- Issued:
- 2025-06-04
- Updated:
- 2025-06-04
RHSA-2025:8514 - Security Advisory
Synopsis
Important: nodejs:20 security update
Type/Severity
Security Advisory: Important
Red Hat Lightspeed patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
- nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js (CVE-2025-23166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
Fixes
- BZ - 2367163 - CVE-2025-23166 nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js
- RHEL-89598 - nodejs20: Run the nodejs unit tests properly as part of the build [8.10]
- RHEL-91595 - nodejs:20/nodejs: Rebase to the latest Nodejs 20 release [rhel-8]
Red Hat Enterprise Linux for x86_64 8
| SRPM | |
|---|---|
| nodejs-20.19.2-1.module+el8.10.0+23139+21ba74c5.src.rpm | SHA-256: 237f61b67cd1c518fccc7b8557b4843baf85b7401de3bf120a7640dedfc938d9 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.src.rpm | SHA-256: c4d36c473abfec4ccc114f5d1b08fee452332b40e0797d87e2ef575ec38a701f |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.src.rpm | SHA-256: 046f4f8713f38d19a02edb941780c59687284ba2e7c5ada056c8731185540677 |
| x86_64 | |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
| nodejs-20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64.rpm | SHA-256: 4539f0a19a4c04c51ff4233d99f49bb2e5482d5047a4535fc0eaccbfec878bc1 |
| nodejs-debuginfo-20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64.rpm | SHA-256: 72a8366b4e5158ea4770b12019db51171e1a06e8634162593405e28ce7b6180d |
| nodejs-debugsource-20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64.rpm | SHA-256: 1f3b996d0b91eeeb6025d7bb14d2e2867d7d13909797186b56587b91bb7d4202 |
| nodejs-devel-20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64.rpm | SHA-256: 4e4a1a88e4047a430673d43028c7de9e958444e24c80fc2c519ffb06d6512fa4 |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-full-i18n-20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64.rpm | SHA-256: e258b85caee5903843d810e248c59cd7bdde2d404aff65484fd143452afd947f |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
| npm-10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64.rpm | SHA-256: a3537579c314a48052857bd7a04b2518302b121448d405de6cbceee64acea2bc |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
Red Hat Enterprise Linux for IBM z Systems 8
| SRPM | |
|---|---|
| nodejs-20.19.2-1.module+el8.10.0+23139+21ba74c5.src.rpm | SHA-256: 237f61b67cd1c518fccc7b8557b4843baf85b7401de3bf120a7640dedfc938d9 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.src.rpm | SHA-256: c4d36c473abfec4ccc114f5d1b08fee452332b40e0797d87e2ef575ec38a701f |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.src.rpm | SHA-256: 046f4f8713f38d19a02edb941780c59687284ba2e7c5ada056c8731185540677 |
| s390x | |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
| nodejs-20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x.rpm | SHA-256: 55d0da70ca352e83d89e780bc7f3e3dcc6761d9b359324d551609d09573c9104 |
| nodejs-debuginfo-20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x.rpm | SHA-256: fd581580d9522160292805dd5bc5587c6a1fc840b958bd93ce5eb5b2bef1671b |
| nodejs-debugsource-20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x.rpm | SHA-256: f000e9a83377f357718ef459c0c96fd92c702c1154ab3b77e2cde8510efe98c5 |
| nodejs-devel-20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x.rpm | SHA-256: c0740ca21727cda43cf26c3a7f6406bc7e362cc56cb9f3fbd074164a59e1b4a8 |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-full-i18n-20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x.rpm | SHA-256: d887ffbdd7212e168adaeb4343675122ee6dfff71b434125d799d2fdc58b7bee |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
| npm-10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x.rpm | SHA-256: 17af75f5cd13c006cfe62ec0f575bc9c3b9d418698777e7ed8ef871182bb957f |
Red Hat Enterprise Linux for Power, little endian 8
| SRPM | |
|---|---|
| nodejs-20.19.2-1.module+el8.10.0+23139+21ba74c5.src.rpm | SHA-256: 237f61b67cd1c518fccc7b8557b4843baf85b7401de3bf120a7640dedfc938d9 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.src.rpm | SHA-256: c4d36c473abfec4ccc114f5d1b08fee452332b40e0797d87e2ef575ec38a701f |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.src.rpm | SHA-256: 046f4f8713f38d19a02edb941780c59687284ba2e7c5ada056c8731185540677 |
| ppc64le | |
| nodejs-20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le.rpm | SHA-256: 8836eb6ae22451914557f8f56a0ebe123cf1330c229746471669fc25982f7ad7 |
| nodejs-debuginfo-20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le.rpm | SHA-256: 23ecefe011b19e86c922465cf798659ab456f485344437faedd2ed56ac21e338 |
| nodejs-debugsource-20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le.rpm | SHA-256: 3752897689aaf6f7b3f9e6e405d442c153503d40fa83d75e9bfb061a01a513f8 |
| nodejs-devel-20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le.rpm | SHA-256: f27bbb4dc183ee74112eed5903dd5cba00d429433e6b4ee113f09aeb4da069d1 |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-full-i18n-20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le.rpm | SHA-256: 6a8afe7f1458214c486ba0473da5d37e4cf9369cd9d1b2e1004a17c8ffa60cbc |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
| npm-10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le.rpm | SHA-256: f771d22d8d0b542e64a7a7dfbb51473cb3c971b1f651e1cbee43e7806ad5d6ac |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
Red Hat Enterprise Linux for ARM 64 8
| SRPM | |
|---|---|
| nodejs-20.19.2-1.module+el8.10.0+23139+21ba74c5.src.rpm | SHA-256: 237f61b67cd1c518fccc7b8557b4843baf85b7401de3bf120a7640dedfc938d9 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.src.rpm | SHA-256: c4d36c473abfec4ccc114f5d1b08fee452332b40e0797d87e2ef575ec38a701f |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.src.rpm | SHA-256: 046f4f8713f38d19a02edb941780c59687284ba2e7c5ada056c8731185540677 |
| aarch64 | |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
| nodejs-20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64.rpm | SHA-256: 3c199289f93c22f2389cced4e71833f69fbce821c318a467e4073f21e9723769 |
| nodejs-debuginfo-20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64.rpm | SHA-256: 6222b21601b7776a58e0b2c46a68aa01f31486b3f07b3d05e4c4b917277859a4 |
| nodejs-debugsource-20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64.rpm | SHA-256: 6e16eda1cbf84143f2ffa8539ab3ccb98fad999fdd5481dfd4713abe4b78958c |
| nodejs-devel-20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64.rpm | SHA-256: 89b64171e86e80144dff0d2240c989875aa1b068cfcc896ee687be759e843e34 |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-full-i18n-20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64.rpm | SHA-256: 70422beb3110e3abfe4abaf8cf0e85f952a77d4a12c6d2bebb2d867c9e0008f3 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
| npm-10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64.rpm | SHA-256: cd0b941f3da2f77bea05a2d924f013328a08a76770f347657f4345b46a68f0b6 |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
| nodejs-docs-20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 07c74a8e0b637f4bafaa30ad96b646f7f0b94bbae87ebdf3fb80d4d76e8ff267 |
| nodejs-nodemon-3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: d737996efd7ebed81e87cf1e9342cc7a3734e06ace56217752d316640f3c5084 |
| nodejs-packaging-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 1a57a9149bb1aa6823d141174333fac9257d482fe16b3a1445d96d86a515d4f4 |
| nodejs-packaging-bundler-2021.06-4.module+el8.10.0+23139+21ba74c5.noarch.rpm | SHA-256: 38d2ac5b77f72c34acd78228fa025440518e6beac03de36b2baf2981586e4392 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.