- Issued:
- 2025-05-05
- Updated:
- 2025-05-05
RHSA-2025:4459 - Security Advisory
Synopsis
Important: nodejs:22 security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the nodejs:22 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
- c-ares: c-ares has a use-after-free in read_answers() (CVE-2025-31498)
- SQLite: integer overflow in SQLite (CVE-2025-3277)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2358271 - CVE-2025-31498 c-ares: c-ares has a use-after-free in read_answers()
- BZ - 2359553 - CVE-2025-3277 SQLite: integer overflow in SQLite
- RHEL-78761 - nodejs:22/nodejs: Rebase to the latest Nodejs 22 release [rhel-8]
- RHEL-88883 - Run the nodejs unit tests properly as part of the build [8.10]
Red Hat Enterprise Linux for x86_64 8
| SRPM | |
|---|---|
| nodejs-22.15.0-1.module+el8.10.0+23068+28ff2340.src.rpm | SHA-256: 09702b2dba181159298d1c96a7641b7a25979a5c0330e22e7114d20d999acdfc |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.src.rpm | SHA-256: 967f71c81db71721d5fde85bb9cb262a837632114ae1dbfa92f24ffb0e3d71c1 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.src.rpm | SHA-256: 0a72336f70cb3926eea22888cfcca040d5c5d7c5ecbb577ce1edb1896a5398c2 |
| x86_64 | |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
| nodejs-22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64.rpm | SHA-256: 8ea9cfcbd12a33ca1cb1149a6bedc23bdb0f5d7dcdc1fe145c541903e8260623 |
| nodejs-debuginfo-22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64.rpm | SHA-256: 085a6c80fb87bc3bad7f2dc44be6eb381e05a9bb78c56c647da8a4b796723266 |
| nodejs-debugsource-22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64.rpm | SHA-256: db81ec4bece7af888d95d70e29b50b29c0d24f7c2e915cd7da5f52cde460bd1c |
| nodejs-devel-22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64.rpm | SHA-256: 8d3ba8807c43b43285855ab28996a14da43a9f4ae3d82595849d65f2d118ac49 |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-full-i18n-22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64.rpm | SHA-256: 862f8b3ff5173414dae3b9f9ab3ea0bb78d37e6c0e1eddfd9514cbca35051bcd |
| nodejs-libs-22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64.rpm | SHA-256: 5e07826e9c032b8de31f94a752b9854da405a01d0369a2ea766d3a6e70bcfd0b |
| nodejs-libs-debuginfo-22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64.rpm | SHA-256: df7d6349e32289f204e499b91bcce6d052a10b00db82aaa7b543de6aefec705e |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
| npm-10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64.rpm | SHA-256: addd4ed6a13fec4f1ed832db96c3081e150695d1fd655ab679ded55a8119a54a |
| v8-12.4-devel-12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64.rpm | SHA-256: 211db5468a602d94311bca26a5920671c9439ddfd1594ff2549071576a9fed7c |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
Red Hat Enterprise Linux for IBM z Systems 8
| SRPM | |
|---|---|
| nodejs-22.15.0-1.module+el8.10.0+23068+28ff2340.src.rpm | SHA-256: 09702b2dba181159298d1c96a7641b7a25979a5c0330e22e7114d20d999acdfc |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.src.rpm | SHA-256: 967f71c81db71721d5fde85bb9cb262a837632114ae1dbfa92f24ffb0e3d71c1 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.src.rpm | SHA-256: 0a72336f70cb3926eea22888cfcca040d5c5d7c5ecbb577ce1edb1896a5398c2 |
| s390x | |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
| nodejs-22.15.0-1.module+el8.10.0+23068+28ff2340.s390x.rpm | SHA-256: 55ec9b2e81e802d8fd976993ef06c059cdcbf043e7d0a0ebcd496cddafb3b1ce |
| nodejs-debuginfo-22.15.0-1.module+el8.10.0+23068+28ff2340.s390x.rpm | SHA-256: 68adaa8d68e0e0e919d1a3b6a3522430426f06771cb4d54efbd9ed1107b00adf |
| nodejs-debugsource-22.15.0-1.module+el8.10.0+23068+28ff2340.s390x.rpm | SHA-256: f775fc04671faf80f3032dbc805469580cbb73d9b29b290ef0d619484d9e962e |
| nodejs-devel-22.15.0-1.module+el8.10.0+23068+28ff2340.s390x.rpm | SHA-256: 5881e45fbc3e73f8a681f46d0a69a4e74405ea52c6bd6ecd3f9219f295d3c2ef |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-full-i18n-22.15.0-1.module+el8.10.0+23068+28ff2340.s390x.rpm | SHA-256: 717007db856b1341483961a3190961f9fca6029807ab77db746015a345baee02 |
| nodejs-libs-22.15.0-1.module+el8.10.0+23068+28ff2340.s390x.rpm | SHA-256: 2ad77e6c11bf2565746ead8f6e3b2e265e4014686657c032260a18fa0b3ed8e7 |
| nodejs-libs-debuginfo-22.15.0-1.module+el8.10.0+23068+28ff2340.s390x.rpm | SHA-256: 883bf5f54a9ab3605fcc15e6f7a79deb8a77198a2d07178382b870686d5dc758 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
| npm-10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x.rpm | SHA-256: c13485297b9593812e4446dc5656199a5a1864fa717b043a0ac20b93524dca88 |
| v8-12.4-devel-12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x.rpm | SHA-256: cddae72b1532fab349e8c2f1c92910f0676611391a76296996ecdaec4e11712d |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
Red Hat Enterprise Linux for Power, little endian 8
| SRPM | |
|---|---|
| nodejs-22.15.0-1.module+el8.10.0+23068+28ff2340.src.rpm | SHA-256: 09702b2dba181159298d1c96a7641b7a25979a5c0330e22e7114d20d999acdfc |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.src.rpm | SHA-256: 967f71c81db71721d5fde85bb9cb262a837632114ae1dbfa92f24ffb0e3d71c1 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.src.rpm | SHA-256: 0a72336f70cb3926eea22888cfcca040d5c5d7c5ecbb577ce1edb1896a5398c2 |
| ppc64le | |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
| nodejs-22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le.rpm | SHA-256: 3500ecc41f4ead3ff0a31f0b4d8ba5793b40a4101aab0c8a1269b6eaae5cb564 |
| nodejs-debuginfo-22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le.rpm | SHA-256: 80e01b3abad2626b35547898969cd301c8957eff6630753ab3455996caa22c80 |
| nodejs-debugsource-22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le.rpm | SHA-256: f5de9d3cbce4f85110d0df8c25ff9188bff4428bd1fb94312091fd211dae0914 |
| nodejs-devel-22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le.rpm | SHA-256: 5b77803218f5d84e30676bc3ddce807b951be72fbe5700e82a919649db6b94dc |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-full-i18n-22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le.rpm | SHA-256: 893844d293baf93b705df8fd074065ea58ac53d120d16761de1461a1f786f413 |
| nodejs-libs-22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le.rpm | SHA-256: 4e4973af45d9647959600d1e811e58a88a6066469c6d2f22084f08653278d9e8 |
| nodejs-libs-debuginfo-22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le.rpm | SHA-256: d228381ed390fb850cb2490b87f17c38b10a6ff29744bff0d56fe72d204a0e43 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
| npm-10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le.rpm | SHA-256: 7a1230d42f2ea48dbaa3b5d4049e03071bc765f1c32fd33f580250be1494858d |
| v8-12.4-devel-12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le.rpm | SHA-256: 80548df6974bdafe417680f791788bf50a27fab7cbed7b61c6dfeec18cb45d7e |
Red Hat Enterprise Linux for ARM 64 8
| SRPM | |
|---|---|
| nodejs-22.15.0-1.module+el8.10.0+23068+28ff2340.src.rpm | SHA-256: 09702b2dba181159298d1c96a7641b7a25979a5c0330e22e7114d20d999acdfc |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.src.rpm | SHA-256: 967f71c81db71721d5fde85bb9cb262a837632114ae1dbfa92f24ffb0e3d71c1 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.src.rpm | SHA-256: 0a72336f70cb3926eea22888cfcca040d5c5d7c5ecbb577ce1edb1896a5398c2 |
| aarch64 | |
| nodejs-22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64.rpm | SHA-256: 9556688c4d2591e1ce4c4fc38472820306c40193162cb090899103bdd5e200db |
| nodejs-debuginfo-22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64.rpm | SHA-256: 8f244f9b9f2f4fd98f5ea42e9b84d4bc7124efdf1b36d49aa17eda8b4b179c8d |
| nodejs-debugsource-22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64.rpm | SHA-256: b3aedddb4d8370f662d72b1a73af4ce98887ed7f75acba47fbe1d675942b0d68 |
| nodejs-devel-22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64.rpm | SHA-256: 682917fa51132170b16fc7ec74ab18289c70731394ca9cabaa6b27d7d02b246b |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-full-i18n-22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64.rpm | SHA-256: fc6730d203eaec2f9dcf36c4c5b7b755015cb96bd71d99959017dd005fb37168 |
| nodejs-libs-22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64.rpm | SHA-256: b7dc80ca30206093e868ee4ea2cfe39460038fad63096578a46c1234eeedef05 |
| nodejs-libs-debuginfo-22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64.rpm | SHA-256: db815a8b8cd7aa0909b8f45618d7f73cbb4f54341be7d2861b7bcc3cb86883d4 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
| npm-10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64.rpm | SHA-256: 9eac50094701556f4e38bdc5ee911aa91a1f7ab68f7197d7adc46fc669175e9a |
| v8-12.4-devel-12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64.rpm | SHA-256: 6322e8fa26d11bda43d0942ccfca2d334c78afd23c524b541274491d653a0b39 |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
| nodejs-docs-22.15.0-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: e87a92597c5155bbca4715664472a161df75cce6a8e70f32aa2faed8195c2e98 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: 486e97d1384afe6aecf7cf93d1bef8c58c85afa4afeda5925b211faf0fd1ef83 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: d65e45ebcdb6c976086df818a97093a3346d91eec4675622bc027a78dcaf543e |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23068+28ff2340.noarch.rpm | SHA-256: a0e156e66eefb77116764e6d8d81af078c1be4b29c5ea3f97abee7980d99eb14 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.