701dcd07bfba10e9365c12963949492eca2b585e219dedbdf50949cdea7fdb8f |
| nodejs-libs-debuginfo-22.13.1-1.module+el8.10.0+22759+46b58560.aarch64.rpm | SHA-256: 280dfc3aa2488659403eff57d810cefc4255bfd432981419e51f56dbde881c93 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
| npm-10.9.2-1.22.13.1.1.module+el8.10.0+22759+46b58560.aarch64.rpm | SHA-256: 01d7ab9f6e8044ba54408be74dcab4c95b23cdb1c25d705219fc32b3bd965c2e |
| v8-12.4-devel-12.4.254.21-1.22.13.1.1.module+el8.10.0+22759+46b58560.aarch64.rpm | SHA-256: dbb2e4dd1e8bf775a7315a71d0dfc88349a1dea0b1e9bb168edeca2b04316fe7 |
| nodejs-docs-22.13.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: b48520528b24eb1335ea2903c99f0c13c439b8db4daba83ac3ed63c0aedf0686 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: 0ddca30ef41c3eef17eddb0354ab89bb4e37ec417d8843d69927718ae6c77160 |
| nodejs-packaging-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e61b013ef6a5b0f8a29c4fba693cd4be28695663c028d91b66b688409c7df7db |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+22759+46b58560.noarch.rpm | SHA-256: e8a1ae5ea54118994a3c952f4d436fb9d00cca6a498ba2dc1cc13e1ae9861ae6 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.