Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-31498 (GCVE-0-2025-31498)
Vulnerability from cvelistv5
Published
2025-04-08 13:53
Modified
2025-04-08 18:40
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
c-ares is an asynchronous resolver library. From 1.32.3 through 1.34.4, there is a use-after-free in read_answers() when process_answer() may re-enqueue a query either due to a DNS Cookie Failure or when the upstream server does not properly support EDNS, or possibly on TCP queries if the remote closed the connection immediately after a response. If there was an issue trying to put that new transaction on the wire, it would close the connection handle, but read_answers() was still expecting the connection handle to be available to possibly dequeue other responses. In theory a remote attacker might be able to trigger this by flooding the target with ICMP UNREACHABLE packets if they also control the upstream nameserver and can return a result with one of those conditions, this has been untested. Otherwise only a local attacker might be able to change system behavior to make send()/write() return a failure condition. This vulnerability is fixed in 1.34.5.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2025-04-08T15:03:00.750Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "http://www.openwall.com/lists/oss-security/2025/04/08/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2025-31498", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-08T18:40:21.274882Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-08T18:40:36.081Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "c-ares", "vendor": "c-ares", "versions": [ { "status": "affected", "version": "\u003e= 1.32.3, \u003c 1.34.5" } ] } ], "descriptions": [ { "lang": "en", "value": "c-ares is an asynchronous resolver library. From 1.32.3 through 1.34.4, there is a use-after-free in read_answers() when process_answer() may re-enqueue a query either due to a DNS Cookie Failure or when the upstream server does not properly support EDNS, or possibly on TCP queries if the remote closed the connection immediately after a response. If there was an issue trying to put that new transaction on the wire, it would close the connection handle, but read_answers() was still expecting the connection handle to be available to possibly dequeue other responses. In theory a remote attacker might be able to trigger this by flooding the target with ICMP UNREACHABLE packets if they also control the upstream nameserver and can return a result with one of those conditions, this has been untested. Otherwise only a local attacker might be able to change system behavior to make send()/write() return a failure condition. This vulnerability is fixed in 1.34.5." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "HIGH", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 8.3, "baseSeverity": "HIGH", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "LOW" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416: Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-08T13:53:11.232Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v" }, { "name": "https://github.com/c-ares/c-ares/pull/821", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/c-ares/c-ares/pull/821" }, { "name": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1" } ], "source": { "advisory": "GHSA-6hxc-62jh-p29v", "discovery": "UNKNOWN" }, "title": "c-ares has a use-after-free in read_answers()" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-31498", "datePublished": "2025-04-08T13:53:11.232Z", "dateReserved": "2025-03-28T13:36:51.300Z", "dateUpdated": "2025-04-08T18:40:36.081Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-31498\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-04-08T14:15:35.293\",\"lastModified\":\"2025-04-08T18:13:53.347\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"c-ares is an asynchronous resolver library. From 1.32.3 through 1.34.4, there is a use-after-free in read_answers() when process_answer() may re-enqueue a query either due to a DNS Cookie Failure or when the upstream server does not properly support EDNS, or possibly on TCP queries if the remote closed the connection immediately after a response. If there was an issue trying to put that new transaction on the wire, it would close the connection handle, but read_answers() was still expecting the connection handle to be available to possibly dequeue other responses. In theory a remote attacker might be able to trigger this by flooding the target with ICMP UNREACHABLE packets if they also control the upstream nameserver and can return a result with one of those conditions, this has been untested. Otherwise only a local attacker might be able to change system behavior to make send()/write() return a failure condition. This vulnerability is fixed in 1.34.5.\"},{\"lang\":\"es\",\"value\":\"c-ares es una librer\u00eda de resoluci\u00f3n as\u00edncrona. Desde la versi\u00f3n 1.32.3 hasta la 1.34.4, existe un m\u00e9todo de use-after-free en read_answers() cuando process_answer() puede volver a poner en cola una consulta debido a un fallo de cookie DNS, a que el servidor ascendente no soporta correctamente EDNS o, posiblemente, en consultas TCP si el servidor remoto cerr\u00f3 la conexi\u00f3n inmediatamente despu\u00e9s de una respuesta. Si hubiera un problema al intentar enviar esa nueva transacci\u00f3n, se cerrar\u00eda el identificador de conexi\u00f3n, pero read_answers() segu\u00eda esperando que este estuviera disponible para, posiblemente, retirar otras respuestas de la cola. En teor\u00eda, un atacante remoto podr\u00eda activar esto inundando el objetivo con paquetes ICMP UNREACHABLE si tambi\u00e9n controla el servidor de nombres ascendente y puede devolver un resultado con una de esas condiciones; esto no se ha probado. De lo contrario, solo un atacante local podr\u00eda modificar el comportamiento del sistema para que send()/write() devuelva una condici\u00f3n de fallo. Esta vulnerabilidad se corrigi\u00f3 en la versi\u00f3n 1.34.5.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":8.3,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"LOW\",\"vulnIntegrityImpact\":\"LOW\",\"vulnAvailabilityImpact\":\"HIGH\",\"subConfidentialityImpact\":\"NONE\",\"subIntegrityImpact\":\"NONE\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"references\":[{\"url\":\"https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/c-ares/c-ares/pull/821\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v\",\"source\":\"security-advisories@github.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/04/08/3\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/04/08/3\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-04-08T15:03:00.750Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-31498\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-08T18:40:21.274882Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-08T18:40:29.275Z\"}}], \"cna\": {\"title\": \"c-ares has a use-after-free in read_answers()\", \"source\": {\"advisory\": \"GHSA-6hxc-62jh-p29v\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV4_0\": {\"version\": \"4.0\", \"baseScore\": 8.3, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"attackRequirements\": \"NONE\", \"privilegesRequired\": \"NONE\", \"subIntegrityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"LOW\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"HIGH\", \"subConfidentialityImpact\": \"NONE\", \"vulnConfidentialityImpact\": \"LOW\"}}], \"affected\": [{\"vendor\": \"c-ares\", \"product\": \"c-ares\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003e= 1.32.3, \u003c 1.34.5\"}]}], \"references\": [{\"url\": \"https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v\", \"name\": \"https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/c-ares/c-ares/pull/821\", \"name\": \"https://github.com/c-ares/c-ares/pull/821\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1\", \"name\": \"https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"c-ares is an asynchronous resolver library. From 1.32.3 through 1.34.4, there is a use-after-free in read_answers() when process_answer() may re-enqueue a query either due to a DNS Cookie Failure or when the upstream server does not properly support EDNS, or possibly on TCP queries if the remote closed the connection immediately after a response. If there was an issue trying to put that new transaction on the wire, it would close the connection handle, but read_answers() was still expecting the connection handle to be available to possibly dequeue other responses. In theory a remote attacker might be able to trigger this by flooding the target with ICMP UNREACHABLE packets if they also control the upstream nameserver and can return a result with one of those conditions, this has been untested. Otherwise only a local attacker might be able to change system behavior to make send()/write() return a failure condition. This vulnerability is fixed in 1.34.5.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416: Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-04-08T13:53:11.232Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-31498\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-08T18:40:36.081Z\", \"dateReserved\": \"2025-03-28T13:36:51.300Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-04-08T13:53:11.232Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
rhsa-2025:7433
Vulnerability from csaf_redhat
Published
2025-05-13 14:02
Modified
2025-08-06 05:23
Summary
Red Hat Security Advisory: nodejs:22 security update
Notes
Topic
An update for the nodejs:22 module is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* c-ares: c-ares has a use-after-free in read_answers() (CVE-2025-31498)
* SQLite: integer overflow in SQLite (CVE-2025-3277)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:22 module is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* c-ares: c-ares has a use-after-free in read_answers() (CVE-2025-31498)\n\n* SQLite: integer overflow in SQLite (CVE-2025-3277)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7433", "url": "https://access.redhat.com/errata/RHSA-2025:7433" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2358271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358271" }, { "category": "external", "summary": "2359553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359553" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7433.json" } ], "title": "Red Hat Security Advisory: nodejs:22 security update", "tracking": { "current_release_date": "2025-08-06T05:23:54+00:00", "generator": { "date": "2025-08-06T05:23:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7433", "initial_release_date": "2025-05-13T14:02:21+00:00", "revision_history": [ { "date": "2025-05-13T14:02:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T14:02:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T05:23:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:22:9060020250428105352:rhel9", "product": { "name": "nodejs:22:9060020250428105352:rhel9", "product_id": "nodejs:22:9060020250428105352:rhel9", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22?rpmmod=nodejs:22:9060020250428105352:rhel9" } } }, { "category": "product_version", "name": "nodejs-docs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.noarch", "product": { "name": "nodejs-docs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.noarch", "product_id": "nodejs-docs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "product": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.src", "product": { "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.src", "product_id": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product": { "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product_id": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product_id": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product": { "name": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product_id": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product": { "name": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product_id": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product_id": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product": { "name": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product_id": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product_id": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "product": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "product_id": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.15.0.1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.15.0.1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=aarch64\u0026epoch=3" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product": { "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_id": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_id": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product": { "name": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_id": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product": { "name": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_id": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_id": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product": { "name": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_id": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_id": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "product": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_id": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.15.0.1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.15.0.1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=ppc64le\u0026epoch=3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product": { "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product_id": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product_id": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product": { "name": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product_id": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product": { "name": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product_id": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product_id": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product": { "name": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product_id": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product_id": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "product": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "product_id": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.15.0.1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.15.0.1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=s390x\u0026epoch=3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product": { "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product_id": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product_id": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product": { "name": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product_id": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product": { "name": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product_id": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product_id": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product": { "name": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product_id": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product_id": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.15.0-1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "product": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "product_id": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.15.0.1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.15.0.1.module%2Bel9.6.0%2B23062%2B9e7801b9?arch=x86_64\u0026epoch=3" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, "product_reference": "nodejs:22:9060020250428105352:rhel9", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64" }, "product_reference": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le" }, "product_reference": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x" }, "product_reference": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.src as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.src" }, "product_reference": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64" }, "product_reference": "nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64" }, "product_reference": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le" }, "product_reference": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x" }, "product_reference": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64" }, "product_reference": "nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64" }, "product_reference": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le" }, "product_reference": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x" }, "product_reference": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64" }, "product_reference": "nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64" }, "product_reference": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le" }, "product_reference": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x" }, "product_reference": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64" }, "product_reference": "nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.noarch as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-docs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.noarch" }, "product_reference": "nodejs-docs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64" }, "product_reference": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le" }, "product_reference": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x" }, "product_reference": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64" }, "product_reference": "nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64" }, "product_reference": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le" }, "product_reference": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x" }, "product_reference": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64" }, "product_reference": "nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64" }, "product_reference": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le" }, "product_reference": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x" }, "product_reference": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64" }, "product_reference": "nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch" }, "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64" }, "product_reference": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le" }, "product_reference": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x" }, "product_reference": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64" }, "product_reference": "npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64 as a component of nodejs:22:9060020250428105352:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3277", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2025-04-14T17:00:50.050896+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359553" } ], "notes": [ { "category": "description", "text": "A flaw was found in SQLite\u2019s `concat_ws()` function, where an integer overflow can be triggered. The resulting truncated integer can allocate a buffer. When SQLite writes the resulting string to the buffer, it uses the original, untruncated size, and a wild heap buffer overflow size of around 4GB can occur. This issue can result in arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "SQLite: integer overflow in SQLite", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-docs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-3277" }, { "category": "external", "summary": "RHBZ#2359553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359553" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-3277", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3277" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-3277", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-3277" }, { "category": "external", "summary": "https://sqlite.org/src/info/498e3f1cf57f164f", "url": "https://sqlite.org/src/info/498e3f1cf57f164f" } ], "release_date": "2025-04-14T16:50:48.902000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T14:02:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-docs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7433" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-docs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-docs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "SQLite: integer overflow in SQLite" }, { "cve": "CVE-2025-31498", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-04-08T14:00:51.425447+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358271" } ], "notes": [ { "category": "description", "text": "A flaw was found in c-ares. This vulnerability allows a remote or local attacker to cause a use-after-free, potentially leading to application-level denial of service or other unexpected behavior via manipulation of DNS responses or network conditions during query processing.", "title": "Vulnerability description" }, { "category": "summary", "text": "c-ares: c-ares has a use-after-free in read_answers()", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as moderate severity rather than important because successful exploitation requires a complex and unlikely set of conditions. While it is a use-after-free bug\u2014typically a serious issue\u2014the ability to trigger it remotely is largely theoretical. An attacker would need to control an upstream DNS server and simultaneously flood the target with ICMP UNREACHABLE packets to influence network behavior precisely, a scenario that is difficult to achieve in practice. Additionally, local exploitation depends on manipulating low-level socket behavior to induce send() or write() failures, which also requires elevated system influence or specific environmental conditions.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-docs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31498" }, { "category": "external", "summary": "RHBZ#2358271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31498", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31498" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1", "url": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/pull/821", "url": "https://github.com/c-ares/c-ares/pull/821" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v", "url": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v" } ], "release_date": "2025-04-08T13:53:11.232000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T14:02:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-docs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7433" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-docs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-debugsource-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-devel-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-docs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-full-i18n-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-libs-debuginfo-1:22.15.0-1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-0:2021.06-4.module+el9.6.0+23062+9e7801b9.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.6.0+23062+9e7801b9.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:npm-1:10.9.2-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:22:9060020250428105352:rhel9:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el9.6.0+23062+9e7801b9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "c-ares: c-ares has a use-after-free in read_answers()" } ] }
rhsa-2025:4459
Vulnerability from csaf_redhat
Published
2025-05-05 10:39
Modified
2025-08-06 05:23
Summary
Red Hat Security Advisory: nodejs:22 security update
Notes
Topic
An update for the nodejs:22 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* c-ares: c-ares has a use-after-free in read_answers() (CVE-2025-31498)
* SQLite: integer overflow in SQLite (CVE-2025-3277)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:22 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* c-ares: c-ares has a use-after-free in read_answers() (CVE-2025-31498)\n\n* SQLite: integer overflow in SQLite (CVE-2025-3277)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:4459", "url": "https://access.redhat.com/errata/RHSA-2025:4459" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2358271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358271" }, { "category": "external", "summary": "2359553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359553" }, { "category": "external", "summary": "RHEL-78761", "url": "https://issues.redhat.com/browse/RHEL-78761" }, { "category": "external", "summary": "RHEL-88883", "url": "https://issues.redhat.com/browse/RHEL-88883" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4459.json" } ], "title": "Red Hat Security Advisory: nodejs:22 security update", "tracking": { "current_release_date": "2025-08-06T05:23:27+00:00", "generator": { "date": "2025-08-06T05:23:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:4459", "initial_release_date": "2025-05-05T10:39:44+00:00", "revision_history": [ { "date": "2025-05-05T10:39:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-05T10:39:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T05:23:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:22:8100020250429143334:6d880403", "product": { "name": "nodejs:22:8100020250429143334:6d880403", "product_id": "nodejs:22:8100020250429143334:6d880403", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22?rpmmod=nodejs:22:8100020250429143334:6d880403" } } }, { "category": "product_version", "name": "nodejs-docs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.noarch", "product": { "name": "nodejs-docs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.noarch", "product_id": "nodejs-docs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.noarch", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.noarch", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "product_id": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel8.10.0%2B23068%2B28ff2340?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "product": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel8.10.0%2B23068%2B28ff2340?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.src", "product": { "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.src", "product_id": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.src", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.src", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.src", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.src", "product_id": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel8.10.0%2B23068%2B28ff2340?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product": { "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product_id": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product_id": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product": { "name": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product_id": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product": { "name": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product_id": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product_id": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product": { "name": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product_id": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product_id": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "product": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "product_id": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.15.0.1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.15.0.1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=aarch64\u0026epoch=3" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product": { "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product_id": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product_id": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product": { "name": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product_id": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product": { "name": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product_id": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product_id": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product": { "name": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product_id": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product_id": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "product": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "product_id": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.15.0.1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.15.0.1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=ppc64le\u0026epoch=3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product": { "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product_id": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product_id": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product": { "name": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product_id": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product": { "name": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product_id": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product_id": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product": { "name": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product_id": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product_id": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "product": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "product_id": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.15.0.1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.15.0.1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=s390x\u0026epoch=3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product": { "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product_id": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product_id": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product": { "name": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product_id": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product": { "name": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product_id": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product_id": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product": { "name": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product_id": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product_id": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.15.0-1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "product": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "product_id": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.9.2-1.22.15.0.1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "product": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "product_id": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/v8-12.4-devel@12.4.254.21-1.22.15.0.1.module%2Bel8.10.0%2B23068%2B28ff2340?arch=x86_64\u0026epoch=3" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, "product_reference": "nodejs:22:8100020250429143334:6d880403", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64" }, "product_reference": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le" }, "product_reference": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x" }, "product_reference": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.src as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.src" }, "product_reference": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64" }, "product_reference": "nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64" }, "product_reference": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le" }, "product_reference": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x" }, "product_reference": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64" }, "product_reference": "nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64" }, "product_reference": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le" }, "product_reference": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x" }, "product_reference": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64" }, "product_reference": "nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64" }, "product_reference": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le" }, "product_reference": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x" }, "product_reference": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64" }, "product_reference": "nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.noarch as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-docs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.noarch" }, "product_reference": "nodejs-docs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64" }, "product_reference": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le" }, "product_reference": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x" }, "product_reference": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64" }, "product_reference": "nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64" }, "product_reference": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le" }, "product_reference": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x" }, "product_reference": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64" }, "product_reference": "nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64" }, "product_reference": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le" }, "product_reference": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x" }, "product_reference": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64" }, "product_reference": "nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.noarch as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.noarch" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.src as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.src" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.src as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.src" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch" }, "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64" }, "product_reference": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le" }, "product_reference": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x" }, "product_reference": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64" }, "product_reference": "npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" }, { "category": "default_component_of", "full_product_name": { "name": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64 as a component of nodejs:22:8100020250429143334:6d880403 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64" }, "product_reference": "v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-3277", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2025-04-14T17:00:50.050896+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2359553" } ], "notes": [ { "category": "description", "text": "A flaw was found in SQLite\u2019s `concat_ws()` function, where an integer overflow can be triggered. The resulting truncated integer can allocate a buffer. When SQLite writes the resulting string to the buffer, it uses the original, untruncated size, and a wild heap buffer overflow size of around 4GB can occur. This issue can result in arbitrary code execution.", "title": "Vulnerability description" }, { "category": "summary", "text": "SQLite: integer overflow in SQLite", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-docs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-3277" }, { "category": "external", "summary": "RHBZ#2359553", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2359553" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-3277", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3277" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-3277", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-3277" }, { "category": "external", "summary": "https://sqlite.org/src/info/498e3f1cf57f164f", "url": "https://sqlite.org/src/info/498e3f1cf57f164f" } ], "release_date": "2025-04-14T16:50:48.902000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-05T10:39:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-docs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4459" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-docs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-docs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "SQLite: integer overflow in SQLite" }, { "cve": "CVE-2025-31498", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-04-08T14:00:51.425447+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358271" } ], "notes": [ { "category": "description", "text": "A flaw was found in c-ares. This vulnerability allows a remote or local attacker to cause a use-after-free, potentially leading to application-level denial of service or other unexpected behavior via manipulation of DNS responses or network conditions during query processing.", "title": "Vulnerability description" }, { "category": "summary", "text": "c-ares: c-ares has a use-after-free in read_answers()", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as moderate severity rather than important because successful exploitation requires a complex and unlikely set of conditions. While it is a use-after-free bug\u2014typically a serious issue\u2014the ability to trigger it remotely is largely theoretical. An attacker would need to control an upstream DNS server and simultaneously flood the target with ICMP UNREACHABLE packets to influence network behavior precisely, a scenario that is difficult to achieve in practice. Additionally, local exploitation depends on manipulating low-level socket behavior to induce send() or write() failures, which also requires elevated system influence or specific environmental conditions.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-docs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31498" }, { "category": "external", "summary": "RHBZ#2358271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31498", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31498" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1", "url": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/pull/821", "url": "https://github.com/c-ares/c-ares/pull/821" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v", "url": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v" } ], "release_date": "2025-04-08T13:53:11.232000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-05T10:39:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-docs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4459" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-docs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-debugsource-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-devel-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-docs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-full-i18n-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-libs-debuginfo-1:22.15.0-1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-0:2021.06-4.module+el8.10.0+23068+28ff2340.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+23068+28ff2340.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:npm-1:10.9.2-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:22:8100020250429143334:6d880403:v8-12.4-devel-3:12.4.254.21-1.22.15.0.1.module+el8.10.0+23068+28ff2340.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "c-ares: c-ares has a use-after-free in read_answers()" } ] }
rhsa-2025:7426
Vulnerability from csaf_redhat
Published
2025-05-13 14:02
Modified
2025-08-06 05:23
Summary
Red Hat Security Advisory: nodejs:20 security update
Notes
Topic
An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* c-ares: c-ares has a use-after-free in read_answers() (CVE-2025-31498)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* c-ares: c-ares has a use-after-free in read_answers() (CVE-2025-31498)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7426", "url": "https://access.redhat.com/errata/RHSA-2025:7426" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2358271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358271" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7426.json" } ], "title": "Red Hat Security Advisory: nodejs:20 security update", "tracking": { "current_release_date": "2025-08-06T05:23:44+00:00", "generator": { "date": "2025-08-06T05:23:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7426", "initial_release_date": "2025-05-13T14:02:17+00:00", "revision_history": [ { "date": "2025-05-13T14:02:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T14:02:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T05:23:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:20:9060020250425155626:rhel9", "product": { "name": "nodejs:20:9060020250425155626:rhel9", "product_id": "nodejs:20:9060020250425155626:rhel9", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20?rpmmod=nodejs:20:9060020250425155626:rhel9" } } }, { "category": "product_version", "name": "nodejs-docs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.noarch", "product": { "name": "nodejs-docs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.noarch", "product_id": "nodejs-docs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel9.3.0.z%2B20478%2B84a9f781?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.3.0%2B19518%2B63aad52d?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel9.3.0%2B19518%2B63aad52d?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.src", "product": { "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.src", "product_id": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel9.3.0.z%2B20478%2B84a9f781?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.3.0%2B19518%2B63aad52d?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product": { "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product_id": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product_id": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product": { "name": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product_id": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product": { "name": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product_id": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product_id": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.aarch64", "product": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.aarch64", "product_id": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.1.1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product": { "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product_id": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product_id": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product": { "name": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product_id": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product": { "name": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product_id": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product_id": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.ppc64le", "product": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.ppc64le", "product_id": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.1.1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product": { "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product_id": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product_id": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product": { "name": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product_id": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product": { "name": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product_id": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product_id": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.s390x", "product": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.s390x", "product_id": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.1.1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product": { "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product_id": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product_id": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product": { "name": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product_id": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product": { "name": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product_id": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product_id": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.1-1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.x86_64", "product": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.x86_64", "product_id": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.1.1.module%2Bel9.6.0%2B23053%2B4195b0b2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, "product_reference": "nodejs:20:9060020250425155626:rhel9", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64 as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64" }, "product_reference": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le" }, "product_reference": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x" }, "product_reference": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.src as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.src" }, "product_reference": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64 as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64" }, "product_reference": "nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64 as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64" }, "product_reference": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le" }, "product_reference": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x" }, "product_reference": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64 as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64" }, "product_reference": "nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64 as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64" }, "product_reference": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le" }, "product_reference": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x" }, "product_reference": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64 as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64" }, "product_reference": "nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64 as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64" }, "product_reference": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le" }, "product_reference": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x" }, "product_reference": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64 as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64" }, "product_reference": "nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.noarch as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-docs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.noarch" }, "product_reference": "nodejs-docs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64 as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64" }, "product_reference": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le" }, "product_reference": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x" }, "product_reference": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64 as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64" }, "product_reference": "nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch" }, "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.aarch64 as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.aarch64" }, "product_reference": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.aarch64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.ppc64le as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.ppc64le" }, "product_reference": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.ppc64le", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.s390x as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.s390x" }, "product_reference": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.s390x", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.x86_64 as a component of nodejs:20:9060020250425155626:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.x86_64" }, "product_reference": "npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.x86_64", "relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31498", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-04-08T14:00:51.425447+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358271" } ], "notes": [ { "category": "description", "text": "A flaw was found in c-ares. This vulnerability allows a remote or local attacker to cause a use-after-free, potentially leading to application-level denial of service or other unexpected behavior via manipulation of DNS responses or network conditions during query processing.", "title": "Vulnerability description" }, { "category": "summary", "text": "c-ares: c-ares has a use-after-free in read_answers()", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as moderate severity rather than important because successful exploitation requires a complex and unlikely set of conditions. While it is a use-after-free bug\u2014typically a serious issue\u2014the ability to trigger it remotely is largely theoretical. An attacker would need to control an upstream DNS server and simultaneously flood the target with ICMP UNREACHABLE packets to influence network behavior precisely, a scenario that is difficult to achieve in practice. Additionally, local exploitation depends on manipulating low-level socket behavior to induce send() or write() failures, which also requires elevated system influence or specific environmental conditions.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-docs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31498" }, { "category": "external", "summary": "RHBZ#2358271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31498", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31498" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1", "url": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/pull/821", "url": "https://github.com/c-ares/c-ares/pull/821" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v", "url": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v" } ], "release_date": "2025-04-08T13:53:11.232000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T14:02:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-docs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7426" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-docs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debuginfo-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-debugsource-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-devel-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-docs-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-full-i18n-1:20.19.1-1.module+el9.6.0+23053+4195b0b2.x86_64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.aarch64", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.ppc64le", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.s390x", "AppStream-9.6.0.Z.MAIN.EUS:nodejs:20:9060020250425155626:rhel9:npm-1:10.8.2-1.20.19.1.1.module+el9.6.0+23053+4195b0b2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "c-ares: c-ares has a use-after-free in read_answers()" } ] }
rhsa-2025:7537
Vulnerability from csaf_redhat
Published
2025-05-14 01:48
Modified
2025-08-06 05:23
Summary
Red Hat Security Advisory: nodejs:20 security update
Notes
Topic
An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* c-ares: c-ares has a use-after-free in read_answers() (CVE-2025-31498)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* c-ares: c-ares has a use-after-free in read_answers() (CVE-2025-31498)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7537", "url": "https://access.redhat.com/errata/RHSA-2025:7537" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2358271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358271" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7537.json" } ], "title": "Red Hat Security Advisory: nodejs:20 security update", "tracking": { "current_release_date": "2025-08-06T05:23:35+00:00", "generator": { "date": "2025-08-06T05:23:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7537", "initial_release_date": "2025-05-14T01:48:27+00:00", "revision_history": [ { "date": "2025-05-14T01:48:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-14T01:48:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T05:23:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:20:9040020250506133952:rhel9", "product": { "name": "nodejs:20:9040020250506133952:rhel9", "product_id": "nodejs:20:9040020250506133952:rhel9", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20?rpmmod=nodejs:20:9040020250506133952:rhel9" } } }, { "category": "product_version", "name": "nodejs-docs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch", "product": { "name": "nodejs-docs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch", "product_id": "nodejs-docs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel9.3.0.z%2B20478%2B84a9f781?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.3.0%2B19518%2B63aad52d?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel9.3.0%2B19518%2B63aad52d?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.src", "product": { "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.src", "product_id": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel9.3.0.z%2B20478%2B84a9f781?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.3.0%2B19518%2B63aad52d?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product": { "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product_id": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product": { "name": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product_id": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product": { "name": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product_id": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product": { "name": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product_id": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product": { "name": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product_id": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.aarch64", "product": { "name": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.aarch64", "product_id": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.18.2.2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product": { "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product_id": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product": { "name": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product_id": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product": { "name": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product_id": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product": { "name": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product_id": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product": { "name": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product_id": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.ppc64le", "product": { "name": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.ppc64le", "product_id": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.18.2.2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product": { "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product_id": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product": { "name": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product_id": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product": { "name": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product_id": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product": { "name": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product_id": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product": { "name": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product_id": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.s390x", "product": { "name": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.s390x", "product_id": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.18.2.2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product": { "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product_id": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product": { "name": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product_id": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product": { "name": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product_id": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product": { "name": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product_id": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product": { "name": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product_id": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.18.2-2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.x86_64", "product": { "name": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.x86_64", "product_id": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.18.2.2.module%2Bel9.4.0%2B23089%2Baaa18a20?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, "product_reference": "nodejs:20:9040020250506133952:rhel9", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64 as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64" }, "product_reference": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le" }, "product_reference": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x" }, "product_reference": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.src as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.src" }, "product_reference": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64 as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64" }, "product_reference": "nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64 as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64" }, "product_reference": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le" }, "product_reference": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x" }, "product_reference": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64 as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64" }, "product_reference": "nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64 as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64" }, "product_reference": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le" }, "product_reference": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x" }, "product_reference": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64 as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64" }, "product_reference": "nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64 as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64" }, "product_reference": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le" }, "product_reference": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x" }, "product_reference": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64 as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64" }, "product_reference": "nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-docs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch" }, "product_reference": "nodejs-docs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64 as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64" }, "product_reference": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le" }, "product_reference": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x" }, "product_reference": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64 as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64" }, "product_reference": "nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch" }, "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.aarch64 as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.aarch64" }, "product_reference": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.aarch64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.ppc64le as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.ppc64le" }, "product_reference": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.ppc64le", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.s390x as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.s390x" }, "product_reference": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.s390x", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.x86_64 as a component of nodejs:20:9040020250506133952:rhel9 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)", "product_id": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.x86_64" }, "product_reference": "npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.x86_64", "relates_to_product_reference": "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31498", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-04-08T14:00:51.425447+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358271" } ], "notes": [ { "category": "description", "text": "A flaw was found in c-ares. This vulnerability allows a remote or local attacker to cause a use-after-free, potentially leading to application-level denial of service or other unexpected behavior via manipulation of DNS responses or network conditions during query processing.", "title": "Vulnerability description" }, { "category": "summary", "text": "c-ares: c-ares has a use-after-free in read_answers()", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as moderate severity rather than important because successful exploitation requires a complex and unlikely set of conditions. While it is a use-after-free bug\u2014typically a serious issue\u2014the ability to trigger it remotely is largely theoretical. An attacker would need to control an upstream DNS server and simultaneously flood the target with ICMP UNREACHABLE packets to influence network behavior precisely, a scenario that is difficult to achieve in practice. Additionally, local exploitation depends on manipulating low-level socket behavior to induce send() or write() failures, which also requires elevated system influence or specific environmental conditions.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-docs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31498" }, { "category": "external", "summary": "RHBZ#2358271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31498", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31498" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1", "url": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/pull/821", "url": "https://github.com/c-ares/c-ares/pull/821" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v", "url": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v" } ], "release_date": "2025-04-08T13:53:11.232000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-14T01:48:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-docs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7537" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-docs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debuginfo-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-debugsource-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-devel-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-docs-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-full-i18n-1:20.18.2-2.module+el9.4.0+23089+aaa18a20.x86_64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-nodemon-0:3.0.1-1.module+el9.3.0.z+20478+84a9f781.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-0:2021.06-4.module+el9.3.0+19518+63aad52d.src", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.3.0+19518+63aad52d.noarch", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.aarch64", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.ppc64le", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.s390x", "AppStream-9.4.0.Z.EUS:nodejs:20:9040020250506133952:rhel9:npm-1:10.8.2-1.20.18.2.2.module+el9.4.0+23089+aaa18a20.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "c-ares: c-ares has a use-after-free in read_answers()" } ] }
rhsa-2025:7502
Vulnerability from csaf_redhat
Published
2025-05-13 15:59
Modified
2025-08-06 05:23
Summary
Red Hat Security Advisory: nodejs22 security update
Notes
Topic
An update for nodejs22 is now available for Red Hat Enterprise Linux 10.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a platform built on Chrome's JavaScript runtime \ for easily building fast, scalable network applications. \ Node.js uses an event-driven, non-blocking I/O model that \ makes it lightweight and efficient, perfect for data-intensive \ real-time applications that run across distributed devices.
Security Fix(es):
* c-ares: c-ares has a use-after-free in read_answers() (CVE-2025-31498)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for nodejs22 is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a platform built on Chrome\u0027s JavaScript runtime \\ for easily building fast, scalable network applications. \\ Node.js uses an event-driven, non-blocking I/O model that \\ makes it lightweight and efficient, perfect for data-intensive \\ real-time applications that run across distributed devices.\n\nSecurity Fix(es):\n\n* c-ares: c-ares has a use-after-free in read_answers() (CVE-2025-31498)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:7502", "url": "https://access.redhat.com/errata/RHSA-2025:7502" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2358271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358271" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_7502.json" } ], "title": "Red Hat Security Advisory: nodejs22 security update", "tracking": { "current_release_date": "2025-08-06T05:23:18+00:00", "generator": { "date": "2025-08-06T05:23:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:7502", "initial_release_date": "2025-05-13T15:59:34+00:00", "revision_history": [ { "date": "2025-05-13T15:59:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-13T15:59:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T05:23:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:10.0" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.15.0-1.el10_0.aarch64", "product": { "name": "nodejs-1:22.15.0-1.el10_0.aarch64", "product_id": "nodejs-1:22.15.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.15.0-1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.15.0-1.el10_0.aarch64", "product": { "name": "nodejs-devel-1:22.15.0-1.el10_0.aarch64", "product_id": "nodejs-devel-1:22.15.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.15.0-1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.15.0-1.el10_0.aarch64", "product": { "name": "nodejs-full-i18n-1:22.15.0-1.el10_0.aarch64", "product_id": "nodejs-full-i18n-1:22.15.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.15.0-1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.15.0-1.el10_0.aarch64", "product": { "name": "nodejs-libs-1:22.15.0-1.el10_0.aarch64", "product_id": "nodejs-libs-1:22.15.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.15.0-1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.aarch64", "product": { "name": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.aarch64", "product_id": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-npm@10.9.2-1.22.15.0.1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debugsource-1:22.15.0-1.el10_0.aarch64", "product": { "name": "nodejs22-debugsource-1:22.15.0-1.el10_0.aarch64", "product_id": "nodejs22-debugsource-1:22.15.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debugsource@22.15.0-1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.15.0-1.el10_0.aarch64", "product": { "name": "nodejs-debuginfo-1:22.15.0-1.el10_0.aarch64", "product_id": "nodejs-debuginfo-1:22.15.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.15.0-1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.aarch64", "product": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.aarch64", "product_id": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.15.0-1.el10_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debuginfo-1:22.15.0-1.el10_0.aarch64", "product": { "name": "nodejs22-debuginfo-1:22.15.0-1.el10_0.aarch64", "product_id": "nodejs22-debuginfo-1:22.15.0-1.el10_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debuginfo@22.15.0-1.el10_0?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.15.0-1.el10_0.ppc64le", "product": { "name": "nodejs-1:22.15.0-1.el10_0.ppc64le", "product_id": "nodejs-1:22.15.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.15.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.15.0-1.el10_0.ppc64le", "product": { "name": "nodejs-devel-1:22.15.0-1.el10_0.ppc64le", "product_id": "nodejs-devel-1:22.15.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.15.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.15.0-1.el10_0.ppc64le", "product": { "name": "nodejs-full-i18n-1:22.15.0-1.el10_0.ppc64le", "product_id": "nodejs-full-i18n-1:22.15.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.15.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.15.0-1.el10_0.ppc64le", "product": { "name": "nodejs-libs-1:22.15.0-1.el10_0.ppc64le", "product_id": "nodejs-libs-1:22.15.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.15.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.ppc64le", "product": { "name": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.ppc64le", "product_id": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-npm@10.9.2-1.22.15.0.1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debugsource-1:22.15.0-1.el10_0.ppc64le", "product": { "name": "nodejs22-debugsource-1:22.15.0-1.el10_0.ppc64le", "product_id": "nodejs22-debugsource-1:22.15.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debugsource@22.15.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "product": { "name": "nodejs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "product_id": "nodejs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.15.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "product": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "product_id": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.15.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debuginfo-1:22.15.0-1.el10_0.ppc64le", "product": { "name": "nodejs22-debuginfo-1:22.15.0-1.el10_0.ppc64le", "product_id": "nodejs22-debuginfo-1:22.15.0-1.el10_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debuginfo@22.15.0-1.el10_0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.15.0-1.el10_0.x86_64", "product": { "name": "nodejs-1:22.15.0-1.el10_0.x86_64", "product_id": "nodejs-1:22.15.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.15.0-1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.15.0-1.el10_0.x86_64", "product": { "name": "nodejs-devel-1:22.15.0-1.el10_0.x86_64", "product_id": "nodejs-devel-1:22.15.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.15.0-1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.15.0-1.el10_0.x86_64", "product": { "name": "nodejs-full-i18n-1:22.15.0-1.el10_0.x86_64", "product_id": "nodejs-full-i18n-1:22.15.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.15.0-1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.15.0-1.el10_0.x86_64", "product": { "name": "nodejs-libs-1:22.15.0-1.el10_0.x86_64", "product_id": "nodejs-libs-1:22.15.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.15.0-1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.x86_64", "product": { "name": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.x86_64", "product_id": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-npm@10.9.2-1.22.15.0.1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debugsource-1:22.15.0-1.el10_0.x86_64", "product": { "name": "nodejs22-debugsource-1:22.15.0-1.el10_0.x86_64", "product_id": "nodejs22-debugsource-1:22.15.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debugsource@22.15.0-1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.15.0-1.el10_0.x86_64", "product": { "name": "nodejs-debuginfo-1:22.15.0-1.el10_0.x86_64", "product_id": "nodejs-debuginfo-1:22.15.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.15.0-1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.x86_64", "product": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.x86_64", "product_id": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.15.0-1.el10_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debuginfo-1:22.15.0-1.el10_0.x86_64", "product": { "name": "nodejs22-debuginfo-1:22.15.0-1.el10_0.x86_64", "product_id": "nodejs22-debuginfo-1:22.15.0-1.el10_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debuginfo@22.15.0-1.el10_0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:22.15.0-1.el10_0.s390x", "product": { "name": "nodejs-1:22.15.0-1.el10_0.s390x", "product_id": "nodejs-1:22.15.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@22.15.0-1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:22.15.0-1.el10_0.s390x", "product": { "name": "nodejs-devel-1:22.15.0-1.el10_0.s390x", "product_id": "nodejs-devel-1:22.15.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@22.15.0-1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:22.15.0-1.el10_0.s390x", "product": { "name": "nodejs-full-i18n-1:22.15.0-1.el10_0.s390x", "product_id": "nodejs-full-i18n-1:22.15.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@22.15.0-1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:22.15.0-1.el10_0.s390x", "product": { "name": "nodejs-libs-1:22.15.0-1.el10_0.s390x", "product_id": "nodejs-libs-1:22.15.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@22.15.0-1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.s390x", "product": { "name": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.s390x", "product_id": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-npm@10.9.2-1.22.15.0.1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debugsource-1:22.15.0-1.el10_0.s390x", "product": { "name": "nodejs22-debugsource-1:22.15.0-1.el10_0.s390x", "product_id": "nodejs22-debugsource-1:22.15.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debugsource@22.15.0-1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:22.15.0-1.el10_0.s390x", "product": { "name": "nodejs-debuginfo-1:22.15.0-1.el10_0.s390x", "product_id": "nodejs-debuginfo-1:22.15.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@22.15.0-1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.s390x", "product": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.s390x", "product_id": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@22.15.0-1.el10_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs22-debuginfo-1:22.15.0-1.el10_0.s390x", "product": { "name": "nodejs22-debuginfo-1:22.15.0-1.el10_0.s390x", "product_id": "nodejs22-debuginfo-1:22.15.0-1.el10_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22-debuginfo@22.15.0-1.el10_0?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-docs-1:22.15.0-1.el10_0.noarch", "product": { "name": "nodejs-docs-1:22.15.0-1.el10_0.noarch", "product_id": "nodejs-docs-1:22.15.0-1.el10_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@22.15.0-1.el10_0?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs22-1:22.15.0-1.el10_0.src", "product": { "name": "nodejs22-1:22.15.0-1.el10_0.src", "product_id": "nodejs22-1:22.15.0-1.el10_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs22@22.15.0-1.el10_0?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.15.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.aarch64" }, "product_reference": "nodejs-1:22.15.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.15.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.ppc64le" }, "product_reference": "nodejs-1:22.15.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.15.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.s390x" }, "product_reference": "nodejs-1:22.15.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:22.15.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.x86_64" }, "product_reference": "nodejs-1:22.15.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.15.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.aarch64" }, "product_reference": "nodejs-debuginfo-1:22.15.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.15.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.ppc64le" }, "product_reference": "nodejs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.15.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.s390x" }, "product_reference": "nodejs-debuginfo-1:22.15.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:22.15.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.x86_64" }, "product_reference": "nodejs-debuginfo-1:22.15.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.15.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.aarch64" }, "product_reference": "nodejs-devel-1:22.15.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.15.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.ppc64le" }, "product_reference": "nodejs-devel-1:22.15.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.15.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.s390x" }, "product_reference": "nodejs-devel-1:22.15.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:22.15.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.x86_64" }, "product_reference": "nodejs-devel-1:22.15.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:22.15.0-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-docs-1:22.15.0-1.el10_0.noarch" }, "product_reference": "nodejs-docs-1:22.15.0-1.el10_0.noarch", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.15.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.aarch64" }, "product_reference": "nodejs-full-i18n-1:22.15.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.15.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.ppc64le" }, "product_reference": "nodejs-full-i18n-1:22.15.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.15.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.s390x" }, "product_reference": "nodejs-full-i18n-1:22.15.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:22.15.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.x86_64" }, "product_reference": "nodejs-full-i18n-1:22.15.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.15.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.aarch64" }, "product_reference": "nodejs-libs-1:22.15.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.15.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.ppc64le" }, "product_reference": "nodejs-libs-1:22.15.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.15.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.s390x" }, "product_reference": "nodejs-libs-1:22.15.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:22.15.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.x86_64" }, "product_reference": "nodejs-libs-1:22.15.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.aarch64" }, "product_reference": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.ppc64le" }, "product_reference": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.s390x" }, "product_reference": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.x86_64" }, "product_reference": "nodejs-libs-debuginfo-1:22.15.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.aarch64" }, "product_reference": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.ppc64le" }, "product_reference": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.s390x" }, "product_reference": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.x86_64" }, "product_reference": "nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-1:22.15.0-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-1:22.15.0-1.el10_0.src" }, "product_reference": "nodejs22-1:22.15.0-1.el10_0.src", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debuginfo-1:22.15.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.aarch64" }, "product_reference": "nodejs22-debuginfo-1:22.15.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debuginfo-1:22.15.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.ppc64le" }, "product_reference": "nodejs22-debuginfo-1:22.15.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debuginfo-1:22.15.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.s390x" }, "product_reference": "nodejs22-debuginfo-1:22.15.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debuginfo-1:22.15.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.x86_64" }, "product_reference": "nodejs22-debuginfo-1:22.15.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debugsource-1:22.15.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.aarch64" }, "product_reference": "nodejs22-debugsource-1:22.15.0-1.el10_0.aarch64", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debugsource-1:22.15.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.ppc64le" }, "product_reference": "nodejs22-debugsource-1:22.15.0-1.el10_0.ppc64le", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debugsource-1:22.15.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.s390x" }, "product_reference": "nodejs22-debugsource-1:22.15.0-1.el10_0.s390x", "relates_to_product_reference": "AppStream-10.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs22-debugsource-1:22.15.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)", "product_id": "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.x86_64" }, "product_reference": "nodejs22-debugsource-1:22.15.0-1.el10_0.x86_64", "relates_to_product_reference": "AppStream-10.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31498", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-04-08T14:00:51.425447+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358271" } ], "notes": [ { "category": "description", "text": "A flaw was found in c-ares. This vulnerability allows a remote or local attacker to cause a use-after-free, potentially leading to application-level denial of service or other unexpected behavior via manipulation of DNS responses or network conditions during query processing.", "title": "Vulnerability description" }, { "category": "summary", "text": "c-ares: c-ares has a use-after-free in read_answers()", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as moderate severity rather than important because successful exploitation requires a complex and unlikely set of conditions. While it is a use-after-free bug\u2014typically a serious issue\u2014the ability to trigger it remotely is largely theoretical. An attacker would need to control an upstream DNS server and simultaneously flood the target with ICMP UNREACHABLE packets to influence network behavior precisely, a scenario that is difficult to achieve in practice. Additionally, local exploitation depends on manipulating low-level socket behavior to induce send() or write() failures, which also requires elevated system influence or specific environmental conditions.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-docs-1:22.15.0-1.el10_0.noarch", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.s390x", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-1:22.15.0-1.el10_0.src", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31498" }, { "category": "external", "summary": "RHBZ#2358271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31498", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31498" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1", "url": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/pull/821", "url": "https://github.com/c-ares/c-ares/pull/821" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v", "url": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v" } ], "release_date": "2025-04-08T13:53:11.232000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-13T15:59:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-docs-1:22.15.0-1.el10_0.noarch", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.s390x", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-1:22.15.0-1.el10_0.src", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:7502" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-docs-1:22.15.0-1.el10_0.noarch", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.s390x", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-1:22.15.0-1.el10_0.src", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-debuginfo-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-devel-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-docs-1:22.15.0-1.el10_0.noarch", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-full-i18n-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs-libs-debuginfo-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.aarch64", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.s390x", "AppStream-10.0.Z:nodejs-npm-1:10.9.2-1.22.15.0.1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-1:22.15.0-1.el10_0.src", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debuginfo-1:22.15.0-1.el10_0.x86_64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.aarch64", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.ppc64le", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.s390x", "AppStream-10.0.Z:nodejs22-debugsource-1:22.15.0-1.el10_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "c-ares: c-ares has a use-after-free in read_answers()" } ] }
rhsa-2025:4461
Vulnerability from csaf_redhat
Published
2025-05-05 11:28
Modified
2025-08-06 05:23
Summary
Red Hat Security Advisory: nodejs:20 security update
Notes
Topic
An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* c-ares: c-ares has a use-after-free in read_answers() (CVE-2025-31498)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:20 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* c-ares: c-ares has a use-after-free in read_answers() (CVE-2025-31498)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2025:4461", "url": "https://access.redhat.com/errata/RHSA-2025:4461" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2358271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358271" }, { "category": "external", "summary": "RHEL-78763", "url": "https://issues.redhat.com/browse/RHEL-78763" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_4461.json" } ], "title": "Red Hat Security Advisory: nodejs:20 security update", "tracking": { "current_release_date": "2025-08-06T05:23:18+00:00", "generator": { "date": "2025-08-06T05:23:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2025:4461", "initial_release_date": "2025-05-05T11:28:50+00:00", "revision_history": [ { "date": "2025-05-05T11:28:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2025-05-05T11:28:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-06T05:23:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:20:8100020250425153222:489197e6", "product": { "name": "nodejs:20:8100020250425153222:489197e6", "product_id": "nodejs:20:8100020250425153222:489197e6", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20?rpmmod=nodejs:20:8100020250425153222:489197e6" } } }, { "category": "product_version", "name": "nodejs-docs-1:20.19.1-1.module+el8.10.0+23054+5431297f.noarch", "product": { "name": "nodejs-docs-1:20.19.1-1.module+el8.10.0+23054+5431297f.noarch", "product_id": "nodejs-docs-1:20.19.1-1.module+el8.10.0+23054+5431297f.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.noarch", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.noarch", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel8.10.0%2B22904%2Bd0fedeff?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "product_id": "nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel8.10.0%2B22904%2Bd0fedeff?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "product": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel8.10.0%2B22904%2Bd0fedeff?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.src", "product": { "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.src", "product_id": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.src", "product": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.src", "product_id": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@3.0.1-1.module%2Bel8.10.0%2B22904%2Bd0fedeff?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.src", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.src", "product_id": "nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel8.10.0%2B22904%2Bd0fedeff?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product": { "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product_id": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product_id": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product": { "name": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product_id": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product": { "name": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product_id": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product_id": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.aarch64", "product": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.aarch64", "product_id": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.1.1.module%2Bel8.10.0%2B23054%2B5431297f?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product": { "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product_id": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product_id": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product": { "name": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product_id": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product": { "name": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product_id": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product_id": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.ppc64le", "product": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.ppc64le", "product_id": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.1.1.module%2Bel8.10.0%2B23054%2B5431297f?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product": { "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product_id": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product_id": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product": { "name": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product_id": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product": { "name": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product_id": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product_id": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.s390x", "product": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.s390x", "product_id": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.1.1.module%2Bel8.10.0%2B23054%2B5431297f?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product": { "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product_id": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product_id": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product": { "name": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product_id": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product": { "name": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product_id": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product_id": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@20.19.1-1.module%2Bel8.10.0%2B23054%2B5431297f?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.x86_64", "product": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.x86_64", "product_id": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@10.8.2-1.20.19.1.1.module%2Bel8.10.0%2B23054%2B5431297f?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, "product_reference": "nodejs:20:8100020250425153222:489197e6", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64 as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64" }, "product_reference": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le" }, "product_reference": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x" }, "product_reference": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.src as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.src" }, "product_reference": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64 as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64" }, "product_reference": "nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64 as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64" }, "product_reference": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le" }, "product_reference": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x" }, "product_reference": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64 as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64" }, "product_reference": "nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64 as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64" }, "product_reference": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le" }, "product_reference": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x" }, "product_reference": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64 as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64" }, "product_reference": "nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64 as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64" }, "product_reference": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le" }, "product_reference": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x" }, "product_reference": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64 as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64" }, "product_reference": "nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:20.19.1-1.module+el8.10.0+23054+5431297f.noarch as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-docs-1:20.19.1-1.module+el8.10.0+23054+5431297f.noarch" }, "product_reference": "nodejs-docs-1:20.19.1-1.module+el8.10.0+23054+5431297f.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64 as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64" }, "product_reference": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le" }, "product_reference": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x" }, "product_reference": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64 as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64" }, "product_reference": "nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.noarch as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.noarch" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.src as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.src" }, "product_reference": "nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.src as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.src" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.src", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch" }, "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.aarch64 as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.aarch64" }, "product_reference": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.aarch64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.ppc64le as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.ppc64le" }, "product_reference": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.ppc64le", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.s390x as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.s390x" }, "product_reference": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.s390x", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.x86_64 as a component of nodejs:20:8100020250425153222:489197e6 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.x86_64" }, "product_reference": "npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.x86_64", "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31498", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2025-04-08T14:00:51.425447+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2358271" } ], "notes": [ { "category": "description", "text": "A flaw was found in c-ares. This vulnerability allows a remote or local attacker to cause a use-after-free, potentially leading to application-level denial of service or other unexpected behavior via manipulation of DNS responses or network conditions during query processing.", "title": "Vulnerability description" }, { "category": "summary", "text": "c-ares: c-ares has a use-after-free in read_answers()", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is rated as moderate severity rather than important because successful exploitation requires a complex and unlikely set of conditions. While it is a use-after-free bug\u2014typically a serious issue\u2014the ability to trigger it remotely is largely theoretical. An attacker would need to control an upstream DNS server and simultaneously flood the target with ICMP UNREACHABLE packets to influence network behavior precisely, a scenario that is difficult to achieve in practice. Additionally, local exploitation depends on manipulating low-level socket behavior to induce send() or write() failures, which also requires elevated system influence or specific environmental conditions.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-docs-1:20.19.1-1.module+el8.10.0+23054+5431297f.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2025-31498" }, { "category": "external", "summary": "RHBZ#2358271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2025-31498", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-31498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-31498" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1", "url": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/pull/821", "url": "https://github.com/c-ares/c-ares/pull/821" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v", "url": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v" } ], "release_date": "2025-04-08T13:53:11.232000+00:00", "remediations": [ { "category": "vendor_fix", "date": "2025-05-05T11:28:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-docs-1:20.19.1-1.module+el8.10.0+23054+5431297f.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2025:4461" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-docs-1:20.19.1-1.module+el8.10.0+23054+5431297f.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debuginfo-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-debugsource-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-devel-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-docs-1:20.19.1-1.module+el8.10.0+23054+5431297f.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-full-i18n-1:20.19.1-1.module+el8.10.0+23054+5431297f.x86_64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-nodemon-0:3.0.1-1.module+el8.10.0+22904+d0fedeff.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-0:2021.06-4.module+el8.10.0+22904+d0fedeff.src", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:nodejs-packaging-bundler-0:2021.06-4.module+el8.10.0+22904+d0fedeff.noarch", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.aarch64", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.ppc64le", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.s390x", "AppStream-8.10.0.Z.MAIN.EUS:nodejs:20:8100020250425153222:489197e6:npm-1:10.8.2-1.20.19.1.1.module+el8.10.0+23054+5431297f.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "c-ares: c-ares has a use-after-free in read_answers()" } ] }
opensuse-su-2025:14977-1
Vulnerability from csaf_opensuse
Published
2025-04-09 00:00
Modified
2025-04-09 00:00
Summary
c-ares-devel-1.34.5-1.1 on GA media
Notes
Title of the patch
c-ares-devel-1.34.5-1.1 on GA media
Description of the patch
These are all security issues fixed in the c-ares-devel-1.34.5-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2025-14977
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "c-ares-devel-1.34.5-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the c-ares-devel-1.34.5-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-14977", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14977-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-31498 page", "url": "https://www.suse.com/security/cve/CVE-2025-31498/" } ], "title": "c-ares-devel-1.34.5-1.1 on GA media", "tracking": { "current_release_date": "2025-04-09T00:00:00Z", "generator": { "date": "2025-04-09T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:14977-1", "initial_release_date": "2025-04-09T00:00:00Z", "revision_history": [ { "date": "2025-04-09T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "c-ares-devel-1.34.5-1.1.aarch64", "product": { "name": "c-ares-devel-1.34.5-1.1.aarch64", "product_id": "c-ares-devel-1.34.5-1.1.aarch64" } }, { "category": "product_version", "name": "c-ares-utils-1.34.5-1.1.aarch64", "product": { "name": "c-ares-utils-1.34.5-1.1.aarch64", "product_id": "c-ares-utils-1.34.5-1.1.aarch64" } }, { "category": "product_version", "name": "libcares2-1.34.5-1.1.aarch64", "product": { "name": "libcares2-1.34.5-1.1.aarch64", "product_id": "libcares2-1.34.5-1.1.aarch64" } }, { "category": "product_version", "name": "libcares2-32bit-1.34.5-1.1.aarch64", "product": { "name": "libcares2-32bit-1.34.5-1.1.aarch64", "product_id": "libcares2-32bit-1.34.5-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "c-ares-devel-1.34.5-1.1.ppc64le", "product": { "name": "c-ares-devel-1.34.5-1.1.ppc64le", "product_id": "c-ares-devel-1.34.5-1.1.ppc64le" } }, { "category": "product_version", "name": "c-ares-utils-1.34.5-1.1.ppc64le", "product": { "name": "c-ares-utils-1.34.5-1.1.ppc64le", "product_id": "c-ares-utils-1.34.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libcares2-1.34.5-1.1.ppc64le", "product": { "name": "libcares2-1.34.5-1.1.ppc64le", "product_id": "libcares2-1.34.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libcares2-32bit-1.34.5-1.1.ppc64le", "product": { "name": "libcares2-32bit-1.34.5-1.1.ppc64le", "product_id": "libcares2-32bit-1.34.5-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "c-ares-devel-1.34.5-1.1.s390x", "product": { "name": "c-ares-devel-1.34.5-1.1.s390x", "product_id": "c-ares-devel-1.34.5-1.1.s390x" } }, { "category": "product_version", "name": "c-ares-utils-1.34.5-1.1.s390x", "product": { "name": "c-ares-utils-1.34.5-1.1.s390x", "product_id": "c-ares-utils-1.34.5-1.1.s390x" } }, { "category": "product_version", "name": "libcares2-1.34.5-1.1.s390x", "product": { "name": "libcares2-1.34.5-1.1.s390x", "product_id": "libcares2-1.34.5-1.1.s390x" } }, { "category": "product_version", "name": "libcares2-32bit-1.34.5-1.1.s390x", "product": { "name": "libcares2-32bit-1.34.5-1.1.s390x", "product_id": "libcares2-32bit-1.34.5-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "c-ares-devel-1.34.5-1.1.x86_64", "product": { "name": "c-ares-devel-1.34.5-1.1.x86_64", "product_id": "c-ares-devel-1.34.5-1.1.x86_64" } }, { "category": "product_version", "name": "c-ares-utils-1.34.5-1.1.x86_64", "product": { "name": "c-ares-utils-1.34.5-1.1.x86_64", "product_id": "c-ares-utils-1.34.5-1.1.x86_64" } }, { "category": "product_version", "name": "libcares2-1.34.5-1.1.x86_64", "product": { "name": "libcares2-1.34.5-1.1.x86_64", "product_id": "libcares2-1.34.5-1.1.x86_64" } }, { "category": "product_version", "name": "libcares2-32bit-1.34.5-1.1.x86_64", "product": { "name": "libcares2-32bit-1.34.5-1.1.x86_64", "product_id": "libcares2-32bit-1.34.5-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "c-ares-devel-1.34.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.aarch64" }, "product_reference": "c-ares-devel-1.34.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "c-ares-devel-1.34.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.ppc64le" }, "product_reference": "c-ares-devel-1.34.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "c-ares-devel-1.34.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.s390x" }, "product_reference": "c-ares-devel-1.34.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "c-ares-devel-1.34.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.x86_64" }, "product_reference": "c-ares-devel-1.34.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "c-ares-utils-1.34.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.aarch64" }, "product_reference": "c-ares-utils-1.34.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "c-ares-utils-1.34.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.ppc64le" }, "product_reference": "c-ares-utils-1.34.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "c-ares-utils-1.34.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.s390x" }, "product_reference": "c-ares-utils-1.34.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "c-ares-utils-1.34.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.x86_64" }, "product_reference": "c-ares-utils-1.34.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcares2-1.34.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcares2-1.34.5-1.1.aarch64" }, "product_reference": "libcares2-1.34.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcares2-1.34.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcares2-1.34.5-1.1.ppc64le" }, "product_reference": "libcares2-1.34.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcares2-1.34.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcares2-1.34.5-1.1.s390x" }, "product_reference": "libcares2-1.34.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcares2-1.34.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcares2-1.34.5-1.1.x86_64" }, "product_reference": "libcares2-1.34.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcares2-32bit-1.34.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.aarch64" }, "product_reference": "libcares2-32bit-1.34.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcares2-32bit-1.34.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.ppc64le" }, "product_reference": "libcares2-32bit-1.34.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcares2-32bit-1.34.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.s390x" }, "product_reference": "libcares2-32bit-1.34.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libcares2-32bit-1.34.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.x86_64" }, "product_reference": "libcares2-32bit-1.34.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31498", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-31498" } ], "notes": [ { "category": "general", "text": "c-ares is an asynchronous resolver library. From 1.32.3 through 1.34.4, there is a use-after-free in read_answers() when process_answer() may re-enqueue a query either due to a DNS Cookie Failure or when the upstream server does not properly support EDNS, or possibly on TCP queries if the remote closed the connection immediately after a response. If there was an issue trying to put that new transaction on the wire, it would close the connection handle, but read_answers() was still expecting the connection handle to be available to possibly dequeue other responses. In theory a remote attacker might be able to trigger this by flooding the target with ICMP UNREACHABLE packets if they also control the upstream nameserver and can return a result with one of those conditions, this has been untested. Otherwise only a local attacker might be able to change system behavior to make send()/write() return a failure condition. This vulnerability is fixed in 1.34.5.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.aarch64", "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.ppc64le", "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.s390x", "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.x86_64", "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.aarch64", "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.ppc64le", "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.s390x", "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.x86_64", "openSUSE Tumbleweed:libcares2-1.34.5-1.1.aarch64", "openSUSE Tumbleweed:libcares2-1.34.5-1.1.ppc64le", "openSUSE Tumbleweed:libcares2-1.34.5-1.1.s390x", "openSUSE Tumbleweed:libcares2-1.34.5-1.1.x86_64", "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.aarch64", "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.ppc64le", "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.s390x", "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-31498", "url": "https://www.suse.com/security/cve/CVE-2025-31498" }, { "category": "external", "summary": "SUSE Bug 1240955 for CVE-2025-31498", "url": "https://bugzilla.suse.com/1240955" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.aarch64", "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.ppc64le", "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.s390x", "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.x86_64", "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.aarch64", "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.ppc64le", "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.s390x", "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.x86_64", "openSUSE Tumbleweed:libcares2-1.34.5-1.1.aarch64", "openSUSE Tumbleweed:libcares2-1.34.5-1.1.ppc64le", "openSUSE Tumbleweed:libcares2-1.34.5-1.1.s390x", "openSUSE Tumbleweed:libcares2-1.34.5-1.1.x86_64", "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.aarch64", "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.ppc64le", "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.s390x", "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.aarch64", "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.ppc64le", "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.s390x", "openSUSE Tumbleweed:c-ares-devel-1.34.5-1.1.x86_64", "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.aarch64", "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.ppc64le", "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.s390x", "openSUSE Tumbleweed:c-ares-utils-1.34.5-1.1.x86_64", "openSUSE Tumbleweed:libcares2-1.34.5-1.1.aarch64", "openSUSE Tumbleweed:libcares2-1.34.5-1.1.ppc64le", "openSUSE Tumbleweed:libcares2-1.34.5-1.1.s390x", "openSUSE Tumbleweed:libcares2-1.34.5-1.1.x86_64", "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.aarch64", "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.ppc64le", "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.s390x", "openSUSE Tumbleweed:libcares2-32bit-1.34.5-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-04-09T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-31498" } ] }
wid-sec-w-2025-0943
Vulnerability from csaf_certbund
Published
2025-05-05 22:00
Modified
2025-07-29 22:00
Summary
Red Hat Enterprise Linux (node.js): Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial of Service Angriff durchzuführen, oder beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, oder beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0943 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0943.json" }, { "category": "self", "summary": "WID-SEC-2025-0943 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0943" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2025-05-05", "url": "https://access.redhat.com/errata/RHSA-2025:4459" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2025-05-05", "url": "https://access.redhat.com/errata/RHSA-2025:4461" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-4459 vom 2025-05-06", "url": "https://linux.oracle.com/errata/ELSA-2025-4459.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-4461 vom 2025-05-05", "url": "https://linux.oracle.com/errata/ELSA-2025-4461.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7477-1 vom 2025-05-05", "url": "https://ubuntu.com/security/notices/USN-7477-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7517 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7517" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7433 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7433" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7426 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7426" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7537 vom 2025-05-14", "url": "https://access.redhat.com/errata/RHSA-2025:7537" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7502 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7502" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7426 vom 2025-05-22", "url": "https://linux.oracle.com/errata/ELSA-2025-7426.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7433 vom 2025-05-23", "url": "https://linux.oracle.com/errata/ELSA-2025-7433.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8506 vom 2025-06-05", "url": "https://linux.oracle.com/errata/ELSA-2025-8506.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8493 vom 2025-06-28", "url": "https://linux.oracle.com/errata/ELSA-2025-8493.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7517 vom 2025-06-28", "url": "http://linux.oracle.com/errata/ELSA-2025-7517.html" }, { "category": "external", "summary": "IBM Security Bulletin 7238528 vom 2025-06-30", "url": "https://www.ibm.com/support/pages/node/7238528" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7502 vom 2025-07-01", "url": "https://linux.oracle.com/errata/ELSA-2025-7502.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11803 vom 2025-07-28", "url": "https://linux.oracle.com/errata/ELSA-2025-11803.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11933 vom 2025-07-29", "url": "https://linux.oracle.com/errata/ELSA-2025-11933.html" } ], "source_lang": "en-US", "title": "Red Hat Enterprise Linux (node.js): Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-29T22:00:00.000+00:00", "generator": { "date": "2025-07-30T08:49:35.463+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0943", "initial_release_date": "2025-05-05T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-05T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-05-06T22:00:00.000+00:00", "number": "2", "summary": "Schreibfehler korrigiert" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-05-25T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-04T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von IBM und Oracle Linux aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "10" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "Certified Containers Operands", "product": { "name": "IBM App Connect Enterprise Certified Containers Operands", "product_id": "T044960", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:certified_containers_operands" } } } ], "category": "product_name", "name": "App Connect Enterprise" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version_range", "name": "nodejs \u003c22", "product": { "name": "Red Hat Enterprise Linux nodejs \u003c22", "product_id": "T043358" } }, { "category": "product_version", "name": "nodejs 22", "product": { "name": "Red Hat Enterprise Linux nodejs 22", "product_id": "T043358-fixed", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:nodejs__22" } } }, { "category": "product_version_range", "name": "nodejs \u003c20", "product": { "name": "Red Hat Enterprise Linux nodejs \u003c20", "product_id": "T043359" } }, { "category": "product_version", "name": "nodejs 20", "product": { "name": "Red Hat Enterprise Linux nodejs 20", "product_id": "T043359-fixed", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:nodejs__20" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-31498", "product_status": { "known_affected": [ "T043358", "T043359", "67646", "T000126", "T004914", "T044960" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-31498" }, { "cve": "CVE-2025-3277", "product_status": { "known_affected": [ "T043358", "67646", "T000126", "T004914", "T044960" ] }, "release_date": "2025-05-05T22:00:00.000+00:00", "title": "CVE-2025-3277" } ] }
fkie_cve-2025-31498
Vulnerability from fkie_nvd
Published
2025-04-08 14:15
Modified
2025-04-08 18:13
Severity ?
Summary
c-ares is an asynchronous resolver library. From 1.32.3 through 1.34.4, there is a use-after-free in read_answers() when process_answer() may re-enqueue a query either due to a DNS Cookie Failure or when the upstream server does not properly support EDNS, or possibly on TCP queries if the remote closed the connection immediately after a response. If there was an issue trying to put that new transaction on the wire, it would close the connection handle, but read_answers() was still expecting the connection handle to be available to possibly dequeue other responses. In theory a remote attacker might be able to trigger this by flooding the target with ICMP UNREACHABLE packets if they also control the upstream nameserver and can return a result with one of those conditions, this has been untested. Otherwise only a local attacker might be able to change system behavior to make send()/write() return a failure condition. This vulnerability is fixed in 1.34.5.
References
▶ | URL | Tags | |
---|---|---|---|
security-advisories@github.com | https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1 | ||
security-advisories@github.com | https://github.com/c-ares/c-ares/pull/821 | ||
security-advisories@github.com | https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/04/08/3 |
Impacted products
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "c-ares is an asynchronous resolver library. From 1.32.3 through 1.34.4, there is a use-after-free in read_answers() when process_answer() may re-enqueue a query either due to a DNS Cookie Failure or when the upstream server does not properly support EDNS, or possibly on TCP queries if the remote closed the connection immediately after a response. If there was an issue trying to put that new transaction on the wire, it would close the connection handle, but read_answers() was still expecting the connection handle to be available to possibly dequeue other responses. In theory a remote attacker might be able to trigger this by flooding the target with ICMP UNREACHABLE packets if they also control the upstream nameserver and can return a result with one of those conditions, this has been untested. Otherwise only a local attacker might be able to change system behavior to make send()/write() return a failure condition. This vulnerability is fixed in 1.34.5." }, { "lang": "es", "value": "c-ares es una librer\u00eda de resoluci\u00f3n as\u00edncrona. Desde la versi\u00f3n 1.32.3 hasta la 1.34.4, existe un m\u00e9todo de use-after-free en read_answers() cuando process_answer() puede volver a poner en cola una consulta debido a un fallo de cookie DNS, a que el servidor ascendente no soporta correctamente EDNS o, posiblemente, en consultas TCP si el servidor remoto cerr\u00f3 la conexi\u00f3n inmediatamente despu\u00e9s de una respuesta. Si hubiera un problema al intentar enviar esa nueva transacci\u00f3n, se cerrar\u00eda el identificador de conexi\u00f3n, pero read_answers() segu\u00eda esperando que este estuviera disponible para, posiblemente, retirar otras respuestas de la cola. En teor\u00eda, un atacante remoto podr\u00eda activar esto inundando el objetivo con paquetes ICMP UNREACHABLE si tambi\u00e9n controla el servidor de nombres ascendente y puede devolver un resultado con una de esas condiciones; esto no se ha probado. De lo contrario, solo un atacante local podr\u00eda modificar el comportamiento del sistema para que send()/write() devuelva una condici\u00f3n de fallo. Esta vulnerabilidad se corrigi\u00f3 en la versi\u00f3n 1.34.5." } ], "id": "CVE-2025-31498", "lastModified": "2025-04-08T18:13:53.347", "metrics": { "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "HIGH", "attackRequirements": "NONE", "attackVector": "NETWORK", "availabilityRequirement": "NOT_DEFINED", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "LOW", "vulnIntegrityImpact": "LOW", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2025-04-08T14:15:35.293", "references": [ { "source": "security-advisories@github.com", "url": "https://github.com/c-ares/c-ares/commit/29d38719112639d8c0ba910254a3dd4f482ea2d1" }, { "source": "security-advisories@github.com", "url": "https://github.com/c-ares/c-ares/pull/821" }, { "source": "security-advisories@github.com", "url": "https://github.com/c-ares/c-ares/security/advisories/GHSA-6hxc-62jh-p29v" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2025/04/08/3" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Awaiting Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "security-advisories@github.com", "type": "Secondary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…