Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-23166 (GCVE-0-2025-23166)
Vulnerability from cvelistv5
Published
2025-05-19 01:25
Modified
2025-05-28 00:07
Severity ?
VLAI Severity ?
EPSS score ?
Summary
The C++ method SignTraits::DeriveBits() may incorrectly call ThrowException() based on user-supplied inputs when executing in a background thread, crashing the Node.js process. Such cryptographic operations are commonly applied to untrusted inputs. Thus, this mechanism potentially allows an adversary to remotely crash a Node.js runtime.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
nodejs | node |
Version: 4.0 ≤ Version: 5.0 ≤ Version: 6.0 ≤ Version: 7.0 ≤ Version: 8.0 ≤ Version: 9.0 ≤ Version: 10.0 ≤ Version: 11.0 ≤ Version: 12.0 ≤ Version: 13.0 ≤ Version: 14.0 ≤ Version: 15.0 ≤ Version: 16.0 ≤ Version: 17.0 ≤ Version: 18.0 ≤ Version: 19.0 ≤ Version: 20.0 ≤ 20.19.1 Version: 22.0 ≤ 22.15.0 Version: 23.0 ≤ 23.11.0 Version: 24.0 ≤ 24.0.1 Version: 21.0 ≤ |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-23166", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-19T14:11:17.877460Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-248", "description": "CWE-248 Uncaught Exception", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-19T14:13:24.973Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "node", "vendor": "nodejs", "versions": [ { "lessThan": "4.*", "status": "affected", "version": "4.0", "versionType": "semver" }, { "lessThan": "5.*", "status": "affected", "version": "5.0", "versionType": "semver" }, { "lessThan": "6.*", "status": "affected", "version": "6.0", "versionType": "semver" }, { "lessThan": "7.*", "status": "affected", "version": "7.0", "versionType": "semver" }, { "lessThan": "8.*", "status": "affected", "version": "8.0", "versionType": "semver" }, { "lessThan": "9.*", "status": "affected", "version": "9.0", "versionType": "semver" }, { "lessThan": "10.*", "status": "affected", "version": "10.0", "versionType": "semver" }, { "lessThan": "11.*", "status": "affected", "version": "11.0", "versionType": "semver" }, { "lessThan": "12.*", "status": "affected", "version": "12.0", "versionType": "semver" }, { "lessThan": "13.*", "status": "affected", "version": "13.0", "versionType": "semver" }, { "lessThan": "14.*", "status": "affected", "version": "14.0", "versionType": "semver" }, { "lessThan": "15.*", "status": "affected", "version": "15.0", "versionType": "semver" }, { "lessThan": "16.*", "status": "affected", "version": "16.0", "versionType": "semver" }, { "lessThan": "17.*", "status": "affected", "version": "17.0", "versionType": "semver" }, { "lessThan": "18.*", "status": "affected", "version": "18.0", "versionType": "semver" }, { "lessThan": "19.*", "status": "affected", "version": "19.0", "versionType": "semver" }, { "lessThanOrEqual": "20.19.1", "status": "affected", "version": "20.0", "versionType": "semver" }, { "lessThanOrEqual": "22.15.0", "status": "affected", "version": "22.0", "versionType": "semver" }, { "lessThanOrEqual": "23.11.0", "status": "affected", "version": "23.0", "versionType": "semver" }, { "lessThanOrEqual": "24.0.1", "status": "affected", "version": "24.0", "versionType": "semver" }, { "lessThan": "21.*", "status": "affected", "version": "21.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "The C++ method SignTraits::DeriveBits() may incorrectly call ThrowException() based on user-supplied inputs when executing in a background thread, crashing the Node.js process. Such cryptographic operations are commonly applied to untrusted inputs. Thus, this mechanism potentially allows an adversary to remotely crash a Node.js runtime." } ], "metrics": [ { "cvssV3_0": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "providerMetadata": { "dateUpdated": "2025-05-28T00:07:12.640Z", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2025-23166", "datePublished": "2025-05-19T01:25:08.462Z", "dateReserved": "2025-01-12T01:00:00.648Z", "dateUpdated": "2025-05-28T00:07:12.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-23166\",\"sourceIdentifier\":\"support@hackerone.com\",\"published\":\"2025-05-19T02:15:17.470\",\"lastModified\":\"2025-05-19T15:15:23.310\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The C++ method SignTraits::DeriveBits() may incorrectly call ThrowException() based on user-supplied inputs when executing in a background thread, crashing the Node.js process. Such cryptographic operations are commonly applied to untrusted inputs. Thus, this mechanism potentially allows an adversary to remotely crash a Node.js runtime.\"},{\"lang\":\"es\",\"value\":\"El m\u00e9todo SignTraits::DeriveBits() de C++ puede llamar incorrectamente a ThrowException() bas\u00e1ndose en las entradas proporcionadas por el usuario al ejecutarse en segundo plano, lo que provoca el bloqueo del proceso de Node.js. Estas operaciones criptogr\u00e1ficas se aplican com\u00fanmente a entradas no confiables. Por lo tanto, este mecanismo podr\u00eda permitir que un adversario bloquee remotamente un entorno de ejecuci\u00f3n de Node.js.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"support@hackerone.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-248\"}]}],\"references\":[{\"url\":\"https://nodejs.org/en/blog/vulnerability/may-2025-security-releases\",\"source\":\"support@hackerone.com\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-23166\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-19T14:11:17.877460Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-248\", \"description\": \"CWE-248 Uncaught Exception\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-19T14:12:48.368Z\"}}], \"cna\": {\"metrics\": [{\"cvssV3_0\": {\"version\": \"3.0\", \"baseScore\": 7.5, \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\"}}], \"affected\": [{\"vendor\": \"nodejs\", \"product\": \"node\", \"versions\": [{\"status\": \"affected\", \"version\": \"4.0\", \"lessThan\": \"4.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"5.0\", \"lessThan\": \"5.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"6.0\", \"lessThan\": \"6.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"7.0\", \"lessThan\": \"7.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"8.0\", \"lessThan\": \"8.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"9.0\", \"lessThan\": \"9.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"10.0\", \"lessThan\": \"10.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"11.0\", \"lessThan\": \"11.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"12.0\", \"lessThan\": \"12.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"13.0\", \"lessThan\": \"13.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"14.0\", \"lessThan\": \"14.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"15.0\", \"lessThan\": \"15.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"16.0\", \"lessThan\": \"16.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"17.0\", \"lessThan\": \"17.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"18.0\", \"lessThan\": \"18.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"19.0\", \"lessThan\": \"19.*\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"20.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"20.19.1\"}, {\"status\": \"affected\", \"version\": \"22.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"22.15.0\"}, {\"status\": \"affected\", \"version\": \"23.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"23.11.0\"}, {\"status\": \"affected\", \"version\": \"24.0\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"24.0.1\"}, {\"status\": \"affected\", \"version\": \"21.0\", \"lessThan\": \"21.*\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://nodejs.org/en/blog/vulnerability/may-2025-security-releases\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"The C++ method SignTraits::DeriveBits() may incorrectly call ThrowException() based on user-supplied inputs when executing in a background thread, crashing the Node.js process. Such cryptographic operations are commonly applied to untrusted inputs. Thus, this mechanism potentially allows an adversary to remotely crash a Node.js runtime.\"}], \"providerMetadata\": {\"orgId\": \"36234546-b8fa-4601-9d6f-f4e334aa8ea1\", \"shortName\": \"hackerone\", \"dateUpdated\": \"2025-05-28T00:07:12.640Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-23166\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-28T00:07:12.640Z\", \"dateReserved\": \"2025-01-12T01:00:00.648Z\", \"assignerOrgId\": \"36234546-b8fa-4601-9d6f-f4e334aa8ea1\", \"datePublished\": \"2025-05-19T01:25:08.462Z\", \"assignerShortName\": \"hackerone\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:8468
Vulnerability from csaf_redhat
Published
2025-06-03 19:53
Modified
2025-08-06 05:23
Summary
Red Hat Security Advisory: nodejs:20 security update
Notes
Topic
An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js (CVE-2025-23166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js (CVE-2025-23166)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8468", "url": "https://access.redhat.com/errata/RHSA-2025:8468" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2367163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367163" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8468.json" } ], "title": "Red Hat Security Advisory: nodejs:20 security update", "tracking": { "current_release_date": "2025-08-06T05:23:54+00:00", "generator": { "date": "2025-08-06T05:23:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8468", "initial_release_date": "2025-06-03T19:53:49+00:00", "revision_history": [ { "date": "2025-06-03T19:53:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-03T19:53:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T05:23:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:20:9060020250529100856:rhel9", "product": { "name": "nodejs:20:9060020250529100856:rhel9", "product_id": "nodejs:20:9060020250529100856:rhel9", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20?rpmmod=nodejs:20:9060020250529100856:rhel9" } } }, { "category": "product_version", "name": "nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "product": { "name": "nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "product_id": "nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "product": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "product": { "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "product_id": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product": { "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product_id": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product_id": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product": { "name": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product_id": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product": { "name": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product_id": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product_id": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "product": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "product_id": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.2.1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product": { "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product_id": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product_id": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product": { "name": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product_id": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product": { "name": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product_id": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product_id": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "product": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "product_id": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.2.1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product": { "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product_id": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product_id": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product": { "name": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product_id": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product": { "name": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product_id": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product_id": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "product": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "product_id": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.2.1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product": { "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product_id": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product_id": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product": { "name": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product_id": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product": { "name": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product_id": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product_id": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.2-1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64", "product": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64", "product_id": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.2.1.module%2Bel9.6.0%2B23146%2Bbe9976bd?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, "product_reference": "nodejs:20:9060020250529100856:rhel9", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64 as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64" }, "product_reference": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le" }, "product_reference": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x" }, "product_reference": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src" }, "product_reference": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64 as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64" }, "product_reference": "nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64 as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64" }, "product_reference": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le" }, "product_reference": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x" }, "product_reference": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64 as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64" }, "product_reference": "nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64 as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64" }, "product_reference": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le" }, "product_reference": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x" }, "product_reference": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64 as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64" }, "product_reference": "nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64 as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64" }, "product_reference": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le" }, "product_reference": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x" }, "product_reference": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64 as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64" }, "product_reference": "nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch" }, "product_reference": "nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64 as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64" }, "product_reference": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le" }, "product_reference": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x" }, "product_reference": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64 as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64" }, "product_reference": "nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch" }, "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64 as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64" }, "product_reference": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le" }, "product_reference": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x" }, "product_reference": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64 as a component of nodejs:20:9060020250529100856:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64" }, "product_reference": "npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-23165", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2025-05-19T02:00:43.087868+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367162" } ], "notes": [ { "category": "description", "text": "A flaw was found in the ReadFileUtf8 internal binding of Node.js. This vulnerability can allow an attacker to cause an application denial of service via repeated file read operations that trigger an unrecoverable memory leak due to a corrupted pointer in the underlying file system binding.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Memory Leak in Node.js ReadFileUtf8 Binding Leading to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23165" }, { "category": "external", "summary": "RHBZ#2367162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23165", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23165" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "release_date": "2025-05-19T01:25:08.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-03T19:53:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8468" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs: Memory Leak in Node.js ReadFileUtf8 Binding Leading to DoS" }, { "cve": "CVE-2025-23166", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2025-05-19T02:00:45.363697+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367163" } ], "notes": [ { "category": "description", "text": "A flaw was found in Node.js, specifically in the C++ method SignTraits::DeriveBits(). This vulnerability can allow a remote attacker to crash the Node.js runtime via untrusted input, triggering an exception in a background thread.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23166" }, { "category": "external", "summary": "RHBZ#2367163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23166" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "release_date": "2025-05-19T01:25:08.462000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-03T19:53:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8468" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js" }, { "cve": "CVE-2025-23167", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2025-05-19T02:00:54.922691+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367167" } ], "notes": [ { "category": "description", "text": "A flaw was found in the HTTP parser of Node.js. This vulnerability allows attackers to perform request smuggling and bypass proxy-based access controls via improperly terminated HTTP/1 headers using \\r\\n\\rX instead of the standard \\r\\n\\r\\n.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Improper HTTP Header Termination in Node.js 20 Enables Request Smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23167" }, { "category": "external", "summary": "RHBZ#2367167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23167", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23167" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23167", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23167" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "release_date": "2025-05-19T01:25:08.454000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-03T19:53:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8468" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debuginfo-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-debugsource-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-devel-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-docs-1:20.19.2-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-full-i18n-1:20.19.2-1.module+el9.6.0+23146+be9976bd.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23146+be9976bd.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23146+be9976bd.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250529100856:rhel9:npm-1:10.8.2-1.20.19.2.1.module+el9.6.0+23146+be9976bd.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Improper HTTP Header Termination in Node.js 20 Enables Request Smuggling" } ] }
rhsa-2025:8506
Vulnerability from csaf_redhat
Published
2025-06-04 11:35
Modified
2025-08-06 05:24
Summary
Red Hat Security Advisory: nodejs:22 security update
Notes
Topic
An update for the nodejs:22 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js (CVE-2025-23166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:22 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js (CVE-2025-23166)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8506", "url": "https://access.redhat.com/errata/RHSA-2025:8506" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2367163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367163" }, { "category": "external", "summary": "RHEL-91596", "url": "https://issues.redhat.com/browse/RHEL-91596" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8506.json" } ], "title": "Red Hat Security Advisory: nodejs:22 security update", "tracking": { "current_release_date": "2025-08-06T05:24:23+00:00", "generator": { "date": "2025-08-06T05:24:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8506", "initial_release_date": "2025-06-04T11:35:46+00:00", "revision_history": [ { "date": "2025-06-04T11:35:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-04T11:35:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T05:24:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:22:8100020250527102348:6d880403", "product": { "name": "nodejs:22:8100020250527102348:6d880403", "product_id": "nodejs:22:8100020250527102348:6d880403", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22?rpmmod=nodejs:22:8100020250527102348:6d880403" } } }, { "category": "product_version", "name": "nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch", "product": { "name": "nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch", "product_id": "nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "product_id": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel8.10.0%2B23140%2B4056b950?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "product": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel8.10.0%2B23140%2B4056b950?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src", "product": { "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src", "product_id": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src", "product_id": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel8.10.0%2B23140%2B4056b950?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product": { "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product_id": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product_id": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product": { "name": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product_id": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product": { "name": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product_id": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product_id": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product": { "name": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product_id": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product_id": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "product": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "product_id": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.16.0.1.module%2Bel8.10.0%2B23140%2B4056b950?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.16.0.1.module%2Bel8.10.0%2B23140%2B4056b950?arch=aarch64\u0026epoch=3" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product": { "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product_id": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product_id": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product": { "name": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product_id": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product": { "name": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product_id": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product_id": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product": { "name": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product_id": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product_id": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "product": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "product_id": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.16.0.1.module%2Bel8.10.0%2B23140%2B4056b950?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.16.0.1.module%2Bel8.10.0%2B23140%2B4056b950?arch=ppc64le\u0026epoch=3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product": { "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product_id": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product_id": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product": { "name": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product_id": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product": { "name": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product_id": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product_id": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product": { "name": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product_id": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product_id": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "product": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "product_id": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.16.0.1.module%2Bel8.10.0%2B23140%2B4056b950?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.16.0.1.module%2Bel8.10.0%2B23140%2B4056b950?arch=s390x\u0026epoch=3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product": { "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product_id": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product_id": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product": { "name": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product_id": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product": { "name": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product_id": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product_id": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product": { "name": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product_id": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product_id": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.16.0-1.module%2Bel8.10.0%2B23140%2B4056b950?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "product": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "product_id": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.16.0.1.module%2Bel8.10.0%2B23140%2B4056b950?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.16.0.1.module%2Bel8.10.0%2B23140%2B4056b950?arch=x86_64\u0026epoch=3" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, "product_reference": "nodejs:22:8100020250527102348:6d880403", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64" }, "product_reference": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le" }, "product_reference": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x" }, "product_reference": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src" }, "product_reference": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64" }, "product_reference": "nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64" }, "product_reference": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le" }, "product_reference": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x" }, "product_reference": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64" }, "product_reference": "nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64" }, "product_reference": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le" }, "product_reference": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x" }, "product_reference": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64" }, "product_reference": "nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64" }, "product_reference": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le" }, "product_reference": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x" }, "product_reference": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64" }, "product_reference": "nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch" }, "product_reference": "nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64" }, "product_reference": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le" }, "product_reference": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x" }, "product_reference": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64" }, "product_reference": "nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64" }, "product_reference": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le" }, "product_reference": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x" }, "product_reference": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64" }, "product_reference": "nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64" }, "product_reference": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le" }, "product_reference": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x" }, "product_reference": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64" }, "product_reference": "nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch" }, "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64" }, "product_reference": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le" }, "product_reference": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x" }, "product_reference": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64" }, "product_reference": "npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64 as a component of nodejs:22:8100020250527102348:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-23165", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2025-05-19T02:00:43.087868+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367162" } ], "notes": [ { "category": "description", "text": "A flaw was found in the ReadFileUtf8 internal binding of Node.js. This vulnerability can allow an attacker to cause an application denial of service via repeated file read operations that trigger an unrecoverable memory leak due to a corrupted pointer in the underlying file system binding.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Memory Leak in Node.js ReadFileUtf8 Binding Leading to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23165" }, { "category": "external", "summary": "RHBZ#2367162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23165", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23165" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "release_date": "2025-05-19T01:25:08.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T11:35:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8506" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs: Memory Leak in Node.js ReadFileUtf8 Binding Leading to DoS" }, { "cve": "CVE-2025-23166", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2025-05-19T02:00:45.363697+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367163" } ], "notes": [ { "category": "description", "text": "A flaw was found in Node.js, specifically in the C++ method SignTraits::DeriveBits(). This vulnerability can allow a remote attacker to crash the Node.js runtime via untrusted input, triggering an exception in a background thread.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23166" }, { "category": "external", "summary": "RHBZ#2367163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23166" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "release_date": "2025-05-19T01:25:08.462000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T11:35:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8506" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-debugsource-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-devel-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-docs-1:22.16.0-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-full-i18n-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-libs-debuginfo-1:22.16.0-1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23140+4056b950.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23140+4056b950.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:npm-1:10.9.2-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250527102348:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el8.10.0+23140+4056b950.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js" } ] }
rhsa-2025:8493
Vulnerability from csaf_redhat
Published
2025-06-04 07:44
Modified
2025-08-06 05:24
Summary
Red Hat Security Advisory: nodejs22 security update
Notes
Topic
An update for nodejs22 is now available for Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a platform built on Chrome's JavaScript runtime \ for easily building fast, scalable network applications. \ Node.js uses an event-driven, non-blocking I/O model that \ makes it lightweight and efficient, perfect for data-intensive \ real-time applications that run across distributed devices.
Security Fix(es):
* nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js (CVE-2025-23166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for nodejs22 is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a platform built on Chrome\u0027s JavaScript runtime \\ for easily building fast, scalable network applications. \\ Node.js uses an event-driven, non-blocking I/O model that \\ makes it lightweight and efficient, perfect for data-intensive \\ real-time applications that run across distributed devices.\n\nSecurity Fix(es):\n\n* nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js (CVE-2025-23166)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8493", "url": "https://access.redhat.com/errata/RHSA-2025:8493" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2367163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367163" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8493.json" } ], "title": "Red Hat Security Advisory: nodejs22 security update", "tracking": { "current_release_date": "2025-08-06T05:24:14+00:00", "generator": { "date": "2025-08-06T05:24:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8493", "initial_release_date": "2025-06-04T07:44:50+00:00", "revision_history": [ { "date": "2025-06-04T07:44:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-04T07:44:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T05:24:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.16.0-1.el10_0.aarch64", "product": { "name": "nodejs-1:22.16.0-1.el10_0.aarch64", "product_id": "nodejs-1:22.16.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.16.0-1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.16.0-1.el10_0.aarch64", "product": { "name": "nodejs-devel-1:22.16.0-1.el10_0.aarch64", "product_id": "nodejs-devel-1:22.16.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.16.0-1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64", "product": { "name": "nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64", "product_id": "nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.16.0-1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.16.0-1.el10_0.aarch64", "product": { "name": "nodejs-libs-1:22.16.0-1.el10_0.aarch64", "product_id": "nodejs-libs-1:22.16.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.16.0-1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64", "product": { "name": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64", "product_id": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-npm@10.9.2-1.22.16.0.1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64", "product": { "name": "nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64", "product_id": "nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debugsource@22.16.0-1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64", "product": { "name": "nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64", "product_id": "nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.16.0-1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64", "product": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64", "product_id": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.16.0-1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64", "product": { "name": "nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64", "product_id": "nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debuginfo@22.16.0-1.el10_0?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.16.0-1.el10_0.ppc64le", "product": { "name": "nodejs-1:22.16.0-1.el10_0.ppc64le", "product_id": "nodejs-1:22.16.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.16.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.16.0-1.el10_0.ppc64le", "product": { "name": "nodejs-devel-1:22.16.0-1.el10_0.ppc64le", "product_id": "nodejs-devel-1:22.16.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.16.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le", "product": { "name": "nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le", "product_id": "nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.16.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.16.0-1.el10_0.ppc64le", "product": { "name": "nodejs-libs-1:22.16.0-1.el10_0.ppc64le", "product_id": "nodejs-libs-1:22.16.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.16.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le", "product": { "name": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le", "product_id": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-npm@10.9.2-1.22.16.0.1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le", "product": { "name": "nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le", "product_id": "nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debugsource@22.16.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "product": { "name": "nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "product_id": "nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.16.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "product": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "product_id": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.16.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le", "product": { "name": "nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le", "product_id": "nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debuginfo@22.16.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.16.0-1.el10_0.x86_64", "product": { "name": "nodejs-1:22.16.0-1.el10_0.x86_64", "product_id": "nodejs-1:22.16.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.16.0-1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.16.0-1.el10_0.x86_64", "product": { "name": "nodejs-devel-1:22.16.0-1.el10_0.x86_64", "product_id": "nodejs-devel-1:22.16.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.16.0-1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64", "product": { "name": "nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64", "product_id": "nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.16.0-1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.16.0-1.el10_0.x86_64", "product": { "name": "nodejs-libs-1:22.16.0-1.el10_0.x86_64", "product_id": "nodejs-libs-1:22.16.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.16.0-1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64", "product": { "name": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64", "product_id": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-npm@10.9.2-1.22.16.0.1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64", "product": { "name": "nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64", "product_id": "nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debugsource@22.16.0-1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64", "product": { "name": "nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64", "product_id": "nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.16.0-1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64", "product": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64", "product_id": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.16.0-1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64", "product": { "name": "nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64", "product_id": "nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debuginfo@22.16.0-1.el10_0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.16.0-1.el10_0.s390x", "product": { "name": "nodejs-1:22.16.0-1.el10_0.s390x", "product_id": "nodejs-1:22.16.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.16.0-1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.16.0-1.el10_0.s390x", "product": { "name": "nodejs-devel-1:22.16.0-1.el10_0.s390x", "product_id": "nodejs-devel-1:22.16.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.16.0-1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.16.0-1.el10_0.s390x", "product": { "name": "nodejs-full-i18n-1:22.16.0-1.el10_0.s390x", "product_id": "nodejs-full-i18n-1:22.16.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.16.0-1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.16.0-1.el10_0.s390x", "product": { "name": "nodejs-libs-1:22.16.0-1.el10_0.s390x", "product_id": "nodejs-libs-1:22.16.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.16.0-1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x", "product": { "name": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x", "product_id": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-npm@10.9.2-1.22.16.0.1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debugsource-1:22.16.0-1.el10_0.s390x", "product": { "name": "nodejs22-debugsource-1:22.16.0-1.el10_0.s390x", "product_id": "nodejs22-debugsource-1:22.16.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debugsource@22.16.0-1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.16.0-1.el10_0.s390x", "product": { "name": "nodejs-debuginfo-1:22.16.0-1.el10_0.s390x", "product_id": "nodejs-debuginfo-1:22.16.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.16.0-1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x", "product": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x", "product_id": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.16.0-1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x", "product": { "name": "nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x", "product_id": "nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debuginfo@22.16.0-1.el10_0?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-docs-1:22.16.0-1.el10_0.noarch", "product": { "name": "nodejs-docs-1:22.16.0-1.el10_0.noarch", "product_id": "nodejs-docs-1:22.16.0-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@22.16.0-1.el10_0?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs22-1:22.16.0-1.el10_0.src", "product": { "name": "nodejs22-1:22.16.0-1.el10_0.src", "product_id": "nodejs22-1:22.16.0-1.el10_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22@22.16.0-1.el10_0?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.16.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.aarch64" }, "product_reference": "nodejs-1:22.16.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.16.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.ppc64le" }, "product_reference": "nodejs-1:22.16.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.16.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.s390x" }, "product_reference": "nodejs-1:22.16.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.16.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.x86_64" }, "product_reference": "nodejs-1:22.16.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64" }, "product_reference": "nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le" }, "product_reference": "nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.16.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.s390x" }, "product_reference": "nodejs-debuginfo-1:22.16.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64" }, "product_reference": "nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.16.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.aarch64" }, "product_reference": "nodejs-devel-1:22.16.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.16.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.ppc64le" }, "product_reference": "nodejs-devel-1:22.16.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.16.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.s390x" }, "product_reference": "nodejs-devel-1:22.16.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.16.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.x86_64" }, "product_reference": "nodejs-devel-1:22.16.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:22.16.0-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-docs-1:22.16.0-1.el10_0.noarch" }, "product_reference": "nodejs-docs-1:22.16.0-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64" }, "product_reference": "nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le" }, "product_reference": "nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.16.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.s390x" }, "product_reference": "nodejs-full-i18n-1:22.16.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64" }, "product_reference": "nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.16.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.aarch64" }, "product_reference": "nodejs-libs-1:22.16.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.16.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.ppc64le" }, "product_reference": "nodejs-libs-1:22.16.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.16.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.s390x" }, "product_reference": "nodejs-libs-1:22.16.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.16.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.x86_64" }, "product_reference": "nodejs-libs-1:22.16.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64" }, "product_reference": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le" }, "product_reference": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x" }, "product_reference": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64" }, "product_reference": "nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64" }, "product_reference": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le" }, "product_reference": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x" }, "product_reference": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64" }, "product_reference": "nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-1:22.16.0-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-1:22.16.0-1.el10_0.src" }, "product_reference": "nodejs22-1:22.16.0-1.el10_0.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64" }, "product_reference": "nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le" }, "product_reference": "nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x" }, "product_reference": "nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64" }, "product_reference": "nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64" }, "product_reference": "nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le" }, "product_reference": "nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debugsource-1:22.16.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.s390x" }, "product_reference": "nodejs22-debugsource-1:22.16.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64" }, "product_reference": "nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-23165", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2025-05-19T02:00:43.087868+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367162" } ], "notes": [ { "category": "description", "text": "A flaw was found in the ReadFileUtf8 internal binding of Node.js. This vulnerability can allow an attacker to cause an application denial of service via repeated file read operations that trigger an unrecoverable memory leak due to a corrupted pointer in the underlying file system binding.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Memory Leak in Node.js ReadFileUtf8 Binding Leading to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-docs-1:22.16.0-1.el10_0.noarch", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-1:22.16.0-1.el10_0.src", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23165" }, { "category": "external", "summary": "RHBZ#2367162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23165", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23165" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "release_date": "2025-05-19T01:25:08.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T07:44:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-docs-1:22.16.0-1.el10_0.noarch", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-1:22.16.0-1.el10_0.src", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8493" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-docs-1:22.16.0-1.el10_0.noarch", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-1:22.16.0-1.el10_0.src", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-docs-1:22.16.0-1.el10_0.noarch", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-1:22.16.0-1.el10_0.src", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs: Memory Leak in Node.js ReadFileUtf8 Binding Leading to DoS" }, { "cve": "CVE-2025-23166", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2025-05-19T02:00:45.363697+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367163" } ], "notes": [ { "category": "description", "text": "A flaw was found in Node.js, specifically in the C++ method SignTraits::DeriveBits(). This vulnerability can allow a remote attacker to crash the Node.js runtime via untrusted input, triggering an exception in a background thread.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-docs-1:22.16.0-1.el10_0.noarch", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-1:22.16.0-1.el10_0.src", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23166" }, { "category": "external", "summary": "RHBZ#2367163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23166" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "release_date": "2025-05-19T01:25:08.462000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T07:44:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-docs-1:22.16.0-1.el10_0.noarch", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-1:22.16.0-1.el10_0.src", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8493" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-docs-1:22.16.0-1.el10_0.noarch", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-1:22.16.0-1.el10_0.src", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-devel-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-docs-1:22.16.0-1.el10_0.noarch", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-full-i18n-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.s390x", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.16.0.1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-1:22.16.0-1.el10_0.src", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.16.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debugsource-1:22.16.0-1.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js" } ] }
rhsa-2025:8514
Vulnerability from csaf_redhat
Published
2025-06-04 13:51
Modified
2025-08-06 05:24
Summary
Red Hat Security Advisory: nodejs:20 security update
Notes
Topic
An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js (CVE-2025-23166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js (CVE-2025-23166)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8514", "url": "https://access.redhat.com/errata/RHSA-2025:8514" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2367163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367163" }, { "category": "external", "summary": "RHEL-89598", "url": "https://issues.redhat.com/browse/RHEL-89598" }, { "category": "external", "summary": "RHEL-91595", "url": "https://issues.redhat.com/browse/RHEL-91595" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8514.json" } ], "title": "Red Hat Security Advisory: nodejs:20 security update", "tracking": { "current_release_date": "2025-08-06T05:24:33+00:00", "generator": { "date": "2025-08-06T05:24:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8514", "initial_release_date": "2025-06-04T13:51:06+00:00", "revision_history": [ { "date": "2025-06-04T13:51:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-04T13:51:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T05:24:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:20:8100020250521115949:489197e6", "product": { "name": "nodejs:20:8100020250521115949:489197e6", "product_id": "nodejs:20:8100020250521115949:489197e6", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20?rpmmod=nodejs:20:8100020250521115949:489197e6" } } }, { "category": "product_version", "name": "nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "product": { "name": "nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "product_id": "nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "product_id": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "product": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "product": { "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "product_id": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "product_id": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product": { "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product_id": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product_id": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product": { "name": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product_id": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product": { "name": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product_id": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product_id": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "product": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "product_id": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.2.1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product": { "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product_id": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product_id": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product": { "name": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product_id": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product": { "name": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product_id": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product_id": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "product": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "product_id": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.2.1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product": { "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product_id": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product_id": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product": { "name": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product_id": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product": { "name": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product_id": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product_id": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "product": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "product_id": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.2.1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product": { "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product_id": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product_id": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product": { "name": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product_id": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product": { "name": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product_id": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product_id": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.2-1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64", "product": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64", "product_id": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.2.1.module%2Bel8.10.0%2B23139%2B21ba74c5?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, "product_reference": "nodejs:20:8100020250521115949:489197e6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64 as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64" }, "product_reference": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le" }, "product_reference": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x" }, "product_reference": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src" }, "product_reference": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64 as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64" }, "product_reference": "nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64 as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64" }, "product_reference": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le" }, "product_reference": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x" }, "product_reference": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64 as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64" }, "product_reference": "nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64 as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64" }, "product_reference": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le" }, "product_reference": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x" }, "product_reference": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64 as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64" }, "product_reference": "nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64 as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64" }, "product_reference": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le" }, "product_reference": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x" }, "product_reference": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64 as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64" }, "product_reference": "nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch" }, "product_reference": "nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64 as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64" }, "product_reference": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le" }, "product_reference": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x" }, "product_reference": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64 as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64" }, "product_reference": "nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch" }, "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64 as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64" }, "product_reference": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le" }, "product_reference": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x" }, "product_reference": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64 as a component of nodejs:20:8100020250521115949:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64" }, "product_reference": "npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-23165", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2025-05-19T02:00:43.087868+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367162" } ], "notes": [ { "category": "description", "text": "A flaw was found in the ReadFileUtf8 internal binding of Node.js. This vulnerability can allow an attacker to cause an application denial of service via repeated file read operations that trigger an unrecoverable memory leak due to a corrupted pointer in the underlying file system binding.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Memory Leak in Node.js ReadFileUtf8 Binding Leading to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23165" }, { "category": "external", "summary": "RHBZ#2367162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23165", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23165" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "release_date": "2025-05-19T01:25:08.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T13:51:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8514" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs: Memory Leak in Node.js ReadFileUtf8 Binding Leading to DoS" }, { "cve": "CVE-2025-23166", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2025-05-19T02:00:45.363697+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367163" } ], "notes": [ { "category": "description", "text": "A flaw was found in Node.js, specifically in the C++ method SignTraits::DeriveBits(). This vulnerability can allow a remote attacker to crash the Node.js runtime via untrusted input, triggering an exception in a background thread.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23166" }, { "category": "external", "summary": "RHBZ#2367163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23166" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "release_date": "2025-05-19T01:25:08.462000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T13:51:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8514" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js" }, { "cve": "CVE-2025-23167", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2025-05-19T02:00:54.922691+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367167" } ], "notes": [ { "category": "description", "text": "A flaw was found in the HTTP parser of Node.js. This vulnerability allows attackers to perform request smuggling and bypass proxy-based access controls via improperly terminated HTTP/1 headers using \\r\\n\\rX instead of the standard \\r\\n\\r\\n.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Improper HTTP Header Termination in Node.js 20 Enables Request Smuggling", "title": "Vulnerability summary" }, { "category": "other", "text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23167" }, { "category": "external", "summary": "RHBZ#2367167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367167" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23167", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23167" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23167", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23167" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "release_date": "2025-05-19T01:25:08.454000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-04T13:51:06+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8514" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debuginfo-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-debugsource-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-devel-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-docs-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-full-i18n-1:20.19.2-1.module+el8.10.0+23139+21ba74c5.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+23139+21ba74c5.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23139+21ba74c5.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250521115949:489197e6:npm-1:10.8.2-1.20.19.2.1.module+el8.10.0+23139+21ba74c5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Improper HTTP Header Termination in Node.js 20 Enables Request Smuggling" } ] }
rhsa-2025:8902
Vulnerability from csaf_redhat
Published
2025-06-11 14:07
Modified
2025-08-06 05:23
Summary
Red Hat Security Advisory: nodejs:20 security update
Notes
Topic
An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js (CVE-2025-23166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js (CVE-2025-23166)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8902", "url": "https://access.redhat.com/errata/RHSA-2025:8902" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2367163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367163" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8902.json" } ], "title": "Red Hat Security Advisory: nodejs:20 security update", "tracking": { "current_release_date": "2025-08-06T05:23:56+00:00", "generator": { "date": "2025-08-06T05:23:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8902", "initial_release_date": "2025-06-11T14:07:45+00:00", "revision_history": [ { "date": "2025-06-11T14:07:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-11T14:07:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T05:23:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:20:9040020250603124021:rhel9", "product": { "name": "nodejs:20:9040020250603124021:rhel9", "product_id": "nodejs:20:9040020250603124021:rhel9", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20?rpmmod=nodejs:20:9040020250603124021:rhel9" } } }, { "category": "product_version", "name": "nodejs-docs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.noarch", "product": { "name": "nodejs-docs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.noarch", "product_id": "nodejs-docs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel9.3.0.z%2B20478%2B84a9f781?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.3.0%2B19518%2B63aad52d?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel9.3.0%2B19518%2B63aad52d?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.src", "product": { "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.src", "product_id": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel9.3.0.z%2B20478%2B84a9f781?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.3.0%2B19518%2B63aad52d?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product": { "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product_id": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product": { "name": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product_id": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product": { "name": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product_id": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product": { "name": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product_id": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product": { "name": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product_id": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.aarch64", "product": { "name": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.aarch64", "product_id": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.2.2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product": { "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product_id": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product": { "name": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product_id": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product": { "name": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product_id": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product": { "name": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product_id": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product": { "name": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product_id": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.ppc64le", "product": { "name": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.ppc64le", "product_id": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.2.2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product": { "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product_id": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product": { "name": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product_id": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product": { "name": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product_id": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product": { "name": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product_id": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product": { "name": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product_id": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.s390x", "product": { "name": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.s390x", "product_id": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.2.2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product": { "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product_id": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product": { "name": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product_id": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product": { "name": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product_id": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product": { "name": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product_id": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product": { "name": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product_id": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.2-2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.x86_64", "product": { "name": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.x86_64", "product_id": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.2.2.module%2Bel9.4.0%2B23180%2Bd266bac7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, "product_reference": "nodejs:20:9040020250603124021:rhel9", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64 as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64" }, "product_reference": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le" }, "product_reference": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x" }, "product_reference": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.src as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.src" }, "product_reference": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64 as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64" }, "product_reference": "nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64 as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64" }, "product_reference": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le" }, "product_reference": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x" }, "product_reference": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64 as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64" }, "product_reference": "nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64 as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64" }, "product_reference": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le" }, "product_reference": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x" }, "product_reference": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64 as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64" }, "product_reference": "nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64 as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64" }, "product_reference": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le" }, "product_reference": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x" }, "product_reference": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64 as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64" }, "product_reference": "nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.noarch as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-docs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.noarch" }, "product_reference": "nodejs-docs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64 as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64" }, "product_reference": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le" }, "product_reference": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x" }, "product_reference": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64 as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64" }, "product_reference": "nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch" }, "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.aarch64 as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.aarch64" }, "product_reference": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.ppc64le as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.ppc64le" }, "product_reference": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.s390x as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.s390x" }, "product_reference": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.x86_64 as a component of nodejs:20:9040020250603124021:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.x86_64" }, "product_reference": "npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-23166", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2025-05-19T02:00:45.363697+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367163" } ], "notes": [ { "category": "description", "text": "A flaw was found in Node.js, specifically in the C++ method SignTraits::DeriveBits(). This vulnerability can allow a remote attacker to crash the Node.js runtime via untrusted input, triggering an exception in a background thread.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-docs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23166" }, { "category": "external", "summary": "RHBZ#2367163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23166" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "release_date": "2025-05-19T01:25:08.462000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-11T14:07:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-docs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8902" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-docs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debuginfo-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-debugsource-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-devel-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-docs-1:20.19.2-2.module+el9.4.0+23180+d266bac7.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-full-i18n-1:20.19.2-2.module+el9.4.0+23180+d266bac7.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250603124021:rhel9:npm-1:10.8.2-1.20.19.2.2.module+el9.4.0+23180+d266bac7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js" } ] }
rhsa-2025:8467
Vulnerability from csaf_redhat
Published
2025-06-03 20:28
Modified
2025-08-06 05:24
Summary
Red Hat Security Advisory: nodejs:22 security update
Notes
Topic
An update for the nodejs:22 module is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js (CVE-2025-23166)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:22 module is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js (CVE-2025-23166)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:8467", "url": "https://access.redhat.com/errata/RHSA-2025:8467" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2367163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367163" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8467.json" } ], "title": "Red Hat Security Advisory: nodejs:22 security update", "tracking": { "current_release_date": "2025-08-06T05:24:05+00:00", "generator": { "date": "2025-08-06T05:24:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:8467", "initial_release_date": "2025-06-03T20:28:49+00:00", "revision_history": [ { "date": "2025-06-03T20:28:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-06-03T20:28:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T05:24:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:22:9060020250529115509:rhel9", "product": { "name": "nodejs:22:9060020250529115509:rhel9", "product_id": "nodejs:22:9060020250529115509:rhel9", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22?rpmmod=nodejs:22:9060020250529115509:rhel9" } } }, { "category": "product_version", "name": "nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch", "product": { "name": "nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch", "product_id": "nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "product": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src", "product": { "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src", "product_id": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product": { "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product_id": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product_id": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product": { "name": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product_id": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product": { "name": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product_id": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product_id": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product": { "name": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product_id": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product_id": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "product": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "product_id": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.16.0.1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.16.0.1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=aarch64\u0026epoch=3" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product": { "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_id": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_id": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product": { "name": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_id": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product": { "name": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_id": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_id": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product": { "name": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_id": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_id": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "product": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_id": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.16.0.1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.16.0.1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=ppc64le\u0026epoch=3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product": { "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product_id": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product_id": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product": { "name": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product_id": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product": { "name": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product_id": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product_id": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product": { "name": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product_id": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product_id": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "product": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "product_id": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.16.0.1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.16.0.1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=s390x\u0026epoch=3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product": { "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product_id": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product_id": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product": { "name": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product_id": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product": { "name": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product_id": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product_id": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product": { "name": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product_id": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product_id": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.16.0-1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "product": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "product_id": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.16.0.1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.16.0.1.module%2Bel9.6.0%2B23151%2Bb1496e9d?arch=x86_64\u0026epoch=3" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, "product_reference": "nodejs:22:9060020250529115509:rhel9", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64" }, "product_reference": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le" }, "product_reference": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x" }, "product_reference": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src" }, "product_reference": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64" }, "product_reference": "nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64" }, "product_reference": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le" }, "product_reference": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x" }, "product_reference": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64" }, "product_reference": "nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64" }, "product_reference": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le" }, "product_reference": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x" }, "product_reference": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64" }, "product_reference": "nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64" }, "product_reference": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le" }, "product_reference": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x" }, "product_reference": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64" }, "product_reference": "nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch" }, "product_reference": "nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64" }, "product_reference": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le" }, "product_reference": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x" }, "product_reference": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64" }, "product_reference": "nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64" }, "product_reference": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le" }, "product_reference": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x" }, "product_reference": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64" }, "product_reference": "nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64" }, "product_reference": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le" }, "product_reference": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x" }, "product_reference": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64" }, "product_reference": "nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch" }, "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64" }, "product_reference": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le" }, "product_reference": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x" }, "product_reference": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64" }, "product_reference": "npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64 as a component of nodejs:22:9060020250529115509:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-23165", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2025-05-19T02:00:43.087868+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367162" } ], "notes": [ { "category": "description", "text": "A flaw was found in the ReadFileUtf8 internal binding of Node.js. This vulnerability can allow an attacker to cause an application denial of service via repeated file read operations that trigger an unrecoverable memory leak due to a corrupted pointer in the underlying file system binding.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Memory Leak in Node.js ReadFileUtf8 Binding Leading to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23165" }, { "category": "external", "summary": "RHBZ#2367162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23165", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23165" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23165", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23165" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "release_date": "2025-05-19T01:25:08.569000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-03T20:28:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8467" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs: Memory Leak in Node.js ReadFileUtf8 Binding Leading to DoS" }, { "cve": "CVE-2025-23166", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2025-05-19T02:00:45.363697+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2367163" } ], "notes": [ { "category": "description", "text": "A flaw was found in Node.js, specifically in the C++ method SignTraits::DeriveBits(). This vulnerability can allow a remote attacker to crash the Node.js runtime via untrusted input, triggering an exception in a background thread.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-23166" }, { "category": "external", "summary": "RHBZ#2367163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367163" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-23166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23166" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-23166", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23166" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "release_date": "2025-05-19T01:25:08.462000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-06-03T20:28:49+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:8467" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-debugsource-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-devel-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-docs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-full-i18n-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-libs-debuginfo-1:22.16.0-1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:npm-1:10.9.2-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250529115509:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.16.0.1.module+el9.6.0+23151+b1496e9d.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs: Remote Crash via SignTraits::DeriveBits() in Node.js" } ] }
wid-sec-w-2025-1569
Vulnerability from csaf_certbund
Published
2025-07-15 22:00
Modified
2025-08-12 22:00
Summary
Oracle Java SE: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Java SE und anderen Java Editionen ausnutzen, um die Vertraulichkeit, Integrität und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die Java Platform, Standard Edition (SE) ist eine Sammlung von Java-APIs (JDK) und der Java Laufzeit Umgebung (JRE).", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Oracle Java SE und anderen Java Editionen ausnutzen, um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1569 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1569.json" }, { "category": "self", "summary": "WID-SEC-2025-1569 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1569" }, { "category": "external", "summary": "Oracle Critical Patch Update Advisory - July 2025 - Appendix Oracle Java SE vom 2025-07-15", "url": "https://www.oracle.com/security-alerts/cpujul2025.html#AppendixJAVA" }, { "category": "external", "summary": "Azul Zulu Builds of OpenJDK July 2025 quarterly update", "url": "https://docs.azul.com/core/pdfs/july-2025/azul-zulu-ca-release-notes-july-2025-rev1.0.pdf" }, { "category": "external", "summary": "OpenJDK Vulnerability Advisory: 2025/07/15", "url": "https://openjdk.org/groups/vulnerability/advisories/2025-07-15" }, { "category": "external", "summary": "Corretto 8 Changelog vom 2025-07-16", "url": "https://github.com/corretto/corretto-8/blob/8.462.08.1/CHANGELOG.md" }, { "category": "external", "summary": "Corretto 11 ChangeLog vom 2025-07-16", "url": "https://github.com/corretto/corretto-11/blob/11.0.28.6.1/CHANGELOG.md" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10867 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:10867" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10873 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:10873" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10867 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-10867.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10863 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:10863" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10875 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:10875" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10874 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:10874" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10870 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:10870" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10861 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:10861" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10869 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:10869" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10864 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:10864" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10862 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:10862" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15358-1 vom 2025-07-19", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/453Q2ZG7DSLGSOQSRYVDHQWSHZKLPFSY/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10865 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:10865" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15357-1 vom 2025-07-19", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KNGLPZCSINE52RXS4WUK4V3G23AG77LX/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10866 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:10866" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10868 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:10868" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15362-1 vom 2025-07-21", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VVXHASFDSYT4YOX6UDCB7YID22NCJ66G/" }, { "category": "external", "summary": "Debian Security Advisory DLA-4248 vom 2025-07-23", "url": "https://lists.debian.org/debian-lts-announce/2025/07/msg00011.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7668-1 vom 2025-07-25", "url": "https://ubuntu.com/security/notices/USN-7668-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7669-1 vom 2025-07-25", "url": "https://ubuntu.com/security/notices/USN-7669-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7672-1 vom 2025-07-28", "url": "https://ubuntu.com/security/notices/USN-7672-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7673-1 vom 2025-07-28", "url": "https://ubuntu.com/security/notices/USN-7673-1" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15390-1 vom 2025-07-28", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7H7XWA5W6BW245PBOIWOLBE2BLEIN6FI/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7674-1 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7674-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7667-1 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7667-1" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15391-1 vom 2025-07-28", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/3YGILFYUGSJBMX6XUS3DCORELUTENSOY/" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15392-1 vom 2025-07-28", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2BNOLDILAQY4FCCIW4HNDPZ7EHWJ3XM5/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10862 vom 2025-07-29", "url": "https://linux.oracle.com/errata/ELSA-2025-10862.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02545-1 vom 2025-07-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021987.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10873 vom 2025-07-30", "url": "http://linux.oracle.com/errata/ELSA-2025-10873.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2940 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2940.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2936 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2936.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02563-1 vom 2025-07-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021993.html" }, { "category": "external", "summary": "IBM Security Bulletin 7241226 vom 2025-07-31", "url": "https://www.ibm.com/support/pages/node/7241226" }, { "category": "external", "summary": "IBM Security Bulletin 7241306 vom 2025-08-01", "url": "https://www.ibm.com/support/pages/node/7241306" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2956 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2956.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2CORRETTO8-2025-020 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2CORRETTO8-2025-020.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02657-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TO75LIYWPLPTZF6IA3K6IZNLY4O5NFM7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02666-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DULM7FV7WTXEDWKUTXKMNK2TCHADYPSC/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02667-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BCCQGVXFXURHFPSAYKM7LURL37W2CYIM/" }, { "category": "external", "summary": "IBM Security Bulletin 7241769 vom 2025-08-07", "url": "https://www.ibm.com/support/pages/node/7241769" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10861 vom 2025-08-09", "url": "https://linux.oracle.com/errata/ELSA-2025-10861.html" }, { "category": "external", "summary": "IBM Security Bulletin 7241933 vom 2025-08-11", "url": "https://www.ibm.com/support/pages/node/7241933" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13656 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13656" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7690-1 vom 2025-08-12", "url": "https://ubuntu.com/security/notices/USN-7690-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13675 vom 2025-08-12", "url": "https://access.redhat.com/errata/RHSA-2025:13675" }, { "category": "external", "summary": "Debian Security Advisory DSA-5972 vom 2025-08-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00136.html" } ], "source_lang": "en-US", "title": "Oracle Java SE: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-12T22:00:00.000+00:00", "generator": { "date": "2025-08-13T06:22:14.130+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1569", "initial_release_date": "2025-07-15T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-15T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von openSUSE und Red Hat aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von openSUSE aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-07-24T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von openSUSE und Ubuntu aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-08-07T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-08-10T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "18" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c8.462.08.1", "product": { "name": "Amazon Corretto \u003c8.462.08.1", "product_id": "T045421" } }, { "category": "product_version", "name": "8.462.08.1", "product": { "name": "Amazon Corretto 8.462.08.1", "product_id": "T045421-fixed", "product_identification_helper": { "cpe": "cpe:/a:amazon:corretto:8.462.08.1" } } }, { "category": "product_version_range", "name": "\u003c11.0.28.6.1", "product": { "name": "Amazon Corretto \u003c11.0.28.6.1", "product_id": "T045422" } }, { "category": "product_version", "name": "11.0.28.6.1", "product": { "name": "Amazon Corretto 11.0.28.6.1", "product_id": "T045422-fixed", "product_identification_helper": { "cpe": "cpe:/a:amazon:corretto:11.0.28.6.1" } } } ], "category": "product_name", "name": "Corretto" }, { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Azul Zulu", "product": { "name": "Azul Zulu", "product_id": "T036273", "product_identification_helper": { "cpe": "cpe:/a:azul:zulu:-" } } } ], "category": "vendor", "name": "Azul" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c8.0.8.50", "product": { "name": "IBM Java \u003c8.0.8.50", "product_id": "T045831" } }, { "category": "product_version", "name": "8.0.8.50", "product": { "name": "IBM Java 8.0.8.50", "product_id": "T045831-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:jre:8.0.8.50" } } } ], "category": "product_name", "name": "Java" }, { "branches": [ { "category": "product_version_range", "name": "\u003c8.0.462.0", "product": { "name": "IBM Semeru Runtime \u003c8.0.462.0", "product_id": "T045792" } }, { "category": "product_version", "name": "8.0.462.0", "product": { "name": "IBM Semeru Runtime 8.0.462.0", "product_id": "T045792-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:semeru_runtime:8.0.462.0" } } }, { "category": "product_version_range", "name": "\u003c11.0.28.0", "product": { "name": "IBM Semeru Runtime \u003c11.0.28.0", "product_id": "T045793" } }, { "category": "product_version", "name": "11.0.28.0", "product": { "name": "IBM Semeru Runtime 11.0.28.0", "product_id": "T045793-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:semeru_runtime:11.0.28.0" } } }, { "category": "product_version_range", "name": "\u003c17.0.16.0", "product": { "name": "IBM Semeru Runtime \u003c17.0.16.0", "product_id": "T045794" } }, { "category": "product_version", "name": "17.0.16.0", "product": { "name": "IBM Semeru Runtime 17.0.16.0", "product_id": "T045794-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:semeru_runtime:17.0.16.0" } } }, { "category": "product_version_range", "name": "\u003c21.0.8.0", "product": { "name": "IBM Semeru Runtime \u003c21.0.8.0", "product_id": "T045795" } }, { "category": "product_version", "name": "21.0.8.0", "product": { "name": "IBM Semeru Runtime 21.0.8.0", "product_id": "T045795-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:semeru_runtime:21.0.8.0" } } } ], "category": "product_name", "name": "Semeru Runtime" }, { "category": "product_name", "name": "IBM WebSphere Application Server", "product": { "name": "IBM WebSphere Application Server", "product_id": "T000377", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_application_server:-" } } }, { "branches": [ { "category": "product_version", "name": "8.5", "product": { "name": "IBM WebSphere Service Registry and Repository 8.5", "product_id": "306235", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_service_registry_and_repository:8.5" } } } ], "category": "product_name", "name": "WebSphere Service Registry and Repository" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source OpenJDK", "product": { "name": "Open Source OpenJDK", "product_id": "580789", "product_identification_helper": { "cpe": "cpe:/a:oracle:openjdk:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "for JDK 17.0.15", "product": { "name": "Oracle GraalVM for JDK 17.0.15", "product_id": "T045416", "product_identification_helper": { "cpe": "cpe:/a:oracle:graalvm:for_jdk_17.0.15" } } }, { "category": "product_version", "name": "for JDK 21.0.7", "product": { "name": "Oracle GraalVM for JDK 21.0.7", "product_id": "T045417", "product_identification_helper": { "cpe": "cpe:/a:oracle:graalvm:for_jdk_21.0.7" } } }, { "category": "product_version", "name": "for JDK 24.0.1", "product": { "name": "Oracle GraalVM for JDK 24.0.1", "product_id": "T045418", "product_identification_helper": { "cpe": "cpe:/a:oracle:graalvm:for_jdk_24.0.1" } } }, { "category": "product_version", "name": "Enterprise Edition 21.3.14", "product": { "name": "Oracle GraalVM Enterprise Edition 21.3.14", "product_id": "T045419", "product_identification_helper": { "cpe": "cpe:/a:oracle:graalvm:enterprise_edition_21.3.14" } } } ], "category": "product_name", "name": "GraalVM" }, { "branches": [ { "category": "product_version", "name": "11.0.27", "product": { "name": "Oracle Java SE 11.0.27", "product_id": "T045386", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:11.0.27" } } }, { "category": "product_version", "name": "17.0.15", "product": { "name": "Oracle Java SE 17.0.15", "product_id": "T045387", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:17.0.15" } } }, { "category": "product_version", "name": "21.0.7", "product": { "name": "Oracle Java SE 21.0.7", "product_id": "T045388", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:21.0.7" } } }, { "category": "product_version", "name": "24.0.1", "product": { "name": "Oracle Java SE 24.0.1", "product_id": "T045389", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:24.0.1" } } }, { "category": "product_version", "name": "8u451-perf", "product": { "name": "Oracle Java SE 8u451-perf", "product_id": "T045415", "product_identification_helper": { "cpe": "cpe:/a:oracle:java_se:8u451-perf" } } } ], "category": "product_name", "name": "Java SE" }, { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-23166", "product_status": { "known_affected": [ "67646", "T004914", "T000377", "398363", "T045387", "T045386", "T045389", "T045422", "T045388", "T045421", "T045831", "T045415", "T036273", "2951", "T002207", "T045417", "T045416", "T000126", "T045419", "580789", "T045418", "T027843", "T045792", "T045794", "T045793", "306235", "T045795" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-23166" }, { "cve": "CVE-2025-24855", "product_status": { "known_affected": [ "67646", "T004914", "T000377", "398363", "T045387", "T045386", "T045389", "T045422", "T045388", "T045421", "T045831", "T045415", "T036273", "2951", "T002207", "T045417", "T045416", "T000126", "T045419", "580789", "T045418", "T027843", "T045792", "T045794", "T045793", "306235", "T045795" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-24855" }, { "cve": "CVE-2025-27113", "product_status": { "known_affected": [ "67646", "T004914", "T000377", "398363", "T045387", "T045386", "T045389", "T045422", "T045388", "T045421", "T045831", "T045415", "T036273", "2951", "T002207", "T045417", "T045416", "T000126", "T045419", "580789", "T045418", "T027843", "T045792", "T045794", "T045793", "306235", "T045795" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-27113" }, { "cve": "CVE-2025-30749", "product_status": { "known_affected": [ "67646", "T004914", "T000377", "398363", "T045387", "T045386", "T045389", "T045422", "T045388", "T045421", "T045831", "T045415", "T036273", "2951", "T002207", "T045417", "T045416", "T000126", "T045419", "580789", "T045418", "T027843", "T045792", "T045794", "T045793", "306235", "T045795" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-30749" }, { "cve": "CVE-2025-30752", "product_status": { "known_affected": [ "67646", "T004914", "T000377", "398363", "T045387", "T045386", "T045389", "T045422", "T045388", "T045421", "T045831", "T045415", "T036273", "2951", "T002207", "T045417", "T045416", "T000126", "T045419", "580789", "T045418", "T027843", "T045792", "T045794", "T045793", "306235", "T045795" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-30752" }, { "cve": "CVE-2025-30754", "product_status": { "known_affected": [ "67646", "T004914", "T000377", "398363", "T045387", "T045386", "T045389", "T045422", "T045388", "T045421", "T045831", "T045415", "T036273", "2951", "T002207", "T045417", "T045416", "T000126", "T045419", "580789", "T045418", "T027843", "T045792", "T045794", "T045793", "306235", "T045795" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-30754" }, { "cve": "CVE-2025-30761", "product_status": { "known_affected": [ "67646", "T004914", "T000377", "398363", "T045387", "T045386", "T045389", "T045422", "T045388", "T045421", "T045831", "T045415", "T036273", "2951", "T002207", "T045417", "T045416", "T000126", "T045419", "580789", "T045418", "T027843", "T045792", "T045794", "T045793", "306235", "T045795" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-30761" }, { "cve": "CVE-2025-50059", "product_status": { "known_affected": [ "67646", "T004914", "T000377", "398363", "T045387", "T045386", "T045389", "T045422", "T045388", "T045421", "T045831", "T045415", "T036273", "2951", "T002207", "T045417", "T045416", "T000126", "T045419", "580789", "T045418", "T027843", "T045792", "T045794", "T045793", "306235", "T045795" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50059" }, { "cve": "CVE-2025-50063", "product_status": { "known_affected": [ "67646", "T004914", "T000377", "398363", "T045387", "T045386", "T045389", "T045422", "T045388", "T045421", "T045831", "T045415", "T036273", "2951", "T002207", "T045417", "T045416", "T000126", "T045419", "580789", "T045418", "T027843", "T045792", "T045794", "T045793", "306235", "T045795" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50063" }, { "cve": "CVE-2025-50065", "product_status": { "known_affected": [ "67646", "T004914", "T000377", "398363", "T045387", "T045386", "T045389", "T045422", "T045388", "T045421", "T045831", "T045415", "T036273", "2951", "T002207", "T045417", "T045416", "T000126", "T045419", "580789", "T045418", "T027843", "T045792", "T045794", "T045793", "306235", "T045795" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50065" }, { "cve": "CVE-2025-50106", "product_status": { "known_affected": [ "67646", "T004914", "T000377", "398363", "T045387", "T045386", "T045389", "T045422", "T045388", "T045421", "T045831", "T045415", "T036273", "2951", "T002207", "T045417", "T045416", "T000126", "T045419", "580789", "T045418", "T027843", "T045792", "T045794", "T045793", "306235", "T045795" ] }, "release_date": "2025-07-15T22:00:00.000+00:00", "title": "CVE-2025-50106" } ] }
wid-sec-w-2025-1055
Vulnerability from csaf_certbund
Published
2025-05-14 22:00
Modified
2025-08-06 22:00
Summary
Node.js: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Node.js ist eine Plattform zur Entwicklung von Netzwerkanwendungen.
Angriff
Ein lokaler Angreifer kann mehrere Schwachstellen in Node.js ausnutzen, um einen Denial of Service Angriff durchzuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Node.js ist eine Plattform zur Entwicklung von Netzwerkanwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Node.js ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1055 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1055.json" }, { "category": "self", "summary": "WID-SEC-2025-1055 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1055" }, { "category": "external", "summary": "Node.js Security Releases vom 2025-05-14", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" }, { "category": "external", "summary": "OSS Security Mailing List vom 2025-05-14", "url": "https://seclists.org/oss-sec/2025/q2/148" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202505-6 vom 2025-05-19", "url": "https://security.archlinux.org/ASA-202505-6" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202505-7 vom 2025-05-19", "url": "https://security.archlinux.org/ASA-202505-7" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-202505-8 vom 2025-05-19", "url": "https://security.archlinux.org/ASA-202505-8" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-F4CEE58E97 vom 2025-05-19", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-f4cee58e97" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-61AD6E65B3 vom 2025-05-19", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-61ad6e65b3" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-2936DECE0E vom 2025-05-19", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-2936dece0e" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-0C2B7A8F32 vom 2025-05-19", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-0c2b7a8f32" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8467 vom 2025-06-03", "url": "https://access.redhat.com/errata/RHSA-2025:8467" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8468 vom 2025-06-03", "url": "https://access.redhat.com/errata/RHSA-2025:8468" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8493 vom 2025-06-04", "url": "https://access.redhat.com/errata/RHSA-2025:8493" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8506 vom 2025-06-04", "url": "https://access.redhat.com/errata/RHSA-2025:8506" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8514 vom 2025-06-04", "url": "https://access.redhat.com/errata/RHSA-2025:8514" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8468 vom 2025-06-04", "url": "https://linux.oracle.com/errata/ELSA-2025-8468.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8467 vom 2025-06-04", "url": "https://linux.oracle.com/errata/ELSA-2025-8467.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8506 vom 2025-06-05", "url": "https://linux.oracle.com/errata/ELSA-2025-8506.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01879-1 vom 2025-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021462.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01878-1 vom 2025-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021463.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8902 vom 2025-06-11", "url": "https://access.redhat.com/errata/RHSA-2025:8902" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8514 vom 2025-06-13", "url": "https://linux.oracle.com/errata/ELSA-2025-8514.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02045-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021596.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02039-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021602.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8493 vom 2025-06-28", "url": "https://linux.oracle.com/errata/ELSA-2025-8493.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11803 vom 2025-07-28", "url": "https://linux.oracle.com/errata/ELSA-2025-11803.html" }, { "category": "external", "summary": "IBM Security Bulletin 7241538 vom 2025-08-06", "url": "https://www.ibm.com/support/pages/node/7241538" } ], "source_lang": "en-US", "title": "Node.js: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-06T22:00:00.000+00:00", "generator": { "date": "2025-08-07T08:50:25.575+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1055", "initial_release_date": "2025-05-14T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-14T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Arch Linux aufgenommen" }, { "date": "2025-05-19T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Fedora und European Union Vulnerability Database aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-04T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-10T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-12T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-22T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "12" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c12.14.0", "product": { "name": "IBM App Connect Enterprise \u003c12.14.0", "product_id": "T045927" } }, { "category": "product_version", "name": "12.14.0", "product": { "name": "IBM App Connect Enterprise 12.14.0", "product_id": "T045927-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:12.14.0" } } }, { "category": "product_version_range", "name": "\u003cLTS 12.0.14", "product": { "name": "IBM App Connect Enterprise \u003cLTS 12.0.14", "product_id": "T045928" } }, { "category": "product_version", "name": "LTS 12.0.14", "product": { "name": "IBM App Connect Enterprise LTS 12.0.14", "product_id": "T045928-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:lts_12.0.14" } } } ], "category": "product_name", "name": "App Connect Enterprise" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003cv20.19.2", "product": { "name": "Open Source Node.js \u003cv20.19.2", "product_id": "T043779" } }, { "category": "product_version", "name": "v20.19.2", "product": { "name": "Open Source Node.js v20.19.2", "product_id": "T043779-fixed", "product_identification_helper": { "cpe": "cpe:/a:nodejs:nodejs:v20.19.2" } } }, { "category": "product_version_range", "name": "\u003cv22.15.1", "product": { "name": "Open Source Node.js \u003cv22.15.1", "product_id": "T043780" } }, { "category": "product_version", "name": "v22.15.1", "product": { "name": "Open Source Node.js v22.15.1", "product_id": "T043780-fixed", "product_identification_helper": { "cpe": "cpe:/a:nodejs:nodejs:v22.15.1" } } }, { "category": "product_version_range", "name": "\u003cv23.11.1", "product": { "name": "Open Source Node.js \u003cv23.11.1", "product_id": "T043781" } }, { "category": "product_version", "name": "v23.11.1", "product": { "name": "Open Source Node.js v23.11.1", "product_id": "T043781-fixed", "product_identification_helper": { "cpe": "cpe:/a:nodejs:nodejs:v23.11.1" } } }, { "category": "product_version_range", "name": "\u003cv24.0.2", "product": { "name": "Open Source Node.js \u003cv24.0.2", "product_id": "T043782" } }, { "category": "product_version", "name": "v24.0.2", "product": { "name": "Open Source Node.js v24.0.2", "product_id": "T043782-fixed", "product_identification_helper": { "cpe": "cpe:/a:nodejs:nodejs:v24.0.2" } } } ], "category": "product_name", "name": "Node.js" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-23165", "product_status": { "known_affected": [ "T002207", "67646", "T043779", "T013312", "T045927", "T045928", "T004914", "T043780", "T043781", "74185", "T043782" ] }, "release_date": "2025-05-14T22:00:00.000+00:00", "title": "CVE-2025-23165" }, { "cve": "CVE-2025-23166", "product_status": { "known_affected": [ "T002207", "67646", "T043779", "T013312", "T045927", "T045928", "T004914", "T043780", "T043781", "74185", "T043782" ] }, "release_date": "2025-05-14T22:00:00.000+00:00", "title": "CVE-2025-23166" }, { "cve": "CVE-2025-23167", "product_status": { "known_affected": [ "T002207", "67646", "T043779", "T013312", "T045927", "T045928", "T004914", "T043780", "T043781", "74185", "T043782" ] }, "release_date": "2025-05-14T22:00:00.000+00:00", "title": "CVE-2025-23167" } ] }
fkie_cve-2025-23166
Vulnerability from fkie_nvd
Published
2025-05-19 02:15
Modified
2025-05-19 15:15
Severity ?
Summary
The C++ method SignTraits::DeriveBits() may incorrectly call ThrowException() based on user-supplied inputs when executing in a background thread, crashing the Node.js process. Such cryptographic operations are commonly applied to untrusted inputs. Thus, this mechanism potentially allows an adversary to remotely crash a Node.js runtime.
References
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "The C++ method SignTraits::DeriveBits() may incorrectly call ThrowException() based on user-supplied inputs when executing in a background thread, crashing the Node.js process. Such cryptographic operations are commonly applied to untrusted inputs. Thus, this mechanism potentially allows an adversary to remotely crash a Node.js runtime." }, { "lang": "es", "value": "El m\u00e9todo SignTraits::DeriveBits() de C++ puede llamar incorrectamente a ThrowException() bas\u00e1ndose en las entradas proporcionadas por el usuario al ejecutarse en segundo plano, lo que provoca el bloqueo del proceso de Node.js. Estas operaciones criptogr\u00e1ficas se aplican com\u00fanmente a entradas no confiables. Por lo tanto, este mecanismo podr\u00eda permitir que un adversario bloquee remotamente un entorno de ejecuci\u00f3n de Node.js." } ], "id": "CVE-2025-23166", "lastModified": "2025-05-19T15:15:23.310", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "support@hackerone.com", "type": "Secondary" } ] }, "published": "2025-05-19T02:15:17.470", "references": [ { "source": "support@hackerone.com", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "sourceIdentifier": "support@hackerone.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-248" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
suse-su-2025:02045-1
Vulnerability from csaf_suse
Published
2025-06-20 11:04
Modified
2025-06-20 11:04
Summary
Security update for nodejs20
Notes
Title of the patch
Security update for nodejs20
Description of the patch
This update for nodejs20 fixes the following issues:
Update to 20.19.2:
- CVE-2025-23166: improper error handling in async cryptographic operations crashes process (bsc#1243218).
- CVE-2025-23167: improper HTTP header block termination in llhttp (bsc#1243220).
- CVE-2025-23165: add missing call to uv_fs_req_cleanup (bsc#1243217).
Other bugfixes:
- Build with PIE (bsc#1239949)
Patchnames
SUSE-2025-2045,SUSE-SLE-Module-Web-Scripting-15-SP6-2025-2045,openSUSE-SLE-15.6-2025-2045
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for nodejs20", "title": "Title of the patch" }, { "category": "description", "text": "This update for nodejs20 fixes the following issues:\n\nUpdate to 20.19.2:\n\n- CVE-2025-23166: improper error handling in async cryptographic operations crashes process (bsc#1243218).\n- CVE-2025-23167: improper HTTP header block termination in llhttp (bsc#1243220).\n- CVE-2025-23165: add missing call to uv_fs_req_cleanup (bsc#1243217).\n\nOther bugfixes:\n\n- Build with PIE (bsc#1239949)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2045,SUSE-SLE-Module-Web-Scripting-15-SP6-2025-2045,openSUSE-SLE-15.6-2025-2045", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02045-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02045-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502045-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02045-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040401.html" }, { "category": "self", "summary": "SUSE Bug 1239949", "url": "https://bugzilla.suse.com/1239949" }, { "category": "self", "summary": "SUSE Bug 1243217", "url": "https://bugzilla.suse.com/1243217" }, { "category": "self", "summary": "SUSE Bug 1243218", "url": "https://bugzilla.suse.com/1243218" }, { "category": "self", "summary": "SUSE Bug 1243220", "url": "https://bugzilla.suse.com/1243220" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23165 page", "url": "https://www.suse.com/security/cve/CVE-2025-23165/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23166 page", "url": "https://www.suse.com/security/cve/CVE-2025-23166/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23167 page", "url": "https://www.suse.com/security/cve/CVE-2025-23167/" } ], "title": "Security update for nodejs20", "tracking": { "current_release_date": "2025-06-20T11:04:00Z", "generator": { "date": "2025-06-20T11:04:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02045-1", "initial_release_date": "2025-06-20T11:04:00Z", "revision_history": [ { "date": "2025-06-20T11:04:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "corepack20-20.19.2-150600.3.12.1.aarch64", "product": { "name": "corepack20-20.19.2-150600.3.12.1.aarch64", "product_id": "corepack20-20.19.2-150600.3.12.1.aarch64" } }, { "category": "product_version", "name": "nodejs20-20.19.2-150600.3.12.1.aarch64", "product": { "name": "nodejs20-20.19.2-150600.3.12.1.aarch64", "product_id": "nodejs20-20.19.2-150600.3.12.1.aarch64" } }, { "category": "product_version", "name": "nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "product": { "name": "nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "product_id": "nodejs20-devel-20.19.2-150600.3.12.1.aarch64" } }, { "category": "product_version", "name": "npm20-20.19.2-150600.3.12.1.aarch64", "product": { "name": "npm20-20.19.2-150600.3.12.1.aarch64", "product_id": "npm20-20.19.2-150600.3.12.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "corepack20-20.19.2-150600.3.12.1.i586", "product": { "name": "corepack20-20.19.2-150600.3.12.1.i586", "product_id": "corepack20-20.19.2-150600.3.12.1.i586" } }, { "category": "product_version", "name": "nodejs20-20.19.2-150600.3.12.1.i586", "product": { "name": "nodejs20-20.19.2-150600.3.12.1.i586", "product_id": "nodejs20-20.19.2-150600.3.12.1.i586" } }, { "category": "product_version", "name": "nodejs20-devel-20.19.2-150600.3.12.1.i586", "product": { "name": "nodejs20-devel-20.19.2-150600.3.12.1.i586", "product_id": "nodejs20-devel-20.19.2-150600.3.12.1.i586" } }, { "category": "product_version", "name": "npm20-20.19.2-150600.3.12.1.i586", "product": { "name": "npm20-20.19.2-150600.3.12.1.i586", "product_id": "npm20-20.19.2-150600.3.12.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "nodejs20-docs-20.19.2-150600.3.12.1.noarch", "product": { "name": "nodejs20-docs-20.19.2-150600.3.12.1.noarch", "product_id": "nodejs20-docs-20.19.2-150600.3.12.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "corepack20-20.19.2-150600.3.12.1.ppc64le", "product": { "name": "corepack20-20.19.2-150600.3.12.1.ppc64le", "product_id": "corepack20-20.19.2-150600.3.12.1.ppc64le" } }, { "category": "product_version", "name": "nodejs20-20.19.2-150600.3.12.1.ppc64le", "product": { "name": "nodejs20-20.19.2-150600.3.12.1.ppc64le", "product_id": "nodejs20-20.19.2-150600.3.12.1.ppc64le" } }, { "category": "product_version", "name": "nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "product": { "name": "nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "product_id": "nodejs20-devel-20.19.2-150600.3.12.1.ppc64le" } }, { "category": "product_version", "name": "npm20-20.19.2-150600.3.12.1.ppc64le", "product": { "name": "npm20-20.19.2-150600.3.12.1.ppc64le", "product_id": "npm20-20.19.2-150600.3.12.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "corepack20-20.19.2-150600.3.12.1.s390x", "product": { "name": "corepack20-20.19.2-150600.3.12.1.s390x", "product_id": "corepack20-20.19.2-150600.3.12.1.s390x" } }, { "category": "product_version", "name": "nodejs20-20.19.2-150600.3.12.1.s390x", "product": { "name": "nodejs20-20.19.2-150600.3.12.1.s390x", "product_id": "nodejs20-20.19.2-150600.3.12.1.s390x" } }, { "category": "product_version", "name": "nodejs20-devel-20.19.2-150600.3.12.1.s390x", "product": { "name": "nodejs20-devel-20.19.2-150600.3.12.1.s390x", "product_id": "nodejs20-devel-20.19.2-150600.3.12.1.s390x" } }, { "category": "product_version", "name": "npm20-20.19.2-150600.3.12.1.s390x", "product": { "name": "npm20-20.19.2-150600.3.12.1.s390x", "product_id": "npm20-20.19.2-150600.3.12.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "corepack20-20.19.2-150600.3.12.1.x86_64", "product": { "name": "corepack20-20.19.2-150600.3.12.1.x86_64", "product_id": "corepack20-20.19.2-150600.3.12.1.x86_64" } }, { "category": "product_version", "name": "nodejs20-20.19.2-150600.3.12.1.x86_64", "product": { "name": "nodejs20-20.19.2-150600.3.12.1.x86_64", "product_id": "nodejs20-20.19.2-150600.3.12.1.x86_64" } }, { "category": "product_version", "name": "nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "product": { "name": "nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "product_id": "nodejs20-devel-20.19.2-150600.3.12.1.x86_64" } }, { "category": "product_version", "name": "npm20-20.19.2-150600.3.12.1.x86_64", "product": { "name": "npm20-20.19.2-150600.3.12.1.x86_64", "product_id": "npm20-20.19.2-150600.3.12.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150600.3.12.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.aarch64" }, "product_reference": "nodejs20-20.19.2-150600.3.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150600.3.12.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.ppc64le" }, "product_reference": "nodejs20-20.19.2-150600.3.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150600.3.12.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.s390x" }, "product_reference": "nodejs20-20.19.2-150600.3.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150600.3.12.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.x86_64" }, "product_reference": "nodejs20-20.19.2-150600.3.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150600.3.12.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64" }, "product_reference": "nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150600.3.12.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le" }, "product_reference": "nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150600.3.12.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.s390x" }, "product_reference": "nodejs20-devel-20.19.2-150600.3.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150600.3.12.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64" }, "product_reference": "nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-docs-20.19.2-150600.3.12.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-docs-20.19.2-150600.3.12.1.noarch" }, "product_reference": "nodejs20-docs-20.19.2-150600.3.12.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150600.3.12.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.aarch64" }, "product_reference": "npm20-20.19.2-150600.3.12.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150600.3.12.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.ppc64le" }, "product_reference": "npm20-20.19.2-150600.3.12.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150600.3.12.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.s390x" }, "product_reference": "npm20-20.19.2-150600.3.12.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150600.3.12.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.x86_64" }, "product_reference": "npm20-20.19.2-150600.3.12.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corepack20-20.19.2-150600.3.12.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.aarch64" }, "product_reference": "corepack20-20.19.2-150600.3.12.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corepack20-20.19.2-150600.3.12.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.ppc64le" }, "product_reference": "corepack20-20.19.2-150600.3.12.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corepack20-20.19.2-150600.3.12.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.s390x" }, "product_reference": "corepack20-20.19.2-150600.3.12.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corepack20-20.19.2-150600.3.12.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.x86_64" }, "product_reference": "corepack20-20.19.2-150600.3.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150600.3.12.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.aarch64" }, "product_reference": "nodejs20-20.19.2-150600.3.12.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150600.3.12.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.ppc64le" }, "product_reference": "nodejs20-20.19.2-150600.3.12.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150600.3.12.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.s390x" }, "product_reference": "nodejs20-20.19.2-150600.3.12.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150600.3.12.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.x86_64" }, "product_reference": "nodejs20-20.19.2-150600.3.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150600.3.12.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64" }, "product_reference": "nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150600.3.12.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le" }, "product_reference": "nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150600.3.12.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.s390x" }, "product_reference": "nodejs20-devel-20.19.2-150600.3.12.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150600.3.12.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64" }, "product_reference": "nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-docs-20.19.2-150600.3.12.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs20-docs-20.19.2-150600.3.12.1.noarch" }, "product_reference": "nodejs20-docs-20.19.2-150600.3.12.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150600.3.12.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.aarch64" }, "product_reference": "npm20-20.19.2-150600.3.12.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150600.3.12.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.ppc64le" }, "product_reference": "npm20-20.19.2-150600.3.12.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150600.3.12.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.s390x" }, "product_reference": "npm20-20.19.2-150600.3.12.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150600.3.12.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.x86_64" }, "product_reference": "npm20-20.19.2-150600.3.12.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-23165", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23165" } ], "notes": [ { "category": "general", "text": "In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service.\r\n\r\nImpact:\r\n* This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23165", "url": "https://www.suse.com/security/cve/CVE-2025-23165" }, { "category": "external", "summary": "SUSE Bug 1243217 for CVE-2025-23165", "url": "https://bugzilla.suse.com/1243217" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-20T11:04:00Z", "details": "moderate" } ], "title": "CVE-2025-23165" }, { "cve": "CVE-2025-23166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23166" } ], "notes": [ { "category": "general", "text": "The C++ method SignTraits::DeriveBits() may incorrectly call ThrowException() based on user-supplied inputs when executing in a background thread, crashing the Node.js process. Such cryptographic operations are commonly applied to untrusted inputs. Thus, this mechanism potentially allows an adversary to remotely crash a Node.js runtime.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23166", "url": "https://www.suse.com/security/cve/CVE-2025-23166" }, { "category": "external", "summary": "SUSE Bug 1243218 for CVE-2025-23166", "url": "https://bugzilla.suse.com/1243218" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-20T11:04:00Z", "details": "important" } ], "title": "CVE-2025-23166" }, { "cve": "CVE-2025-23167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23167" } ], "notes": [ { "category": "general", "text": "A flaw in Node.js 20\u0027s HTTP parser allows improper termination of HTTP/1 headers using `\\r\\n\\rX` instead of the required `\\r\\n\\r\\n`.\nThis inconsistency enables request smuggling, allowing attackers to bypass proxy-based access controls and submit unauthorized requests.\n\nThe issue was resolved by upgrading `llhttp` to version 9, which enforces correct header termination.\n\nImpact:\n* This vulnerability affects only Node.js 20.x users prior to the `llhttp` v9 upgrade.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23167", "url": "https://www.suse.com/security/cve/CVE-2025-23167" }, { "category": "external", "summary": "SUSE Bug 1243220 for CVE-2025-23167", "url": "https://bugzilla.suse.com/1243220" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:corepack20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:nodejs20-devel-20.19.2-150600.3.12.1.x86_64", "openSUSE Leap 15.6:nodejs20-docs-20.19.2-150600.3.12.1.noarch", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.aarch64", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.ppc64le", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.s390x", "openSUSE Leap 15.6:npm20-20.19.2-150600.3.12.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-20T11:04:00Z", "details": "moderate" } ], "title": "CVE-2025-23167" } ] }
suse-su-2025:01878-1
Vulnerability from csaf_suse
Published
2025-06-11 05:41
Modified
2025-06-11 05:41
Summary
Security update for nodejs22
Notes
Title of the patch
Security update for nodejs22
Description of the patch
This update for nodejs22 fixes the following issues:
Update to version 22.15.1.
Security issues fixed:
- CVE-2025-23166: remotely triggerable process crash due to improper error handling in async cryptographic operations
(bsc#1243218).
- CVE-2025-23165: memory leak and unbounded memory growth due to corrupted pointer in
`node::fs::ReadFileUtf8(const FunctionCallbackInfo<Value>& args)` when `args[0]` is a string (bsc#1243217).
Other changes and issues fixed:
- Changes from version 22.15.0
* dns: add TLSA record query and parsing
* assert: improve partialDeepStrictEqual
* process: add execve
* tls: implement tls.getCACertificates()
* v8: add v8.getCppHeapStatistics() method
- Changes from version 22.14.0
* fs: allow exclude option in globs to accept glob patterns
* lib: add typescript support to STDIN eval
* module: add ERR_UNSUPPORTED_TYPESCRIPT_SYNTAX
* module: add findPackageJSON util
* process: add process.ref() and process.unref() methods
* sqlite: support TypedArray and DataView in StatementSync
* src: add --disable-sigusr1 to prevent signal i/o thread
* src,worker: add isInternalWorker
* test_runner: add TestContext.prototype.waitFor()
* test_runner: add t.assert.fileSnapshot()
* test_runner: add assert.register() API
* worker: add eval ts input
- Build with PIE (bsc#1239949).
- Fix builds with OpenSSL 3.5.0 (bsc#1241050).
Patchnames
SUSE-2025-1878,SUSE-SLE-Module-Web-Scripting-15-SP6-2025-1878,openSUSE-SLE-15.6-2025-1878
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for nodejs22", "title": "Title of the patch" }, { "category": "description", "text": "This update for nodejs22 fixes the following issues:\n\nUpdate to version 22.15.1.\n\nSecurity issues fixed:\n\n- CVE-2025-23166: remotely triggerable process crash due to improper error handling in async cryptographic operations\n (bsc#1243218).\n- CVE-2025-23165: memory leak and unbounded memory growth due to corrupted pointer in\n `node::fs::ReadFileUtf8(const FunctionCallbackInfo\u003cValue\u003e\u0026 args)` when `args[0]` is a string (bsc#1243217).\n \nOther changes and issues fixed:\n\n- Changes from version 22.15.0\n\n * dns: add TLSA record query and parsing\n * assert: improve partialDeepStrictEqual\n * process: add execve\n * tls: implement tls.getCACertificates()\n * v8: add v8.getCppHeapStatistics() method\n\n- Changes from version 22.14.0\n \n * fs: allow exclude option in globs to accept glob patterns\n * lib: add typescript support to STDIN eval\n * module: add ERR_UNSUPPORTED_TYPESCRIPT_SYNTAX\n * module: add findPackageJSON util\n * process: add process.ref() and process.unref() methods\n * sqlite: support TypedArray and DataView in StatementSync\n * src: add --disable-sigusr1 to prevent signal i/o thread\n * src,worker: add isInternalWorker\n * test_runner: add TestContext.prototype.waitFor()\n * test_runner: add t.assert.fileSnapshot()\n * test_runner: add assert.register() API\n * worker: add eval ts input\n \n- Build with PIE (bsc#1239949).\n- Fix builds with OpenSSL 3.5.0 (bsc#1241050).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1878,SUSE-SLE-Module-Web-Scripting-15-SP6-2025-1878,openSUSE-SLE-15.6-2025-1878", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01878-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01878-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501878-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01878-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040230.html" }, { "category": "self", "summary": "SUSE Bug 1239949", "url": "https://bugzilla.suse.com/1239949" }, { "category": "self", "summary": "SUSE Bug 1241050", "url": "https://bugzilla.suse.com/1241050" }, { "category": "self", "summary": "SUSE Bug 1243217", "url": "https://bugzilla.suse.com/1243217" }, { "category": "self", "summary": "SUSE Bug 1243218", "url": "https://bugzilla.suse.com/1243218" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23165 page", "url": "https://www.suse.com/security/cve/CVE-2025-23165/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23166 page", "url": "https://www.suse.com/security/cve/CVE-2025-23166/" } ], "title": "Security update for nodejs22", "tracking": { "current_release_date": "2025-06-11T05:41:14Z", "generator": { "date": "2025-06-11T05:41:14Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01878-1", "initial_release_date": "2025-06-11T05:41:14Z", "revision_history": [ { "date": "2025-06-11T05:41:14Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "corepack22-22.15.1-150600.13.9.1.aarch64", "product": { "name": "corepack22-22.15.1-150600.13.9.1.aarch64", "product_id": "corepack22-22.15.1-150600.13.9.1.aarch64" } }, { "category": "product_version", "name": "nodejs22-22.15.1-150600.13.9.1.aarch64", "product": { "name": "nodejs22-22.15.1-150600.13.9.1.aarch64", "product_id": "nodejs22-22.15.1-150600.13.9.1.aarch64" } }, { "category": "product_version", "name": "nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "product": { "name": "nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "product_id": "nodejs22-devel-22.15.1-150600.13.9.1.aarch64" } }, { "category": "product_version", "name": "npm22-22.15.1-150600.13.9.1.aarch64", "product": { "name": "npm22-22.15.1-150600.13.9.1.aarch64", "product_id": "npm22-22.15.1-150600.13.9.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "corepack22-22.15.1-150600.13.9.1.i586", "product": { "name": "corepack22-22.15.1-150600.13.9.1.i586", "product_id": "corepack22-22.15.1-150600.13.9.1.i586" } }, { "category": "product_version", "name": "nodejs22-22.15.1-150600.13.9.1.i586", "product": { "name": "nodejs22-22.15.1-150600.13.9.1.i586", "product_id": "nodejs22-22.15.1-150600.13.9.1.i586" } }, { "category": "product_version", "name": "nodejs22-devel-22.15.1-150600.13.9.1.i586", "product": { "name": "nodejs22-devel-22.15.1-150600.13.9.1.i586", "product_id": "nodejs22-devel-22.15.1-150600.13.9.1.i586" } }, { "category": "product_version", "name": "npm22-22.15.1-150600.13.9.1.i586", "product": { "name": "npm22-22.15.1-150600.13.9.1.i586", "product_id": "npm22-22.15.1-150600.13.9.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "nodejs22-docs-22.15.1-150600.13.9.1.noarch", "product": { "name": "nodejs22-docs-22.15.1-150600.13.9.1.noarch", "product_id": "nodejs22-docs-22.15.1-150600.13.9.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "corepack22-22.15.1-150600.13.9.1.ppc64le", "product": { "name": "corepack22-22.15.1-150600.13.9.1.ppc64le", "product_id": "corepack22-22.15.1-150600.13.9.1.ppc64le" } }, { "category": "product_version", "name": "nodejs22-22.15.1-150600.13.9.1.ppc64le", "product": { "name": "nodejs22-22.15.1-150600.13.9.1.ppc64le", "product_id": "nodejs22-22.15.1-150600.13.9.1.ppc64le" } }, { "category": "product_version", "name": "nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "product": { "name": "nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "product_id": "nodejs22-devel-22.15.1-150600.13.9.1.ppc64le" } }, { "category": "product_version", "name": "npm22-22.15.1-150600.13.9.1.ppc64le", "product": { "name": "npm22-22.15.1-150600.13.9.1.ppc64le", "product_id": "npm22-22.15.1-150600.13.9.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "corepack22-22.15.1-150600.13.9.1.s390x", "product": { "name": "corepack22-22.15.1-150600.13.9.1.s390x", "product_id": "corepack22-22.15.1-150600.13.9.1.s390x" } }, { "category": "product_version", "name": "nodejs22-22.15.1-150600.13.9.1.s390x", "product": { "name": "nodejs22-22.15.1-150600.13.9.1.s390x", "product_id": "nodejs22-22.15.1-150600.13.9.1.s390x" } }, { "category": "product_version", "name": "nodejs22-devel-22.15.1-150600.13.9.1.s390x", "product": { "name": "nodejs22-devel-22.15.1-150600.13.9.1.s390x", "product_id": "nodejs22-devel-22.15.1-150600.13.9.1.s390x" } }, { "category": "product_version", "name": "npm22-22.15.1-150600.13.9.1.s390x", "product": { "name": "npm22-22.15.1-150600.13.9.1.s390x", "product_id": "npm22-22.15.1-150600.13.9.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "corepack22-22.15.1-150600.13.9.1.x86_64", "product": { "name": "corepack22-22.15.1-150600.13.9.1.x86_64", "product_id": "corepack22-22.15.1-150600.13.9.1.x86_64" } }, { "category": "product_version", "name": "nodejs22-22.15.1-150600.13.9.1.x86_64", "product": { "name": "nodejs22-22.15.1-150600.13.9.1.x86_64", "product_id": "nodejs22-22.15.1-150600.13.9.1.x86_64" } }, { "category": "product_version", "name": "nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "product": { "name": "nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "product_id": "nodejs22-devel-22.15.1-150600.13.9.1.x86_64" } }, { "category": "product_version", "name": "npm22-22.15.1-150600.13.9.1.x86_64", "product": { "name": "npm22-22.15.1-150600.13.9.1.x86_64", "product_id": "npm22-22.15.1-150600.13.9.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:15:sp6" } } }, { "category": "product_name", "name": "openSUSE Leap 15.6", "product": { "name": "openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.6" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.aarch64" }, "product_reference": "nodejs22-22.15.1-150600.13.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.ppc64le" }, "product_reference": "nodejs22-22.15.1-150600.13.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.s390x" }, "product_reference": "nodejs22-22.15.1-150600.13.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.x86_64" }, "product_reference": "nodejs22-22.15.1-150600.13.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.aarch64" }, "product_reference": "nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.ppc64le" }, "product_reference": "nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.s390x" }, "product_reference": "nodejs22-devel-22.15.1-150600.13.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.x86_64" }, "product_reference": "nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-docs-22.15.1-150600.13.9.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-docs-22.15.1-150600.13.9.1.noarch" }, "product_reference": "nodejs22-docs-22.15.1-150600.13.9.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.aarch64" }, "product_reference": "npm22-22.15.1-150600.13.9.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.ppc64le" }, "product_reference": "npm22-22.15.1-150600.13.9.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.s390x" }, "product_reference": "npm22-22.15.1-150600.13.9.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP6", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.x86_64" }, "product_reference": "npm22-22.15.1-150600.13.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP6" }, { "category": "default_component_of", "full_product_name": { "name": "corepack22-22.15.1-150600.13.9.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.aarch64" }, "product_reference": "corepack22-22.15.1-150600.13.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corepack22-22.15.1-150600.13.9.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.ppc64le" }, "product_reference": "corepack22-22.15.1-150600.13.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corepack22-22.15.1-150600.13.9.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.s390x" }, "product_reference": "corepack22-22.15.1-150600.13.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "corepack22-22.15.1-150600.13.9.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.x86_64" }, "product_reference": "corepack22-22.15.1-150600.13.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-150600.13.9.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.aarch64" }, "product_reference": "nodejs22-22.15.1-150600.13.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-150600.13.9.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.ppc64le" }, "product_reference": "nodejs22-22.15.1-150600.13.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-150600.13.9.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.s390x" }, "product_reference": "nodejs22-22.15.1-150600.13.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-150600.13.9.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.x86_64" }, "product_reference": "nodejs22-22.15.1-150600.13.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-150600.13.9.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.aarch64" }, "product_reference": "nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-150600.13.9.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.ppc64le" }, "product_reference": "nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-150600.13.9.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.s390x" }, "product_reference": "nodejs22-devel-22.15.1-150600.13.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-150600.13.9.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.x86_64" }, "product_reference": "nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-docs-22.15.1-150600.13.9.1.noarch as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:nodejs22-docs-22.15.1-150600.13.9.1.noarch" }, "product_reference": "nodejs22-docs-22.15.1-150600.13.9.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-150600.13.9.1.aarch64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.aarch64" }, "product_reference": "npm22-22.15.1-150600.13.9.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-150600.13.9.1.ppc64le as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.ppc64le" }, "product_reference": "npm22-22.15.1-150600.13.9.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-150600.13.9.1.s390x as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.s390x" }, "product_reference": "npm22-22.15.1-150600.13.9.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.6" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-150600.13.9.1.x86_64 as component of openSUSE Leap 15.6", "product_id": "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.x86_64" }, "product_reference": "npm22-22.15.1-150600.13.9.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-23165", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23165" } ], "notes": [ { "category": "general", "text": "In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service.\r\n\r\nImpact:\r\n* This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-docs-22.15.1-150600.13.9.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-docs-22.15.1-150600.13.9.1.noarch", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23165", "url": "https://www.suse.com/security/cve/CVE-2025-23165" }, { "category": "external", "summary": "SUSE Bug 1243217 for CVE-2025-23165", "url": "https://bugzilla.suse.com/1243217" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-docs-22.15.1-150600.13.9.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-docs-22.15.1-150600.13.9.1.noarch", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-docs-22.15.1-150600.13.9.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-docs-22.15.1-150600.13.9.1.noarch", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-11T05:41:14Z", "details": "moderate" } ], "title": "CVE-2025-23165" }, { "cve": "CVE-2025-23166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23166" } ], "notes": [ { "category": "general", "text": "The C++ method SignTraits::DeriveBits() may incorrectly call ThrowException() based on user-supplied inputs when executing in a background thread, crashing the Node.js process. Such cryptographic operations are commonly applied to untrusted inputs. Thus, this mechanism potentially allows an adversary to remotely crash a Node.js runtime.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-docs-22.15.1-150600.13.9.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-docs-22.15.1-150600.13.9.1.noarch", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23166", "url": "https://www.suse.com/security/cve/CVE-2025-23166" }, { "category": "external", "summary": "SUSE Bug 1243218 for CVE-2025-23166", "url": "https://bugzilla.suse.com/1243218" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-docs-22.15.1-150600.13.9.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-docs-22.15.1-150600.13.9.1.noarch", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-22.15.1-150600.13.9.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:nodejs22-docs-22.15.1-150600.13.9.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP6:npm22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:corepack22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:nodejs22-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:nodejs22-devel-22.15.1-150600.13.9.1.x86_64", "openSUSE Leap 15.6:nodejs22-docs-22.15.1-150600.13.9.1.noarch", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.aarch64", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.ppc64le", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.s390x", "openSUSE Leap 15.6:npm22-22.15.1-150600.13.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-11T05:41:14Z", "details": "important" } ], "title": "CVE-2025-23166" } ] }
suse-su-2025:01879-1
Vulnerability from csaf_suse
Published
2025-06-11 05:41
Modified
2025-06-11 05:41
Summary
Security update for nodejs22
Notes
Title of the patch
Security update for nodejs22
Description of the patch
This update for nodejs22 fixes the following issues:
Update to version 22.15.1.
Security issues fixed:
- CVE-2025-23166: remotely triggerable process crash due to improper error handling in async cryptographic operations
(bsc#1243218).
- CVE-2025-23165: memory leak and unbounded memory growth due to corrupted pointer in
`node::fs::ReadFileUtf8(const FunctionCallbackInfo<Value>& args)` when `args[0]` is a string (bsc#1243217).
Other changes and issues fixed:
- Changes from version 22.15.0
* dns: add TLSA record query and parsing
* assert: improve partialDeepStrictEqual
* process: add execve
* tls: implement tls.getCACertificates()
* v8: add v8.getCppHeapStatistics() method
- Changes from version 22.14.0
* fs: allow exclude option in globs to accept glob patterns
* lib: add typescript support to STDIN eval
* module: add ERR_UNSUPPORTED_TYPESCRIPT_SYNTAX
* module: add findPackageJSON util
* process: add process.ref() and process.unref() methods
* sqlite: support TypedArray and DataView in StatementSync
* src: add --disable-sigusr1 to prevent signal i/o thread
* src,worker: add isInternalWorker
* test_runner: add TestContext.prototype.waitFor()
* test_runner: add t.assert.fileSnapshot()
* test_runner: add assert.register() API
* worker: add eval ts input
- Build with PIE (bsc#1239949).
- Fix builds with OpenSSL 3.5.0 (bsc#1241050).
Patchnames
SUSE-2025-1879,SUSE-SLE-Module-Web-Scripting-15-SP7-2025-1879
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for nodejs22", "title": "Title of the patch" }, { "category": "description", "text": "This update for nodejs22 fixes the following issues:\n\nUpdate to version 22.15.1.\n\nSecurity issues fixed:\n\n- CVE-2025-23166: remotely triggerable process crash due to improper error handling in async cryptographic operations\n (bsc#1243218).\n- CVE-2025-23165: memory leak and unbounded memory growth due to corrupted pointer in\n `node::fs::ReadFileUtf8(const FunctionCallbackInfo\u003cValue\u003e\u0026 args)` when `args[0]` is a string (bsc#1243217).\n \nOther changes and issues fixed:\n\n- Changes from version 22.15.0\n\n * dns: add TLSA record query and parsing\n * assert: improve partialDeepStrictEqual\n * process: add execve\n * tls: implement tls.getCACertificates()\n * v8: add v8.getCppHeapStatistics() method\n\n- Changes from version 22.14.0\n \n * fs: allow exclude option in globs to accept glob patterns\n * lib: add typescript support to STDIN eval\n * module: add ERR_UNSUPPORTED_TYPESCRIPT_SYNTAX\n * module: add findPackageJSON util\n * process: add process.ref() and process.unref() methods\n * sqlite: support TypedArray and DataView in StatementSync\n * src: add --disable-sigusr1 to prevent signal i/o thread\n * src,worker: add isInternalWorker\n * test_runner: add TestContext.prototype.waitFor()\n * test_runner: add t.assert.fileSnapshot()\n * test_runner: add assert.register() API\n * worker: add eval ts input\n \n- Build with PIE (bsc#1239949).\n- Fix builds with OpenSSL 3.5.0 (bsc#1241050).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1879,SUSE-SLE-Module-Web-Scripting-15-SP7-2025-1879", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_01879-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:01879-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202501879-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:01879-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040229.html" }, { "category": "self", "summary": "SUSE Bug 1239949", "url": "https://bugzilla.suse.com/1239949" }, { "category": "self", "summary": "SUSE Bug 1241050", "url": "https://bugzilla.suse.com/1241050" }, { "category": "self", "summary": "SUSE Bug 1243217", "url": "https://bugzilla.suse.com/1243217" }, { "category": "self", "summary": "SUSE Bug 1243218", "url": "https://bugzilla.suse.com/1243218" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23165 page", "url": "https://www.suse.com/security/cve/CVE-2025-23165/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23166 page", "url": "https://www.suse.com/security/cve/CVE-2025-23166/" } ], "title": "Security update for nodejs22", "tracking": { "current_release_date": "2025-06-11T05:41:29Z", "generator": { "date": "2025-06-11T05:41:29Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:01879-1", "initial_release_date": "2025-06-11T05:41:29Z", "revision_history": [ { "date": "2025-06-11T05:41:29Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "corepack22-22.15.1-150700.3.3.1.aarch64", "product": { "name": "corepack22-22.15.1-150700.3.3.1.aarch64", "product_id": "corepack22-22.15.1-150700.3.3.1.aarch64" } }, { "category": "product_version", "name": "nodejs22-22.15.1-150700.3.3.1.aarch64", "product": { "name": "nodejs22-22.15.1-150700.3.3.1.aarch64", "product_id": "nodejs22-22.15.1-150700.3.3.1.aarch64" } }, { "category": "product_version", "name": "nodejs22-devel-22.15.1-150700.3.3.1.aarch64", "product": { "name": "nodejs22-devel-22.15.1-150700.3.3.1.aarch64", "product_id": "nodejs22-devel-22.15.1-150700.3.3.1.aarch64" } }, { "category": "product_version", "name": "npm22-22.15.1-150700.3.3.1.aarch64", "product": { "name": "npm22-22.15.1-150700.3.3.1.aarch64", "product_id": "npm22-22.15.1-150700.3.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "corepack22-22.15.1-150700.3.3.1.i586", "product": { "name": "corepack22-22.15.1-150700.3.3.1.i586", "product_id": "corepack22-22.15.1-150700.3.3.1.i586" } }, { "category": "product_version", "name": "nodejs22-22.15.1-150700.3.3.1.i586", "product": { "name": "nodejs22-22.15.1-150700.3.3.1.i586", "product_id": "nodejs22-22.15.1-150700.3.3.1.i586" } }, { "category": "product_version", "name": "nodejs22-devel-22.15.1-150700.3.3.1.i586", "product": { "name": "nodejs22-devel-22.15.1-150700.3.3.1.i586", "product_id": "nodejs22-devel-22.15.1-150700.3.3.1.i586" } }, { "category": "product_version", "name": "npm22-22.15.1-150700.3.3.1.i586", "product": { "name": "npm22-22.15.1-150700.3.3.1.i586", "product_id": "npm22-22.15.1-150700.3.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "nodejs22-docs-22.15.1-150700.3.3.1.noarch", "product": { "name": "nodejs22-docs-22.15.1-150700.3.3.1.noarch", "product_id": "nodejs22-docs-22.15.1-150700.3.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "corepack22-22.15.1-150700.3.3.1.ppc64le", "product": { "name": "corepack22-22.15.1-150700.3.3.1.ppc64le", "product_id": "corepack22-22.15.1-150700.3.3.1.ppc64le" } }, { "category": "product_version", "name": "nodejs22-22.15.1-150700.3.3.1.ppc64le", "product": { "name": "nodejs22-22.15.1-150700.3.3.1.ppc64le", "product_id": "nodejs22-22.15.1-150700.3.3.1.ppc64le" } }, { "category": "product_version", "name": "nodejs22-devel-22.15.1-150700.3.3.1.ppc64le", "product": { "name": "nodejs22-devel-22.15.1-150700.3.3.1.ppc64le", "product_id": "nodejs22-devel-22.15.1-150700.3.3.1.ppc64le" } }, { "category": "product_version", "name": "npm22-22.15.1-150700.3.3.1.ppc64le", "product": { "name": "npm22-22.15.1-150700.3.3.1.ppc64le", "product_id": "npm22-22.15.1-150700.3.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "corepack22-22.15.1-150700.3.3.1.s390x", "product": { "name": "corepack22-22.15.1-150700.3.3.1.s390x", "product_id": "corepack22-22.15.1-150700.3.3.1.s390x" } }, { "category": "product_version", "name": "nodejs22-22.15.1-150700.3.3.1.s390x", "product": { "name": "nodejs22-22.15.1-150700.3.3.1.s390x", "product_id": "nodejs22-22.15.1-150700.3.3.1.s390x" } }, { "category": "product_version", "name": "nodejs22-devel-22.15.1-150700.3.3.1.s390x", "product": { "name": "nodejs22-devel-22.15.1-150700.3.3.1.s390x", "product_id": "nodejs22-devel-22.15.1-150700.3.3.1.s390x" } }, { "category": "product_version", "name": "npm22-22.15.1-150700.3.3.1.s390x", "product": { "name": "npm22-22.15.1-150700.3.3.1.s390x", "product_id": "npm22-22.15.1-150700.3.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "corepack22-22.15.1-150700.3.3.1.x86_64", "product": { "name": "corepack22-22.15.1-150700.3.3.1.x86_64", "product_id": "corepack22-22.15.1-150700.3.3.1.x86_64" } }, { "category": "product_version", "name": "nodejs22-22.15.1-150700.3.3.1.x86_64", "product": { "name": "nodejs22-22.15.1-150700.3.3.1.x86_64", "product_id": "nodejs22-22.15.1-150700.3.3.1.x86_64" } }, { "category": "product_version", "name": "nodejs22-devel-22.15.1-150700.3.3.1.x86_64", "product": { "name": "nodejs22-devel-22.15.1-150700.3.3.1.x86_64", "product_id": "nodejs22-devel-22.15.1-150700.3.3.1.x86_64" } }, { "category": "product_version", "name": "npm22-22.15.1-150700.3.3.1.x86_64", "product": { "name": "npm22-22.15.1-150700.3.3.1.x86_64", "product_id": "npm22-22.15.1-150700.3.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product": { "name": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-web-scripting:15:sp7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.aarch64" }, "product_reference": "nodejs22-22.15.1-150700.3.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.ppc64le" }, "product_reference": "nodejs22-22.15.1-150700.3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.s390x" }, "product_reference": "nodejs22-22.15.1-150700.3.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.x86_64" }, "product_reference": "nodejs22-22.15.1-150700.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.aarch64" }, "product_reference": "nodejs22-devel-22.15.1-150700.3.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.ppc64le" }, "product_reference": "nodejs22-devel-22.15.1-150700.3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.s390x" }, "product_reference": "nodejs22-devel-22.15.1-150700.3.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.x86_64" }, "product_reference": "nodejs22-devel-22.15.1-150700.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-docs-22.15.1-150700.3.3.1.noarch as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-docs-22.15.1-150700.3.3.1.noarch" }, "product_reference": "nodejs22-docs-22.15.1-150700.3.3.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-150700.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.aarch64" }, "product_reference": "npm22-22.15.1-150700.3.3.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-150700.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.ppc64le" }, "product_reference": "npm22-22.15.1-150700.3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-150700.3.3.1.s390x as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.s390x" }, "product_reference": "npm22-22.15.1-150700.3.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-150700.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Web and Scripting 15 SP7", "product_id": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.x86_64" }, "product_reference": "npm22-22.15.1-150700.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Web and Scripting 15 SP7" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-23165", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23165" } ], "notes": [ { "category": "general", "text": "In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service.\r\n\r\nImpact:\r\n* This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-docs-22.15.1-150700.3.3.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23165", "url": "https://www.suse.com/security/cve/CVE-2025-23165" }, { "category": "external", "summary": "SUSE Bug 1243217 for CVE-2025-23165", "url": "https://bugzilla.suse.com/1243217" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-docs-22.15.1-150700.3.3.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-docs-22.15.1-150700.3.3.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-11T05:41:29Z", "details": "moderate" } ], "title": "CVE-2025-23165" }, { "cve": "CVE-2025-23166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23166" } ], "notes": [ { "category": "general", "text": "The C++ method SignTraits::DeriveBits() may incorrectly call ThrowException() based on user-supplied inputs when executing in a background thread, crashing the Node.js process. Such cryptographic operations are commonly applied to untrusted inputs. Thus, this mechanism potentially allows an adversary to remotely crash a Node.js runtime.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-docs-22.15.1-150700.3.3.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23166", "url": "https://www.suse.com/security/cve/CVE-2025-23166" }, { "category": "external", "summary": "SUSE Bug 1243218 for CVE-2025-23166", "url": "https://bugzilla.suse.com/1243218" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-docs-22.15.1-150700.3.3.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-22.15.1-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-devel-22.15.1-150700.3.3.1.x86_64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:nodejs22-docs-22.15.1-150700.3.3.1.noarch", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.aarch64", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.ppc64le", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.s390x", "SUSE Linux Enterprise Module for Web and Scripting 15 SP7:npm22-22.15.1-150700.3.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-11T05:41:29Z", "details": "important" } ], "title": "CVE-2025-23166" } ] }
suse-su-2025:02039-1
Vulnerability from csaf_suse
Published
2025-06-20 09:40
Modified
2025-06-20 09:40
Summary
Security update for nodejs20
Notes
Title of the patch
Security update for nodejs20
Description of the patch
This update for nodejs20 fixes the following issues:
Update to 20.19.2:
- CVE-2025-23166: improper error handling in async cryptographic operations crashes process (bsc#1243218).
- CVE-2025-23167: improper HTTP header block termination in llhttp (bsc#1243220).
- CVE-2025-23165: add missing call to uv_fs_req_cleanup (bsc#1243217).
Other bugfixes:
- Build with PIE (bsc#1239949)
Patchnames
SUSE-2025-2039,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2039,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2039,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2039,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2039
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for nodejs20", "title": "Title of the patch" }, { "category": "description", "text": "This update for nodejs20 fixes the following issues:\n\nUpdate to 20.19.2:\n\n- CVE-2025-23166: improper error handling in async cryptographic operations crashes process (bsc#1243218).\n- CVE-2025-23167: improper HTTP header block termination in llhttp (bsc#1243220).\n- CVE-2025-23165: add missing call to uv_fs_req_cleanup (bsc#1243217).\n\nOther bugfixes:\n\n- Build with PIE (bsc#1239949)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-2039,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-2039,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-2039,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-2039,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-2039", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_02039-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:02039-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202502039-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:02039-1", "url": "https://lists.suse.com/pipermail/sle-updates/2025-June/040407.html" }, { "category": "self", "summary": "SUSE Bug 1239949", "url": "https://bugzilla.suse.com/1239949" }, { "category": "self", "summary": "SUSE Bug 1243217", "url": "https://bugzilla.suse.com/1243217" }, { "category": "self", "summary": "SUSE Bug 1243218", "url": "https://bugzilla.suse.com/1243218" }, { "category": "self", "summary": "SUSE Bug 1243220", "url": "https://bugzilla.suse.com/1243220" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23165 page", "url": "https://www.suse.com/security/cve/CVE-2025-23165/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23166 page", "url": "https://www.suse.com/security/cve/CVE-2025-23166/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23167 page", "url": "https://www.suse.com/security/cve/CVE-2025-23167/" } ], "title": "Security update for nodejs20", "tracking": { "current_release_date": "2025-06-20T09:40:53Z", "generator": { "date": "2025-06-20T09:40:53Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:02039-1", "initial_release_date": "2025-06-20T09:40:53Z", "revision_history": [ { "date": "2025-06-20T09:40:53Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "corepack20-20.19.2-150500.11.21.1.aarch64", "product": { "name": "corepack20-20.19.2-150500.11.21.1.aarch64", "product_id": "corepack20-20.19.2-150500.11.21.1.aarch64" } }, { "category": "product_version", "name": "nodejs20-20.19.2-150500.11.21.1.aarch64", "product": { "name": "nodejs20-20.19.2-150500.11.21.1.aarch64", "product_id": "nodejs20-20.19.2-150500.11.21.1.aarch64" } }, { "category": "product_version", "name": "nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "product": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "product_id": "nodejs20-devel-20.19.2-150500.11.21.1.aarch64" } }, { "category": "product_version", "name": "npm20-20.19.2-150500.11.21.1.aarch64", "product": { "name": "npm20-20.19.2-150500.11.21.1.aarch64", "product_id": "npm20-20.19.2-150500.11.21.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "corepack20-20.19.2-150500.11.21.1.i586", "product": { "name": "corepack20-20.19.2-150500.11.21.1.i586", "product_id": "corepack20-20.19.2-150500.11.21.1.i586" } }, { "category": "product_version", "name": "nodejs20-20.19.2-150500.11.21.1.i586", "product": { "name": "nodejs20-20.19.2-150500.11.21.1.i586", "product_id": "nodejs20-20.19.2-150500.11.21.1.i586" } }, { "category": "product_version", "name": "nodejs20-devel-20.19.2-150500.11.21.1.i586", "product": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.i586", "product_id": "nodejs20-devel-20.19.2-150500.11.21.1.i586" } }, { "category": "product_version", "name": "npm20-20.19.2-150500.11.21.1.i586", "product": { "name": "npm20-20.19.2-150500.11.21.1.i586", "product_id": "npm20-20.19.2-150500.11.21.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "nodejs20-docs-20.19.2-150500.11.21.1.noarch", "product": { "name": "nodejs20-docs-20.19.2-150500.11.21.1.noarch", "product_id": "nodejs20-docs-20.19.2-150500.11.21.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "corepack20-20.19.2-150500.11.21.1.ppc64le", "product": { "name": "corepack20-20.19.2-150500.11.21.1.ppc64le", "product_id": "corepack20-20.19.2-150500.11.21.1.ppc64le" } }, { "category": "product_version", "name": "nodejs20-20.19.2-150500.11.21.1.ppc64le", "product": { "name": "nodejs20-20.19.2-150500.11.21.1.ppc64le", "product_id": "nodejs20-20.19.2-150500.11.21.1.ppc64le" } }, { "category": "product_version", "name": "nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "product": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "product_id": "nodejs20-devel-20.19.2-150500.11.21.1.ppc64le" } }, { "category": "product_version", "name": "npm20-20.19.2-150500.11.21.1.ppc64le", "product": { "name": "npm20-20.19.2-150500.11.21.1.ppc64le", "product_id": "npm20-20.19.2-150500.11.21.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "corepack20-20.19.2-150500.11.21.1.s390x", "product": { "name": "corepack20-20.19.2-150500.11.21.1.s390x", "product_id": "corepack20-20.19.2-150500.11.21.1.s390x" } }, { "category": "product_version", "name": "nodejs20-20.19.2-150500.11.21.1.s390x", "product": { "name": "nodejs20-20.19.2-150500.11.21.1.s390x", "product_id": "nodejs20-20.19.2-150500.11.21.1.s390x" } }, { "category": "product_version", "name": "nodejs20-devel-20.19.2-150500.11.21.1.s390x", "product": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.s390x", "product_id": "nodejs20-devel-20.19.2-150500.11.21.1.s390x" } }, { "category": "product_version", "name": "npm20-20.19.2-150500.11.21.1.s390x", "product": { "name": "npm20-20.19.2-150500.11.21.1.s390x", "product_id": "npm20-20.19.2-150500.11.21.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "corepack20-20.19.2-150500.11.21.1.x86_64", "product": { "name": "corepack20-20.19.2-150500.11.21.1.x86_64", "product_id": "corepack20-20.19.2-150500.11.21.1.x86_64" } }, { "category": "product_version", "name": "nodejs20-20.19.2-150500.11.21.1.x86_64", "product": { "name": "nodejs20-20.19.2-150500.11.21.1.x86_64", "product_id": "nodejs20-20.19.2-150500.11.21.1.x86_64" } }, { "category": "product_version", "name": "nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "product": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "product_id": "nodejs20-devel-20.19.2-150500.11.21.1.x86_64" } }, { "category": "product_version", "name": "npm20-20.19.2-150500.11.21.1.x86_64", "product": { "name": "npm20-20.19.2-150500.11.21.1.x86_64", "product_id": "npm20-20.19.2-150500.11.21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150500.11.21.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.aarch64" }, "product_reference": "nodejs20-20.19.2-150500.11.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150500.11.21.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.x86_64" }, "product_reference": "nodejs20-20.19.2-150500.11.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64" }, "product_reference": "nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64" }, "product_reference": "nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-docs-20.19.2-150500.11.21.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-docs-20.19.2-150500.11.21.1.noarch" }, "product_reference": "nodejs20-docs-20.19.2-150500.11.21.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150500.11.21.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.aarch64" }, "product_reference": "npm20-20.19.2-150500.11.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150500.11.21.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.x86_64" }, "product_reference": "npm20-20.19.2-150500.11.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150500.11.21.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64" }, "product_reference": "nodejs20-20.19.2-150500.11.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150500.11.21.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64" }, "product_reference": "nodejs20-20.19.2-150500.11.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64" }, "product_reference": "nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64" }, "product_reference": "nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-docs-20.19.2-150500.11.21.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch" }, "product_reference": "nodejs20-docs-20.19.2-150500.11.21.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150500.11.21.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64" }, "product_reference": "npm20-20.19.2-150500.11.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150500.11.21.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64" }, "product_reference": "npm20-20.19.2-150500.11.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150500.11.21.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64" }, "product_reference": "nodejs20-20.19.2-150500.11.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150500.11.21.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.ppc64le" }, "product_reference": "nodejs20-20.19.2-150500.11.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150500.11.21.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.s390x" }, "product_reference": "nodejs20-20.19.2-150500.11.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150500.11.21.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64" }, "product_reference": "nodejs20-20.19.2-150500.11.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64" }, "product_reference": "nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le" }, "product_reference": "nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.s390x" }, "product_reference": "nodejs20-devel-20.19.2-150500.11.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64" }, "product_reference": "nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-docs-20.19.2-150500.11.21.1.noarch as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch" }, "product_reference": "nodejs20-docs-20.19.2-150500.11.21.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150500.11.21.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64" }, "product_reference": "npm20-20.19.2-150500.11.21.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150500.11.21.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.ppc64le" }, "product_reference": "npm20-20.19.2-150500.11.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150500.11.21.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.s390x" }, "product_reference": "npm20-20.19.2-150500.11.21.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150500.11.21.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64" }, "product_reference": "npm20-20.19.2-150500.11.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150500.11.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.ppc64le" }, "product_reference": "nodejs20-20.19.2-150500.11.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-20.19.2-150500.11.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.x86_64" }, "product_reference": "nodejs20-20.19.2-150500.11.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le" }, "product_reference": "nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-devel-20.19.2-150500.11.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.x86_64" }, "product_reference": "nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs20-docs-20.19.2-150500.11.21.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-docs-20.19.2-150500.11.21.1.noarch" }, "product_reference": "nodejs20-docs-20.19.2-150500.11.21.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150500.11.21.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.ppc64le" }, "product_reference": "npm20-20.19.2-150500.11.21.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "npm20-20.19.2-150500.11.21.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.x86_64" }, "product_reference": "npm20-20.19.2-150500.11.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-23165", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23165" } ], "notes": [ { "category": "general", "text": "In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service.\r\n\r\nImpact:\r\n* This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23165", "url": "https://www.suse.com/security/cve/CVE-2025-23165" }, { "category": "external", "summary": "SUSE Bug 1243217 for CVE-2025-23165", "url": "https://bugzilla.suse.com/1243217" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-20T09:40:53Z", "details": "moderate" } ], "title": "CVE-2025-23165" }, { "cve": "CVE-2025-23166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23166" } ], "notes": [ { "category": "general", "text": "The C++ method SignTraits::DeriveBits() may incorrectly call ThrowException() based on user-supplied inputs when executing in a background thread, crashing the Node.js process. Such cryptographic operations are commonly applied to untrusted inputs. Thus, this mechanism potentially allows an adversary to remotely crash a Node.js runtime.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23166", "url": "https://www.suse.com/security/cve/CVE-2025-23166" }, { "category": "external", "summary": "SUSE Bug 1243218 for CVE-2025-23166", "url": "https://bugzilla.suse.com/1243218" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-20T09:40:53Z", "details": "important" } ], "title": "CVE-2025-23166" }, { "cve": "CVE-2025-23167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23167" } ], "notes": [ { "category": "general", "text": "A flaw in Node.js 20\u0027s HTTP parser allows improper termination of HTTP/1 headers using `\\r\\n\\rX` instead of the required `\\r\\n\\r\\n`.\nThis inconsistency enables request smuggling, allowing attackers to bypass proxy-based access controls and submit unauthorized requests.\n\nThe issue was resolved by upgrading `llhttp` to version 9, which enforces correct header termination.\n\nImpact:\n* This vulnerability affects only Node.js 20.x users prior to the `llhttp` v9 upgrade.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23167", "url": "https://www.suse.com/security/cve/CVE-2025-23167" }, { "category": "external", "summary": "SUSE Bug 1243220 for CVE-2025-23167", "url": "https://bugzilla.suse.com/1243220" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server 15 SP5-LTSS:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.aarch64", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.s390x", "SUSE Linux Enterprise Server 15 SP5-LTSS:npm20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-devel-20.19.2-150500.11.21.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:nodejs20-docs-20.19.2-150500.11.21.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP5:npm20-20.19.2-150500.11.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-06-20T09:40:53Z", "details": "moderate" } ], "title": "CVE-2025-23167" } ] }
opensuse-su-2025:15250-1
Vulnerability from csaf_opensuse
Published
2025-07-03 00:00
Modified
2025-07-03 00:00
Summary
corepack22-22.15.1-1.1 on GA media
Notes
Title of the patch
corepack22-22.15.1-1.1 on GA media
Description of the patch
These are all security issues fixed in the corepack22-22.15.1-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-15250
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "corepack22-22.15.1-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the corepack22-22.15.1-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15250", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15250-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23165 page", "url": "https://www.suse.com/security/cve/CVE-2025-23165/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-23166 page", "url": "https://www.suse.com/security/cve/CVE-2025-23166/" } ], "title": "corepack22-22.15.1-1.1 on GA media", "tracking": { "current_release_date": "2025-07-03T00:00:00Z", "generator": { "date": "2025-07-03T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15250-1", "initial_release_date": "2025-07-03T00:00:00Z", "revision_history": [ { "date": "2025-07-03T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "corepack22-22.15.1-1.1.aarch64", "product": { "name": "corepack22-22.15.1-1.1.aarch64", "product_id": "corepack22-22.15.1-1.1.aarch64" } }, { "category": "product_version", "name": "nodejs22-22.15.1-1.1.aarch64", "product": { "name": "nodejs22-22.15.1-1.1.aarch64", "product_id": "nodejs22-22.15.1-1.1.aarch64" } }, { "category": "product_version", "name": "nodejs22-devel-22.15.1-1.1.aarch64", "product": { "name": "nodejs22-devel-22.15.1-1.1.aarch64", "product_id": "nodejs22-devel-22.15.1-1.1.aarch64" } }, { "category": "product_version", "name": "nodejs22-docs-22.15.1-1.1.aarch64", "product": { "name": "nodejs22-docs-22.15.1-1.1.aarch64", "product_id": "nodejs22-docs-22.15.1-1.1.aarch64" } }, { "category": "product_version", "name": "npm22-22.15.1-1.1.aarch64", "product": { "name": "npm22-22.15.1-1.1.aarch64", "product_id": "npm22-22.15.1-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "corepack22-22.15.1-1.1.ppc64le", "product": { "name": "corepack22-22.15.1-1.1.ppc64le", "product_id": "corepack22-22.15.1-1.1.ppc64le" } }, { "category": "product_version", "name": "nodejs22-22.15.1-1.1.ppc64le", "product": { "name": "nodejs22-22.15.1-1.1.ppc64le", "product_id": "nodejs22-22.15.1-1.1.ppc64le" } }, { "category": "product_version", "name": "nodejs22-devel-22.15.1-1.1.ppc64le", "product": { "name": "nodejs22-devel-22.15.1-1.1.ppc64le", "product_id": "nodejs22-devel-22.15.1-1.1.ppc64le" } }, { "category": "product_version", "name": "nodejs22-docs-22.15.1-1.1.ppc64le", "product": { "name": "nodejs22-docs-22.15.1-1.1.ppc64le", "product_id": "nodejs22-docs-22.15.1-1.1.ppc64le" } }, { "category": "product_version", "name": "npm22-22.15.1-1.1.ppc64le", "product": { "name": "npm22-22.15.1-1.1.ppc64le", "product_id": "npm22-22.15.1-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "corepack22-22.15.1-1.1.s390x", "product": { "name": "corepack22-22.15.1-1.1.s390x", "product_id": "corepack22-22.15.1-1.1.s390x" } }, { "category": "product_version", "name": "nodejs22-22.15.1-1.1.s390x", "product": { "name": "nodejs22-22.15.1-1.1.s390x", "product_id": "nodejs22-22.15.1-1.1.s390x" } }, { "category": "product_version", "name": "nodejs22-devel-22.15.1-1.1.s390x", "product": { "name": "nodejs22-devel-22.15.1-1.1.s390x", "product_id": "nodejs22-devel-22.15.1-1.1.s390x" } }, { "category": "product_version", "name": "nodejs22-docs-22.15.1-1.1.s390x", "product": { "name": "nodejs22-docs-22.15.1-1.1.s390x", "product_id": "nodejs22-docs-22.15.1-1.1.s390x" } }, { "category": "product_version", "name": "npm22-22.15.1-1.1.s390x", "product": { "name": "npm22-22.15.1-1.1.s390x", "product_id": "npm22-22.15.1-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "corepack22-22.15.1-1.1.x86_64", "product": { "name": "corepack22-22.15.1-1.1.x86_64", "product_id": "corepack22-22.15.1-1.1.x86_64" } }, { "category": "product_version", "name": "nodejs22-22.15.1-1.1.x86_64", "product": { "name": "nodejs22-22.15.1-1.1.x86_64", "product_id": "nodejs22-22.15.1-1.1.x86_64" } }, { "category": "product_version", "name": "nodejs22-devel-22.15.1-1.1.x86_64", "product": { "name": "nodejs22-devel-22.15.1-1.1.x86_64", "product_id": "nodejs22-devel-22.15.1-1.1.x86_64" } }, { "category": "product_version", "name": "nodejs22-docs-22.15.1-1.1.x86_64", "product": { "name": "nodejs22-docs-22.15.1-1.1.x86_64", "product_id": "nodejs22-docs-22.15.1-1.1.x86_64" } }, { "category": "product_version", "name": "npm22-22.15.1-1.1.x86_64", "product": { "name": "npm22-22.15.1-1.1.x86_64", "product_id": "npm22-22.15.1-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "corepack22-22.15.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corepack22-22.15.1-1.1.aarch64" }, "product_reference": "corepack22-22.15.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "corepack22-22.15.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corepack22-22.15.1-1.1.ppc64le" }, "product_reference": "corepack22-22.15.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "corepack22-22.15.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corepack22-22.15.1-1.1.s390x" }, "product_reference": "corepack22-22.15.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "corepack22-22.15.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:corepack22-22.15.1-1.1.x86_64" }, "product_reference": "corepack22-22.15.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.aarch64" }, "product_reference": "nodejs22-22.15.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.ppc64le" }, "product_reference": "nodejs22-22.15.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.s390x" }, "product_reference": "nodejs22-22.15.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-22.15.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.x86_64" }, "product_reference": "nodejs22-22.15.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.aarch64" }, "product_reference": "nodejs22-devel-22.15.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.ppc64le" }, "product_reference": "nodejs22-devel-22.15.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.s390x" }, "product_reference": "nodejs22-devel-22.15.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-devel-22.15.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.x86_64" }, "product_reference": "nodejs22-devel-22.15.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-docs-22.15.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.aarch64" }, "product_reference": "nodejs22-docs-22.15.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-docs-22.15.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.ppc64le" }, "product_reference": "nodejs22-docs-22.15.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-docs-22.15.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.s390x" }, "product_reference": "nodejs22-docs-22.15.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-docs-22.15.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.x86_64" }, "product_reference": "nodejs22-docs-22.15.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:npm22-22.15.1-1.1.aarch64" }, "product_reference": "npm22-22.15.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:npm22-22.15.1-1.1.ppc64le" }, "product_reference": "npm22-22.15.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:npm22-22.15.1-1.1.s390x" }, "product_reference": "npm22-22.15.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "npm22-22.15.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:npm22-22.15.1-1.1.x86_64" }, "product_reference": "npm22-22.15.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-23165", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23165" } ], "notes": [ { "category": "general", "text": "In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service.\r\n\r\nImpact:\r\n* This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:corepack22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:npm22-22.15.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23165", "url": "https://www.suse.com/security/cve/CVE-2025-23165" }, { "category": "external", "summary": "SUSE Bug 1243217 for CVE-2025-23165", "url": "https://bugzilla.suse.com/1243217" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:corepack22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:npm22-22.15.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:corepack22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:npm22-22.15.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-23165" }, { "cve": "CVE-2025-23166", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-23166" } ], "notes": [ { "category": "general", "text": "The C++ method SignTraits::DeriveBits() may incorrectly call ThrowException() based on user-supplied inputs when executing in a background thread, crashing the Node.js process. Such cryptographic operations are commonly applied to untrusted inputs. Thus, this mechanism potentially allows an adversary to remotely crash a Node.js runtime.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:corepack22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:npm22-22.15.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-23166", "url": "https://www.suse.com/security/cve/CVE-2025-23166" }, { "category": "external", "summary": "SUSE Bug 1243218 for CVE-2025-23166", "url": "https://bugzilla.suse.com/1243218" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:corepack22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:npm22-22.15.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:corepack22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:corepack22-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-devel-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.s390x", "openSUSE Tumbleweed:nodejs22-docs-22.15.1-1.1.x86_64", "openSUSE Tumbleweed:npm22-22.15.1-1.1.aarch64", "openSUSE Tumbleweed:npm22-22.15.1-1.1.ppc64le", "openSUSE Tumbleweed:npm22-22.15.1-1.1.s390x", "openSUSE Tumbleweed:npm22-22.15.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-07-03T00:00:00Z", "details": "important" } ], "title": "CVE-2025-23166" } ] }
ghsa-rrjv-57mm-j6cm
Vulnerability from github
Published
2025-05-19 03:30
Modified
2025-05-19 03:30
Severity ?
VLAI Severity ?
Details
The C++ method SignTraits::DeriveBits() may incorrectly call ThrowException() based on user-supplied inputs when executing in a background thread, crashing the Node.js process. Such cryptographic operations are commonly applied to untrusted inputs. Thus, this mechanism potentially allows an adversary to remotely crash a Node.js runtime.
{ "affected": [], "aliases": [ "CVE-2025-23166" ], "database_specific": { "cwe_ids": [ "CWE-248" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-05-19T02:15:17Z", "severity": "HIGH" }, "details": "The C++ method SignTraits::DeriveBits() may incorrectly call ThrowException() based on user-supplied inputs when executing in a background thread, crashing the Node.js process. Such cryptographic operations are commonly applied to untrusted inputs. Thus, this mechanism potentially allows an adversary to remotely crash a Node.js runtime.", "id": "GHSA-rrjv-57mm-j6cm", "modified": "2025-05-19T03:30:29Z", "published": "2025-05-19T03:30:29Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23166" }, { "type": "WEB", "url": "https://nodejs.org/en/blog/vulnerability/may-2025-security-releases" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…