Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Errata des produits Red Hat RHSA-2025:8506 - Security Advisory
Publié :
2025-06-04
Mis à jour :
2025-06-04

RHSA-2025:8506 - Security Advisory

  • Aperçu général
  • Paquets mis à jour

Synopsis

Important: nodejs:22 security update

Type / Sévérité

Security Advisory: Important

Analyse des correctifs dans Red Hat Insights

Identifiez et remédiez aux systèmes concernés par cette alerte.

Voir les systèmes concernés

Sujet

An update for the nodejs:22 module is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Security Fix(es):

  • nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js (CVE-2025-23166)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Produits concernés

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Correctifs

  • BZ - 2367163 - CVE-2025-23166 nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js
  • RHEL-91596 - nodejs:22/nodejs: Rebase to the latest Nodejs 22 release [rhel-8]

CVE

  • CVE-2025-23165
  • CVE-2025-23166

Références

  • https://access.redhat.com/security/updates/classification/#important
Remarque: Il existe peut-être des versions plus récentes de ces paquets. Cliquer sur un nom de paquet pour obtenir plus de détails.

Red Hat Enterprise Linux for x86_64 8

SRPM
nodejs-22.16.0-1.module+el8.10.0+23140+4056b950.src.rpm SHA-256: 88b81509ed915cf0d176746d768274450328d94a7556b1c0bf91985c07dc769d
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.src.rpm SHA-256: a163f8a6a7daa632686936d14064d6f4ddaf5b16fc4008b5f81e6124009771e1
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.src.rpm SHA-256: 2fb4730986ad963f8bdef863c2c7f4c700afa759d4a7168a09a49a9980d3e88c
x86_64
nodejs-docs-22.16.0-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 3251702e0081dc32b07e421e797b00b16ab6f35a2af9167e591c3196d7eb7f9b
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
nodejs-22.16.0-1.module+el8.10.0+23140+4056b950.x86_64.rpm SHA-256: cd66a4f14f109a120d3938c49a3a474639538b61abb84010884dc6a833b9e40a
nodejs-debuginfo-22.16.0-1.module+el8.10.0+23140+4056b950.x86_64.rpm SHA-256: 8c1ec44ffc7e954ad3883634f33bbef04f8398e86fecf69ba8350a3b20bb839d
nodejs-debugsource-22.16.0-1.module+el8.10.0+23140+4056b950.x86_64.rpm SHA-256: 9f06e2847fcea186e5f6980c409ccf61a1f86550f6bb894cc092dc360818bc46
nodejs-devel-22.16.0-1.module+el8.10.0+23140+4056b950.x86_64.rpm SHA-256: 4ff1288963783fea83926455dabee7d99631138195c73eff19fb23625e987d6a
nodejs-full-i18n-22.16.0-1.module+el8.10.0+23140+4056b950.x86_64.rpm SHA-256: 2131d5396868a073735d311c84f553dbfae67314d82c4b430cec8df0b80f0548
nodejs-libs-22.16.0-1.module+el8.10.0+23140+4056b950.x86_64.rpm SHA-256: bb35df62f2c8590bcd4d4794d734cbb7ff513fe2cfc31eb91ed8bd6b59b45633
nodejs-libs-debuginfo-22.16.0-1.module+el8.10.0+23140+4056b950.x86_64.rpm SHA-256: 36f8e4863f9323eac3dac77a376a3cc782bd191daf0ca881b3769863d8a09dcd
npm-10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64.rpm SHA-256: e85dcd4c6258add312518b06c9c528a384c7fe144c9c5e768f6b8b130a5de7e6
v8-12.4-devel-12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64.rpm SHA-256: c0f6c6d6fdd3623e8524af2801078b328243680bcab1c66936d0edc5056120cb

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
nodejs-22.16.0-1.module+el8.10.0+23140+4056b950.src.rpm SHA-256: 88b81509ed915cf0d176746d768274450328d94a7556b1c0bf91985c07dc769d
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.src.rpm SHA-256: a163f8a6a7daa632686936d14064d6f4ddaf5b16fc4008b5f81e6124009771e1
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.src.rpm SHA-256: 2fb4730986ad963f8bdef863c2c7f4c700afa759d4a7168a09a49a9980d3e88c
s390x
nodejs-docs-22.16.0-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 3251702e0081dc32b07e421e797b00b16ab6f35a2af9167e591c3196d7eb7f9b
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
nodejs-22.16.0-1.module+el8.10.0+23140+4056b950.s390x.rpm SHA-256: 645ba1f5bacaf9addc9f423c5da58ab917282ecef920e75306ab30eb74d8f7ad
nodejs-debuginfo-22.16.0-1.module+el8.10.0+23140+4056b950.s390x.rpm SHA-256: 85fc1e09d6f59e38a55b991e83048fb699a483c6f5150e8d7724609d781379df
nodejs-debugsource-22.16.0-1.module+el8.10.0+23140+4056b950.s390x.rpm SHA-256: 831a18748b7258defe0efb5c4d5c5e9a6224312a974da0acdc44e9a48a58b2f1
nodejs-devel-22.16.0-1.module+el8.10.0+23140+4056b950.s390x.rpm SHA-256: e471df502064a26184d9dbebd9c07d5146e87bbb1c21dc3ee2dd8dd33632f2fc
nodejs-full-i18n-22.16.0-1.module+el8.10.0+23140+4056b950.s390x.rpm SHA-256: e5e94b8cc1ffa090275c37db02be4b9b0a9715f2d0b22a2f1e769953195f5558
nodejs-libs-22.16.0-1.module+el8.10.0+23140+4056b950.s390x.rpm SHA-256: 29ebc9f19452d69e2b9b8f48200ca3fce9860041ad4544b4185d76a6aef886d5
nodejs-libs-debuginfo-22.16.0-1.module+el8.10.0+23140+4056b950.s390x.rpm SHA-256: 7ab892d4e2a4695349af73aa1b661b7e664ae993b0926bc9809ca41045f95b0b
npm-10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x.rpm SHA-256: d8a46e8a9d1626edccbd109ac76616aaba9003e05e03bc80130823268d5a60c8
v8-12.4-devel-12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x.rpm SHA-256: fea0c3e03f53cf9e75d769921304ce36f4786c799cf2203af0af37930dfcd397

Red Hat Enterprise Linux for Power, little endian 8

SRPM
nodejs-22.16.0-1.module+el8.10.0+23140+4056b950.src.rpm SHA-256: 88b81509ed915cf0d176746d768274450328d94a7556b1c0bf91985c07dc769d
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.src.rpm SHA-256: a163f8a6a7daa632686936d14064d6f4ddaf5b16fc4008b5f81e6124009771e1
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.src.rpm SHA-256: 2fb4730986ad963f8bdef863c2c7f4c700afa759d4a7168a09a49a9980d3e88c
ppc64le
nodejs-docs-22.16.0-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 3251702e0081dc32b07e421e797b00b16ab6f35a2af9167e591c3196d7eb7f9b
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
nodejs-22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le.rpm SHA-256: 004b9351d2f6f044cfb890a4b683a5a52bba0f8454c16e8a1f6af7bc3c8fa138
nodejs-debuginfo-22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le.rpm SHA-256: 9e72f6ffb7f0c15fcd4edfb28e20836b8647e0d858b84fe2f5d1f9186a8018a9
nodejs-debugsource-22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le.rpm SHA-256: 83e41eb18143bc1d76325e8cad602c5d050baf18d14fbe6e56d7a1c784d982dd
nodejs-devel-22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le.rpm SHA-256: 0121347a9bd3e2b55b6c1adce00e0987fcb850c1a0bb622827f29c2fb7eb0534
nodejs-full-i18n-22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le.rpm SHA-256: 52ee67963b897d385eaa16b8012b904f47a6cdcdfeb6f578aac9e7fe6e0bc807
nodejs-libs-22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le.rpm SHA-256: 906bb0a99d21f432f86c239ed2f3dd4b694ce2fdd5511b72f410478d9c308022
nodejs-libs-debuginfo-22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le.rpm SHA-256: afbedb3eb625622dda8dbc8e1845e84e74e561c9c63b6dca720f674a7c90dad9
npm-10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le.rpm SHA-256: e236f678dd180eb96986ce9b4d10c373a630cb694f637874184e609a59ce9d7a
v8-12.4-devel-12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le.rpm SHA-256: fd58c5bad74f7c20426d5252979d28b66a65e529b5fd1319f0034eb9cb7de3a3

Red Hat Enterprise Linux for ARM 64 8

SRPM
nodejs-22.16.0-1.module+el8.10.0+23140+4056b950.src.rpm SHA-256: 88b81509ed915cf0d176746d768274450328d94a7556b1c0bf91985c07dc769d
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.src.rpm SHA-256: a163f8a6a7daa632686936d14064d6f4ddaf5b16fc4008b5f81e6124009771e1
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.src.rpm SHA-256: 2fb4730986ad963f8bdef863c2c7f4c700afa759d4a7168a09a49a9980d3e88c
aarch64
nodejs-22.16.0-1.module+el8.10.0+23140+4056b950.aarch64.rpm SHA-256: 9c709666410363679c1a671e6c7420fb5a831523353fb324be645662beeeff59
nodejs-debuginfo-22.16.0-1.module+el8.10.0+23140+4056b950.aarch64.rpm SHA-256: 31a325573ac9f93191bf5ba39d147e375fad5d357fb0380104352484bd4900e3
nodejs-debugsource-22.16.0-1.module+el8.10.0+23140+4056b950.aarch64.rpm SHA-256: dd9f49bc0e84d37e1fcef552201c722dfb021e8b1ca832dd9b797345dab22aa7
nodejs-devel-22.16.0-1.module+el8.10.0+23140+4056b950.aarch64.rpm SHA-256: c56acccd1b5afea3d5075295fe4256a9610187ac57059a5ed4cefa013f7024cf
nodejs-docs-22.16.0-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 3251702e0081dc32b07e421e797b00b16ab6f35a2af9167e591c3196d7eb7f9b
nodejs-full-i18n-22.16.0-1.module+el8.10.0+23140+4056b950.aarch64.rpm SHA-256: 9e2fde9bc01f42ee0ead6637aa5672c5497327bfbb74a6da95309ecf386b947c
nodejs-libs-22.16.0-1.module+el8.10.0+23140+4056b950.aarch64.rpm SHA-256: 7db0953165572b7c45a84676da73b89cfd4937dbb104b7b85763f15d9c036436
nodejs-libs-debuginfo-22.16.0-1.module+el8.10.0+23140+4056b950.aarch64.rpm SHA-256: e0055b4334e699c4df684c0eba8626390887a414732a7599d2ed04beb2f991b5
nodejs-nodemon-3.0.1-1.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 492fb41b62ef2d55c144a594ebcb18761f38b9dd1c2e9aa6ac5569dfea75e04c
nodejs-packaging-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: 127c36710df47724b5daf41b40125d2165a6b6442c4a2bc1cb4917662635ff49
nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23140+4056b950.noarch.rpm SHA-256: e438a8807e1e1b3ea1d68f8d6eb5d87f459cb972b7f85e1fabc2270e405ed6ce
npm-10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64.rpm SHA-256: 761f9d762c987c0b84d1f3acd75eda2256da9d505d236eca0a7b5a9c0e27d7ed
v8-12.4-devel-12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64.rpm SHA-256: e391f77dc207745efff333f0fefe168a5247ee8522e09026c009ae8b0cc8f8c6

Le contact Red Hat Security est secalert@redhat.com. Plus d'infos contact à https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility