Action not permitted
Modal body text goes here.
CVE-2022-32214
Vulnerability from cvelistv5
Published
2022-07-14 00:00
Modified
2024-08-03 07:32
Severity ?
EPSS score ?
Summary
The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).
References
▼ | URL | Tags | |
---|---|---|---|
support@hackerone.com | https://hackerone.com/reports/1524692 | Exploit, Issue Tracking, Third Party Advisory | |
support@hackerone.com | https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/ | Patch, Vendor Advisory | |
support@hackerone.com | https://www.debian.org/security/2023/dsa-5326 | Third Party Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
n/a | https://github.com/nodejs/node |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:32:55.986Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" }, { "tags": [ "x_transferred" ], "url": "https://hackerone.com/reports/1524692" }, { "name": "DSA-5326", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5326" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "https://github.com/nodejs/node", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Fixed in 14.20.1+, 16.17.1+,18.9.1+" } ] } ], "descriptions": [ { "lang": "en", "value": "The llhttp parser \u003cv14.20.1, \u003cv16.17.1 and \u003cv18.9.1 in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS)." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-444", "description": "HTTP Request Smuggling (CWE-444)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-25T00:00:00", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" }, { "url": "https://hackerone.com/reports/1524692" }, { "name": "DSA-5326", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5326" } ] } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2022-32214", "datePublished": "2022-07-14T00:00:00", "dateReserved": "2022-06-01T00:00:00", "dateUpdated": "2024-08-03T07:32:55.986Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-32214\",\"sourceIdentifier\":\"support@hackerone.com\",\"published\":\"2022-07-14T15:15:08.337\",\"lastModified\":\"2023-07-19T00:55:52.457\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The llhttp parser \u003cv14.20.1, \u003cv16.17.1 and \u003cv18.9.1 in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).\"},{\"lang\":\"es\",\"value\":\"El parser llhttp anteriores a la versi\u00f3n v14.20.1, anteriores a la versi\u00f3n v16.17.1 y anteriores a la versi\u00f3n v18.9.1 del m\u00f3dulo http en Node.js no utiliza estrictamente la secuencia CRLF para delimitar las peticiones HTTP. Esto puede llevar a un contrabando de peticiones HTTP (HRS)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":2.5}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-444\"}]},{\"source\":\"support@hackerone.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-444\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:*\",\"versionEndExcluding\":\"2.1.5\",\"matchCriteriaId\":\"C2150173-C986-4D63-AA7F-9618AA856F2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:*\",\"versionStartIncluding\":\"6.0.0\",\"versionEndExcluding\":\"6.0.7\",\"matchCriteriaId\":\"FBB4A716-D0D0-4319-BAF0-7F012973330A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"14.0.0\",\"versionEndIncluding\":\"14.14.0\",\"matchCriteriaId\":\"428DCD7B-6F66-4F18-B780-5BD80143D482\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*\",\"versionStartIncluding\":\"14.15.0\",\"versionEndExcluding\":\"14.20.0\",\"matchCriteriaId\":\"3EB02718-B2A5-4822-B611-D62BB9EF44B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"16.0.0\",\"versionEndIncluding\":\"16.12.0\",\"matchCriteriaId\":\"1D1D0CEC-62E5-4368-B8F2-1DA5DD0B88FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*\",\"versionStartIncluding\":\"16.13.0\",\"versionEndExcluding\":\"16.16.0\",\"matchCriteriaId\":\"D9D9B02E-C965-408B-999E-1F3DA09B62AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*\",\"versionStartIncluding\":\"18.0.0\",\"versionEndExcluding\":\"18.5.0\",\"matchCriteriaId\":\"D224E154-915A-4E2C-A0D7-D28D1C1472F7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:stormshield:stormshield_management_center:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.3.0\",\"matchCriteriaId\":\"5A8085B7-6068-464E-B00E-638F49F60730\"}]}]}],\"references\":[{\"url\":\"https://hackerone.com/reports/1524692\",\"source\":\"support@hackerone.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/\",\"source\":\"support@hackerone.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.debian.org/security/2023/dsa-5326\",\"source\":\"support@hackerone.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
wid-sec-w-2022-1461
Vulnerability from csaf_certbund
Published
2022-09-18 22:00
Modified
2023-06-20 22:00
Summary
IBM Spectrum Protect: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuführen, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuführen, einen Denial of Service Zustand herbeizuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1461 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1461.json" }, { "category": "self", "summary": "WID-SEC-2022-1461 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1461" }, { "category": "external", "summary": "IBM Security Bulletin 7005589 vom 2023-06-21", "url": "https://www.ibm.com/support/pages/node/7005589" }, { "category": "external", "summary": "IBM Security Bulletin: 6620211 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6620211" }, { "category": "external", "summary": "IBM Security Bulletin: 6619915 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619915" }, { "category": "external", "summary": "IBM Security Bulletin: 6621141 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6621141" }, { "category": "external", "summary": "IBM Security Bulletin: 6619963 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619963" }, { "category": "external", "summary": "IBM Security Bulletin: 6621115 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6621115" }, { "category": "external", "summary": "IBM Security Bulletin: 6619919 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619919" }, { "category": "external", "summary": "IBM Security Bulletin: 6619947 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619947" }, { "category": "external", "summary": "IBM Security Bulletin: 6619975 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619975" }, { "category": "external", "summary": "IBM Security Bulletin: 6620209 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6620209" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-20T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:58:38.302+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1461", "initial_release_date": "2022-09-18T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect plus 10.1", "product": { "name": "IBM Spectrum Protect plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect \u003c 10.1.12", "product": { "name": "IBM Spectrum Protect \u003c 10.1.12", "product_id": "T024647", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1.12" } } }, { "category": "product_name", "name": "IBM Spectrum Protect \u003c 8.1.16", "product": { "name": "IBM Spectrum Protect \u003c 8.1.16", "product_id": "T024648", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1.16" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-3759", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-3759" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-22389", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22389" }, { "cve": "CVE-2022-22390", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22390" }, { "cve": "CVE-2022-22476", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22476" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-29361", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29361" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-31028", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-31028" }, { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32214", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32214" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32222", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32222" }, { "cve": "CVE-2022-32223", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32223" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-35919", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-35919" }, { "cve": "CVE-2022-40234", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-40234" }, { "cve": "CVE-2022-40608", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-40608" } ] }
wid-sec-w-2022-0621
Vulnerability from csaf_certbund
Published
2022-07-07 22:00
Modified
2024-05-09 22:00
Summary
Node.js: Mehrere Schwachstellen ermöglichen Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Node.js ist eine Plattform zur Entwicklung von Netzwerkanwendungen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Node.js ausnutzen, um beliebigen Programmcode auszuführen, um Konfigurationen zu manipulieren und um Sicherheitsmechanismen zu umgehen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Node.js ist eine Plattform zur Entwicklung von Netzwerkanwendungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Node.js ausnutzen, um beliebigen Programmcode auszuf\u00fchren, um Konfigurationen zu manipulieren und um Sicherheitsmechanismen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0621 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0621.json" }, { "category": "self", "summary": "WID-SEC-2022-0621 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0621" }, { "category": "external", "summary": "Node.js July 7th 2022 Security Releases vom 2022-07-07", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2415-1 vom 2022-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011561.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2416-1 vom 2022-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011562.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2417-1 vom 2022-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011564.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2425-1 vom 2022-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011578.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2430-1 vom 2022-07-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011580.html" }, { "category": "external", "summary": "Exploit auf hackerone.com vom 2022-07-21", "url": "https://hackerone.com/reports/1501679" }, { "category": "external", "summary": "Exploit auf hackerone.com vom 2022-07-21", "url": "https://hackerone.com/reports/1524692" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2491-1 vom 2022-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011612.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2551-1 vom 2022-07-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-July/011658.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:2855-1 vom 2022-08-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011954.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6389 vom 2022-09-08", "url": "https://access.redhat.com/errata/RHSA-2022:6389" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6449 vom 2022-09-13", "url": "https://access.redhat.com/errata/RHSA-2022:6449" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6448 vom 2022-09-13", "url": "https://access.redhat.com/errata/RHSA-2022:6448" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-6449 vom 2022-09-15", "url": "https://linux.oracle.com/errata/ELSA-2022-6449.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-6448 vom 2022-09-15", "url": "https://linux.oracle.com/errata/ELSA-2022-6448.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6595 vom 2022-09-21", "url": "https://access.redhat.com/errata/RHSA-2022:6595" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2022-6595 vom 2022-09-22", "url": "https://linux.oracle.com/errata/ELSA-2022-6595.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3516-1 vom 2022-10-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012493.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3503-1 vom 2022-10-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012487.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-3137 vom 2022-10-05", "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00006.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3524-1 vom 2022-10-05", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012497.html" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2022-D84D27C5AD vom 2022-10-06", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2022-d84d27c5ad" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3615-1 vom 2022-10-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012560.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3616-1 vom 2022-10-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012563.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3614-1 vom 2022-10-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012558.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6985 vom 2022-10-18", "url": "https://access.redhat.com/errata/RHSA-2022:6985" }, { "category": "external", "summary": "Oracle Linux Bulletin-October 2022 vom 2022-10-18", "url": "https://www.oracle.com/security-alerts/linuxbulletinoct2022.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3656-1 vom 2022-10-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-October/012579.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2022:3835-1 vom 2022-11-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-November/012781.html" }, { "category": "external", "summary": "IBM Security Bulletin 6833888 vom 2022-11-03", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-in-ibm-sdk-for-node-js-might-affect-the-configuration-editor-used-by-ibm-business-automation-workflow/" }, { "category": "external", "summary": "IBM Security Bulletin 6840765 vom 2022-11-22", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-datapower-gateway-potentially-vulnerable-to-http-request-smuggling/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5326 vom 2023-01-24", "url": "https://lists.debian.org/debian-security-announce/2023/msg00015.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0408-1 vom 2023-02-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013759.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:0419-1 vom 2023-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-February/013766.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3586 vom 2023-06-15", "url": "https://linux.oracle.com/errata/ELSA-2023-3586.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2023-286 vom 2024-01-23", "url": "https://alas.aws.amazon.com/AL2022/ALAS-2023-286.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6491-1 vom 2023-11-21", "url": "https://ubuntu.com/security/notices/USN-6491-1" }, { "category": "external", "summary": "Gentoo Linux Security Advisory GLSA-202405-29 vom 2024-05-08", "url": "https://security.gentoo.org/glsa/202405-29" } ], "source_lang": "en-US", "title": "Node.js: Mehrere Schwachstellen erm\u00f6glichen Codeausf\u00fchrung", "tracking": { "current_release_date": "2024-05-09T22:00:00.000+00:00", "generator": { "date": "2024-05-10T09:04:15.443+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0621", "initial_release_date": "2022-07-07T22:00:00.000+00:00", "revision_history": [ { "date": "2022-07-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-07-17T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-07-18T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-07-21T22:00:00.000+00:00", "number": "4", "summary": "Exploit aufgenommen" }, { "date": "2022-07-26T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-08-21T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-09-08T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-13T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-14T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-09-20T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-09-21T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2022-09-28T22:00:00.000+00:00", "number": "12", "summary": "Referenz(en) aufgenommen: FEDORA-2022-B7766DDF3E, FEDORA-2022-3793987B02, FEDORA-2022-58055CB1EF" }, { "date": "2022-10-04T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-10-05T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Debian und SUSE aufgenommen" }, { "date": "2022-10-06T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2022-10-18T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2022-10-19T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-01T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2022-11-02T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2022-11-07T23:00:00.000+00:00", "number": "20", "summary": "Referenz(en) aufgenommen: FEDORA-2022-52DEC6351A, FEDORA-2022-DE515F765F, FEDORA-2022-1667F7B60A" }, { "date": "2022-11-21T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-01-24T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2023-02-14T23:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-02-15T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-06-14T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-11-20T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2024-01-22T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2024-05-09T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Gentoo aufgenommen" } ], "status": "final", "version": "28" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Gentoo Linux", "product": { "name": "Gentoo Linux", "product_id": "T012167", "product_identification_helper": { "cpe": "cpe:/o:gentoo:linux:-" } } } ], "category": "vendor", "name": "Gentoo" }, { "branches": [ { "category": "product_name", "name": "IBM Business Automation Workflow", "product": { "name": "IBM Business Automation Workflow", "product_id": "T019704", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:-" } } }, { "category": "product_name", "name": "IBM DataPower Gateway", "product": { "name": "IBM DataPower Gateway", "product_id": "393635", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c14.20.0", "product": { "name": "Open Source Node.js \u003c14.20.0", "product_id": "T023775", "product_identification_helper": { "cpe": "cpe:/a:nodejs:nodejs:14.20.0" } } }, { "category": "product_version_range", "name": "\u003c16.16.0", "product": { "name": "Open Source Node.js \u003c16.16.0", "product_id": "T023776", "product_identification_helper": { "cpe": "cpe:/a:nodejs:nodejs:16.16.0" } } }, { "category": "product_version_range", "name": "\u003c18.5.0", "product": { "name": "Open Source Node.js \u003c18.5.0", "product_id": "T023777", "product_identification_helper": { "cpe": "cpe:/a:nodejs:nodejs:18.5.0" } } } ], "category": "product_name", "name": "Node.js" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in Node.js. Die Funktion \"IsIPAddress\" pr\u00fcft nicht ordnungsgem\u00e4\u00df, ob eine IP-Adresse ung\u00fcltig ist oder nicht, was eine Umgehung der Pr\u00fcfung \"IsAllowedHost\" erm\u00f6glicht. Browser, die mit einer ung\u00fcltigen IPv4-Adresse konfrontiert werden, starten eine DNS-Anfrage f\u00fcr die angegebene Adresse. Ein Angreifer, der den DNS-Server kontrolliert oder ein Angreifer in einer Man-in-the-Middle-Position kann dies ausnutzen, um das Opfer dazu zu bringen, beliebigen Code \u00fcber den WebSocket-Debugger auszuf\u00fchren, indem er DNS-Spoofing- und Rebinding-Angriffe startet. Ein erfolgreiches Ausnutzen erfordert eine Benutzerinteraktion." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T019704", "393635", "398363", "T012167", "T004914" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Node.js bez\u00fcglich des \"llhttp parser\" im \"http\"-Modul. Header und Anfragen werden nicht ausreichend validiert oder behandelt. Ein Angreifer kann dies ausnutzen, um HTTP-Request-Smuggling-Angriffe durchzuf\u00fchren und so praktisch Sicherheitsmechanismen zu umgehen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T019704", "393635", "398363", "T012167", "T004914" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32214", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Node.js bez\u00fcglich des \"llhttp parser\" im \"http\"-Modul. Header und Anfragen werden nicht ausreichend validiert oder behandelt. Ein Angreifer kann dies ausnutzen, um HTTP-Request-Smuggling-Angriffe durchzuf\u00fchren und so praktisch Sicherheitsmechanismen zu umgehen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T019704", "393635", "398363", "T012167", "T004914" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-32214" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Node.js bez\u00fcglich des \"llhttp parser\" im \"http\"-Modul. Header und Anfragen werden nicht ausreichend validiert oder behandelt. Ein Angreifer kann dies ausnutzen, um HTTP-Request-Smuggling-Angriffe durchzuf\u00fchren und so praktisch Sicherheitsmechanismen zu umgehen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T019704", "393635", "398363", "T012167", "T004914" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32222", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Node.js bez\u00fcglich der OpenSSL Konfiguration auf Linux Systemen. Beim Start wird versucht, die Datei \"/home/iojs/build/ws/out/Release/obj.target/deps/openssl/openssl.cnf\" zu lesen, die normalerweise nicht existiert. Ein lokaler Angreifer mit der Berechtigung, diese Datei anzulegen, kann die Standardkonfiguration bez\u00fcglich OpenSSL in Node.js f\u00fcr alle Nutzer manipulieren." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T019704", "393635", "398363", "T012167", "T004914" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-32222" }, { "cve": "CVE-2022-32223", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in Node.js auf Windows Systemen. Wenn auf dem System OpenSSL installiert ist und die Konfigurationsdatei daf\u00fcr im Pfad \"C:\\Program Files\\Common Files\\SSL\\openssl.cnf\" existiert, sucht \"node.exe\" die Datei \"providers.dll\" an verschiedenen Stellen. Ein Angreifer kann durch Platzieren einer speziell gestalteten Datei \"providers.dll\" im System beliebigen Code im Kontext von Node.js zur Ausf\u00fchrung bringen." } ], "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T019704", "393635", "398363", "T012167", "T004914" ] }, "release_date": "2022-07-07T22:00:00Z", "title": "CVE-2022-32223" } ] }
wid-sec-w-2022-1375
Vulnerability from csaf_certbund
Published
2022-09-11 22:00
Modified
2023-09-14 22:00
Summary
JFrog Artifactory: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
JFrog Artifactory ist eine universelle DevOps-Lösung.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in JFrog Artifactory ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszulösen.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "JFrog Artifactory ist eine universelle DevOps-L\u00f6sung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in JFrog Artifactory ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1375 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1375.json" }, { "category": "self", "summary": "WID-SEC-2022-1375 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1375" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:5165 vom 2023-09-14", "url": "https://access.redhat.com/errata/RHSA-2023:5165" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities vom 2022-09-11", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" }, { "category": "external", "summary": "JFrog Fixed Security Vulnerabilities", "url": "https://www.jfrog.com/confluence/display/JFROG/Fixed+Security+Vulnerabilities" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2022:6782 vom 2022-10-04", "url": "https://access.redhat.com/errata/RHSA-2022:6782" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5776-1 vom 2022-12-13", "url": "https://ubuntu.com/security/notices/USN-5776-1" } ], "source_lang": "en-US", "title": "JFrog Artifactory: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-09-14T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:58:09.779+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1375", "initial_release_date": "2022-09-11T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-11T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-10-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" }, { "date": "2022-10-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2022-12-12T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2022-12-20T23:00:00.000+00:00", "number": "5", "summary": "Referenz(en) aufgenommen: FEDORA-2022-DB674BAFD9, FEDORA-2022-7E327A20BE" }, { "date": "2023-09-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "6" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "JFrog Artifactory", "product": { "name": "JFrog Artifactory", "product_id": "T024527", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:-" } } }, { "category": "product_name", "name": "JFrog Artifactory \u003c 7.46.3", "product": { "name": "JFrog Artifactory \u003c 7.46.3", "product_id": "T024764", "product_identification_helper": { "cpe": "cpe:/a:jfrog:artifactory:7.46.3" } } } ], "category": "product_name", "name": "Artifactory" } ], "category": "vendor", "name": "JFrog" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-4517", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2013-4517" }, { "cve": "CVE-2013-7285", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2013-7285" }, { "cve": "CVE-2014-0107", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-0107" }, { "cve": "CVE-2014-0114", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-0114" }, { "cve": "CVE-2014-3577", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-3577" }, { "cve": "CVE-2014-3623", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2014-3623" }, { "cve": "CVE-2015-0227", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-0227" }, { "cve": "CVE-2015-2575", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-2575" }, { "cve": "CVE-2015-3253", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-3253" }, { "cve": "CVE-2015-4852", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-4852" }, { "cve": "CVE-2015-7940", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2015-7940" }, { "cve": "CVE-2016-10750", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-10750" }, { "cve": "CVE-2016-3092", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-3092" }, { "cve": "CVE-2016-3674", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-3674" }, { "cve": "CVE-2016-6501", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-6501" }, { "cve": "CVE-2016-8735", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-8735" }, { "cve": "CVE-2016-8745", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2016-8745" }, { "cve": "CVE-2017-1000487", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-1000487" }, { "cve": "CVE-2017-15095", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-15095" }, { "cve": "CVE-2017-17485", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-17485" }, { "cve": "CVE-2017-18214", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-18214" }, { "cve": "CVE-2017-18640", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-18640" }, { "cve": "CVE-2017-7525", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7525" }, { "cve": "CVE-2017-7657", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7657" }, { "cve": "CVE-2017-7957", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-7957" }, { "cve": "CVE-2017-9506", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2017-9506" }, { "cve": "CVE-2018-1000206", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2018-1000206" }, { "cve": "CVE-2018-9116", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2018-9116" }, { "cve": "CVE-2019-10219", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-10219" }, { "cve": "CVE-2019-12402", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-12402" }, { "cve": "CVE-2019-17359", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-17359" }, { "cve": "CVE-2019-17571", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-17571" }, { "cve": "CVE-2019-20104", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2019-20104" }, { "cve": "CVE-2020-11996", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-11996" }, { "cve": "CVE-2020-13934", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13934" }, { "cve": "CVE-2020-13935", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13935" }, { "cve": "CVE-2020-13949", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-13949" }, { "cve": "CVE-2020-14340", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-14340" }, { "cve": "CVE-2020-15586", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-15586" }, { "cve": "CVE-2020-1745", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-1745" }, { "cve": "CVE-2020-17521", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-17521" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-28500", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-28500" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-7226", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-7226" }, { "cve": "CVE-2020-7692", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-7692" }, { "cve": "CVE-2020-8203", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2020-8203" }, { "cve": "CVE-2021-13936", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-13936" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-22060", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22060" }, { "cve": "CVE-2021-22112", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22112" }, { "cve": "CVE-2021-22119", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22119" }, { "cve": "CVE-2021-22147", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22147" }, { "cve": "CVE-2021-22148", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22148" }, { "cve": "CVE-2021-22149", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22149" }, { "cve": "CVE-2021-22573", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-22573" }, { "cve": "CVE-2021-23337", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-23337" }, { "cve": "CVE-2021-25122", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-25122" }, { "cve": "CVE-2021-26291", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-26291" }, { "cve": "CVE-2021-27568", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-27568" }, { "cve": "CVE-2021-29505", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-29505" }, { "cve": "CVE-2021-30129", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-30129" }, { "cve": "CVE-2021-33037", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-33037" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35560", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35560" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3765", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3765" }, { "cve": "CVE-2021-3807", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3807" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-3859", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-3859" }, { "cve": "CVE-2021-41090", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-41090" }, { "cve": "CVE-2021-41091", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-41091" }, { "cve": "CVE-2021-42340", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-42340" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2022-0536", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-0536" }, { "cve": "CVE-2022-22963", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-22963" }, { "cve": "CVE-2022-23632", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23632" }, { "cve": "CVE-2022-23648", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23648" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24769", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-24769" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-29153", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-29153" }, { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32214", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32214" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32223", "notes": [ { "category": "description", "text": "In JFrog Artifactory existieren Zahlreiche Schwachstellen in verschiedenen Komponenten von Drittanbietern. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen und einen Denial-of-Service-Zustand auszul\u00f6sen. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T024527", "67646", "T000126", "T024764" ] }, "release_date": "2022-09-11T22:00:00Z", "title": "CVE-2022-32223" } ] }
rhsa-2022_6449
Vulnerability from csaf_redhat
Published
2022-09-13 09:59
Modified
2024-11-06 01:36
Summary
Red Hat Security Advisory: nodejs:16 security and bug fix update
Notes
Topic
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)
* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)
* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)
* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)
* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs:16/nodejs: rebase to latest upstream release (BZ#2106369)
* nodejs:16/nodejs: Specify --with-default-icu-data-dir when using bootstrap build (BZ#2111416)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)\n\n* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)\n\n* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)\n\n* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)\n\n* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)\n\n* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* nodejs:16/nodejs: rebase to latest upstream release (BZ#2106369)\n\n* nodejs:16/nodejs: Specify --with-default-icu-data-dir when using bootstrap build (BZ#2111416)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6449", "url": "https://access.redhat.com/errata/RHSA-2022:6449" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2102001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102001" }, { "category": "external", "summary": "2105422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105422" }, { "category": "external", "summary": "2105426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105426" }, { "category": "external", "summary": "2105428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105428" }, { "category": "external", "summary": "2105430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105430" }, { "category": "external", "summary": "2106369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106369" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6449.json" } ], "title": "Red Hat Security Advisory: nodejs:16 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:36:52+00:00", "generator": { "date": "2024-11-06T01:36:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6449", "initial_release_date": "2022-09-13T09:59:48+00:00", "revision_history": [ { "date": "2022-09-13T09:59:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-13T09:59:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:36:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:16:8060020220805104227:ad008a3a", "product": { "name": "nodejs:16:8060020220805104227:ad008a3a", "product_id": "nodejs:16:8060020220805104227:ad008a3a", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@16:8060020220805104227:ad008a3a" } } }, { "category": "product_version", "name": "nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "product": { "name": "nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "product_id": "nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "product": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "product_id": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.19-2.module%2Bel8.6.0%2B16240%2B7ca51420?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "product": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "product_id": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@25-1.module%2Bel8.5.0%2B10992%2Bfac5fe06?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_id": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_id": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_id": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_id": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_id": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "product": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "product_id": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "product": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "product_id": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "product": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "product_id": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.19-2.module%2Bel8.6.0%2B16240%2B7ca51420?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "product": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "product_id": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@25-1.module%2Bel8.5.0%2B10992%2Bfac5fe06?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_id": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_id": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_id": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_id": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_id": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "product": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "product_id": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_id": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_id": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_id": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_id": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_id": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "product": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "product_id": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_id": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_id": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_id": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_id": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_id": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64", "product": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64", "product_id": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.3.module%2Bel8.6.0%2B16248%2B76b0e185?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, "product_reference": "nodejs:16:8060020220805104227:ad008a3a", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64" }, "product_reference": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le" }, "product_reference": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x" }, "product_reference": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src" }, "product_reference": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64" }, "product_reference": "nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64" }, "product_reference": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le" }, "product_reference": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x" }, "product_reference": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64" }, "product_reference": "nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64" }, "product_reference": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le" }, "product_reference": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x" }, "product_reference": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64" }, "product_reference": "nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64" }, "product_reference": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le" }, "product_reference": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x" }, "product_reference": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64" }, "product_reference": "nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch" }, "product_reference": "nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64" }, "product_reference": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le" }, "product_reference": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x" }, "product_reference": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64" }, "product_reference": "nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src" }, "product_reference": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch" }, "product_reference": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src" }, "product_reference": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64" }, "product_reference": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le" }, "product_reference": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x" }, "product_reference": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64 as a component of nodejs:16:8060020220805104227:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" }, "product_reference": "npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6449" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "acknowledgments": [ { "names": [ "Axel Chong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32212", "cwe": { "id": "CWE-703", "name": "Improper Check or Handling of Exceptional Conditions" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105422" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS, where the IsAllowedHost check can be easily bypassed because IsIPAddress does not properly check if an IP address is invalid or not. When an invalid IPv4 address is provided (for instance, 10.0.2.555 is provided), browsers (such as Firefox) will make DNS requests to the DNS server. This issue provides a vector for an attacker-controlled DNS server or a Man-in-the-middle attack (MITM) who can spoof DNS responses to perform a rebinding attack and then connect to the WebSocket debugger allowing for arbitrary code execution on the target system.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: DNS rebinding in --inspect via invalid IP addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is a bypass of CVE-2021-22884.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32212" }, { "category": "external", "summary": "RHBZ#2105422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105422" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32212", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32212" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6449" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: DNS rebinding in --inspect via invalid IP addresses" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32213", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105430" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to improper validation of HTTP requests. The llhttp parser in the http module does not correctly parse and validate Transfer-Encoding headers. This issue can lead to HTTP Request Smuggling (HRS), causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32213" }, { "category": "external", "summary": "RHBZ#2105430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105430" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32213", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32213" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6449" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32214", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105428" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to the llhttp parser in the http module not strictly using the CRLF sequence to delimit HTTP requests. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows an attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to improper delimiting of header fields", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32214" }, { "category": "external", "summary": "RHBZ#2105428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32214", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6449" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to improper delimiting of header fields" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32215", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105426" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to the llhttp parser in the HTTP module incorrectly handling multi-line Transfer-Encoding headers. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows a remote attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32215" }, { "category": "external", "summary": "RHBZ#2105426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32215", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32215" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6449" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding" }, { "cve": "CVE-2022-33987", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102001" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `got` package for node.js. Requested URLs are not verified and allow open redirection to a local UNIX socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "As got is only a transitive dependency of a development dependency of kiali OpenShift Service Mesh as well as being removed in version 2.2+, this flaw will not be fixed at this time for the openshift-istio-kiali-rhel8-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-33987" }, { "category": "external", "summary": "RHBZ#2102001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-33987", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33987" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-33987", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33987" }, { "category": "external", "summary": "https://github.com/sindresorhus/got/pull/2047", "url": "https://github.com/sindresorhus/got/pull/2047" }, { "category": "external", "summary": "https://github.com/sindresorhus/got/releases/tag/v11.8.5", "url": "https://github.com/sindresorhus/got/releases/tag/v11.8.5" } ], "release_date": "2022-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:59:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6449" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debuginfo-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-debugsource-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-devel-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-docs-1:16.16.0-3.module+el8.6.0+16248+76b0e185.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-full-i18n-1:16.16.0-3.module+el8.6.0+16248+76b0e185.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16240+7ca51420.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:16:8060020220805104227:ad008a3a:npm-1:8.11.0-1.16.16.0.3.module+el8.6.0+16248+76b0e185.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets" } ] }
rhsa-2022_6389
Vulnerability from csaf_redhat
Published
2022-09-08 07:45
Modified
2024-11-06 01:35
Summary
Red Hat Security Advisory: rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security and bug fix update
Notes
Topic
An update for rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: rh-nodejs14-nodejs (14.20.0).
Security Fix(es):
* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)
* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)
* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)
* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)
* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* rh-nodejs14-nodejs: rebase to latest upstream release (BZ#2106673)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.\n\nThe following packages have been upgraded to a later upstream version: rh-nodejs14-nodejs (14.20.0).\n\nSecurity Fix(es):\n\n* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)\n\n* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)\n\n* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)\n\n* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)\n\n* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* rh-nodejs14-nodejs: rebase to latest upstream release (BZ#2106673)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6389", "url": "https://access.redhat.com/errata/RHSA-2022:6389" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2102001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102001" }, { "category": "external", "summary": "2105422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105422" }, { "category": "external", "summary": "2105426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105426" }, { "category": "external", "summary": "2105428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105428" }, { "category": "external", "summary": "2105430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105430" }, { "category": "external", "summary": "2106673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106673" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6389.json" } ], "title": "Red Hat Security Advisory: rh-nodejs14-nodejs and rh-nodejs14-nodejs-nodemon security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:35:49+00:00", "generator": { "date": "2024-11-06T01:35:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6389", "initial_release_date": "2022-09-08T07:45:42+00:00", "revision_history": [ { "date": "2022-09-08T07:45:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-08T07:45:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:35:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections for RHEL Workstation(v. 7)", "product": { "name": "Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for RHEL(v. 7)", "product": { "name": "Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "product": { "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "product_id": "rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.20.0-2.el7?arch=src" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "product": { "name": "rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "product_id": "rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-nodemon@2.0.19-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "product": { "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "product_id": "rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.20.0-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "product": { "name": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "product_id": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-devel@14.20.0-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "product": { "name": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "product_id": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-npm@6.14.17-14.20.0.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "product": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "product_id": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-debuginfo@14.20.0-2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "product": { "name": "rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "product_id": "rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-docs@14.20.0-2.el7?arch=noarch" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "product": { "name": "rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "product_id": "rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-nodemon@2.0.19-1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "product": { "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "product_id": "rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.20.0-2.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "product": { "name": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "product_id": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-devel@14.20.0-2.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "product": { "name": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "product_id": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-npm@6.14.17-14.20.0.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "product": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "product_id": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-debuginfo@14.20.0-2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "product": { "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "product_id": "rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.20.0-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "product": { "name": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "product_id": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-devel@14.20.0-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "product": { "name": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "product_id": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-npm@6.14.17-14.20.0.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "product": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "product_id": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-debuginfo@14.20.0-2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.src as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src" }, "product_reference": "rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch" }, "product_reference": "rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch" }, "product_reference": "rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src" }, "product_reference": "rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le" }, "product_reference": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x" }, "product_reference": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" }, "product_reference": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.src as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src" }, "product_reference": "rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch" }, "product_reference": "rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch" }, "product_reference": "rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src" }, "product_reference": "rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le" }, "product_reference": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x" }, "product_reference": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" }, "product_reference": "rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Axel Chong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32212", "cwe": { "id": "CWE-703", "name": "Improper Check or Handling of Exceptional Conditions" }, "discovery_date": "2022-07-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105422" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS, where the IsAllowedHost check can be easily bypassed because IsIPAddress does not properly check if an IP address is invalid or not. When an invalid IPv4 address is provided (for instance, 10.0.2.555 is provided), browsers (such as Firefox) will make DNS requests to the DNS server. This issue provides a vector for an attacker-controlled DNS server or a Man-in-the-middle attack (MITM) who can spoof DNS responses to perform a rebinding attack and then connect to the WebSocket debugger allowing for arbitrary code execution on the target system.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: DNS rebinding in --inspect via invalid IP addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is a bypass of CVE-2021-22884.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" ], "known_not_affected": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32212" }, { "category": "external", "summary": "RHBZ#2105422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105422" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32212", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32212" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-08T07:45:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6389" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: DNS rebinding in --inspect via invalid IP addresses" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32213", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105430" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to improper validation of HTTP requests. The llhttp parser in the http module does not correctly parse and validate Transfer-Encoding headers. This issue can lead to HTTP Request Smuggling (HRS), causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" ], "known_not_affected": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32213" }, { "category": "external", "summary": "RHBZ#2105430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105430" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32213", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32213" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-08T07:45:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6389" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32214", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105428" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to the llhttp parser in the http module not strictly using the CRLF sequence to delimit HTTP requests. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows an attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to improper delimiting of header fields", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" ], "known_not_affected": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32214" }, { "category": "external", "summary": "RHBZ#2105428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32214", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-08T07:45:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6389" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to improper delimiting of header fields" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32215", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105426" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to the llhttp parser in the HTTP module incorrectly handling multi-line Transfer-Encoding headers. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows a remote attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" ], "known_not_affected": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32215" }, { "category": "external", "summary": "RHBZ#2105426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32215", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32215" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-08T07:45:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6389" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding" }, { "cve": "CVE-2022-33987", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102001" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `got` package for node.js. Requested URLs are not verified and allow open redirection to a local UNIX socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "As got is only a transitive dependency of a development dependency of kiali OpenShift Service Mesh as well as being removed in version 2.2+, this flaw will not be fixed at this time for the openshift-istio-kiali-rhel8-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src" ], "known_not_affected": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.20.0-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.20.0-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.17-14.20.0.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-33987" }, { "category": "external", "summary": "RHBZ#2102001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-33987", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33987" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-33987", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33987" }, { "category": "external", "summary": "https://github.com/sindresorhus/got/pull/2047", "url": "https://github.com/sindresorhus/got/pull/2047" }, { "category": "external", "summary": "https://github.com/sindresorhus/got/releases/tag/v11.8.5", "url": "https://github.com/sindresorhus/got/releases/tag/v11.8.5" } ], "release_date": "2022-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-08T07:45:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6389" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-nodemon-0:2.0.19-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets" } ] }
rhsa-2022_6985
Vulnerability from csaf_redhat
Published
2022-10-18 09:06
Modified
2024-11-06 01:45
Summary
Red Hat Security Advisory: nodejs:14 security and bug fix update
Notes
Topic
An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)
* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)
* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)
* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)
* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs:14/nodejs: rebase to latest upstream release (BZ#2106368)
* nodejs:14/nodejs: Specify --with-default-icu-data-dir when using bootstrap build (BZ#2111419)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)\n\n* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)\n\n* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)\n\n* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)\n\n* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* nodejs:14/nodejs: rebase to latest upstream release (BZ#2106368)\n\n* nodejs:14/nodejs: Specify --with-default-icu-data-dir when using bootstrap build (BZ#2111419)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6985", "url": "https://access.redhat.com/errata/RHSA-2022:6985" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2102001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102001" }, { "category": "external", "summary": "2105422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105422" }, { "category": "external", "summary": "2105426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105426" }, { "category": "external", "summary": "2105428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105428" }, { "category": "external", "summary": "2105430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105430" }, { "category": "external", "summary": "2106368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106368" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6985.json" } ], "title": "Red Hat Security Advisory: nodejs:14 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:45:47+00:00", "generator": { "date": "2024-11-06T01:45:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6985", "initial_release_date": "2022-10-18T09:06:50+00:00", "revision_history": [ { "date": "2022-10-18T09:06:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-10-18T09:06:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:45:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:14:8040020220804130254:522a0ee4", "product": { "name": "nodejs:14:8040020220804130254:522a0ee4", "product_id": "nodejs:14:8040020220804130254:522a0ee4", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@14:8040020220804130254:522a0ee4" } } }, { "category": "product_version", "name": "nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "product": { "name": "nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "product_id": "nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "product": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "product_id": "nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.19-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product_id": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@23-3.module%2Bel8.3.0%2B6519%2B9f98ed83?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product": { "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product_id": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product_id": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product_id": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product": { "name": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product_id": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product_id": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "product": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "product_id": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.17-1.14.20.0.2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "product": { "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "product_id": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "product": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "product_id": "nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.19-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product_id": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@23-3.module%2Bel8.3.0%2B6519%2B9f98ed83?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product": { "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product_id": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product_id": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product_id": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product": { "name": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product_id": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product_id": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "product": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "product_id": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.17-1.14.20.0.2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product": { "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product_id": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product_id": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product_id": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product": { "name": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product_id": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product_id": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "product": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "product_id": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.17-1.14.20.0.2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product": { "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product_id": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product_id": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product_id": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product": { "name": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product_id": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product_id": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.20.0-2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64", "product": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64", "product_id": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.17-1.14.20.0.2.module%2Bel8.4.0%2B16234%2B70f4adc8?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, "product_reference": "nodejs:14:8040020220804130254:522a0ee4", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64 as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64" }, "product_reference": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le" }, "product_reference": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x" }, "product_reference": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src" }, "product_reference": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64 as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64" }, "product_reference": "nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64 as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64" }, "product_reference": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le" }, "product_reference": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x" }, "product_reference": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64 as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64" }, "product_reference": "nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64 as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64" }, "product_reference": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le" }, "product_reference": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x" }, "product_reference": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64 as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64" }, "product_reference": "nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64 as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64" }, "product_reference": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le" }, "product_reference": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x" }, "product_reference": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64 as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64" }, "product_reference": "nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch" }, "product_reference": "nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64 as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64" }, "product_reference": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le" }, "product_reference": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x" }, "product_reference": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64 as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64" }, "product_reference": "nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src" }, "product_reference": "nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch" }, "product_reference": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src" }, "product_reference": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64 as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64" }, "product_reference": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le" }, "product_reference": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x" }, "product_reference": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64 as a component of nodejs:14:8040020220804130254:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" }, "product_reference": "npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Axel Chong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32212", "cwe": { "id": "CWE-703", "name": "Improper Check or Handling of Exceptional Conditions" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105422" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS, where the IsAllowedHost check can be easily bypassed because IsIPAddress does not properly check if an IP address is invalid or not. When an invalid IPv4 address is provided (for instance, 10.0.2.555 is provided), browsers (such as Firefox) will make DNS requests to the DNS server. This issue provides a vector for an attacker-controlled DNS server or a Man-in-the-middle attack (MITM) who can spoof DNS responses to perform a rebinding attack and then connect to the WebSocket debugger allowing for arbitrary code execution on the target system.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: DNS rebinding in --inspect via invalid IP addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is a bypass of CVE-2021-22884.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32212" }, { "category": "external", "summary": "RHBZ#2105422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105422" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32212", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32212" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-18T09:06:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6985" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: DNS rebinding in --inspect via invalid IP addresses" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32213", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105430" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to improper validation of HTTP requests. The llhttp parser in the http module does not correctly parse and validate Transfer-Encoding headers. This issue can lead to HTTP Request Smuggling (HRS), causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32213" }, { "category": "external", "summary": "RHBZ#2105430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105430" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32213", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32213" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-18T09:06:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6985" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32214", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105428" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to the llhttp parser in the http module not strictly using the CRLF sequence to delimit HTTP requests. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows an attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to improper delimiting of header fields", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32214" }, { "category": "external", "summary": "RHBZ#2105428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32214", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-18T09:06:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6985" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to improper delimiting of header fields" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32215", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105426" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to the llhttp parser in the HTTP module incorrectly handling multi-line Transfer-Encoding headers. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows a remote attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32215" }, { "category": "external", "summary": "RHBZ#2105426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32215", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32215" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-18T09:06:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6985" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding" }, { "cve": "CVE-2022-33987", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102001" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `got` package for node.js. Requested URLs are not verified and allow open redirection to a local UNIX socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "As got is only a transitive dependency of a development dependency of kiali OpenShift Service Mesh as well as being removed in version 2.2+, this flaw will not be fixed at this time for the openshift-istio-kiali-rhel8-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-33987" }, { "category": "external", "summary": "RHBZ#2102001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-33987", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33987" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-33987", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33987" }, { "category": "external", "summary": "https://github.com/sindresorhus/got/pull/2047", "url": "https://github.com/sindresorhus/got/pull/2047" }, { "category": "external", "summary": "https://github.com/sindresorhus/got/releases/tag/v11.8.5", "url": "https://github.com/sindresorhus/got/releases/tag/v11.8.5" } ], "release_date": "2022-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-10-18T09:06:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6985" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debuginfo-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-debugsource-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-devel-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-docs-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-full-i18n-1:14.20.0-2.module+el8.4.0+16234+70f4adc8.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-nodemon-0:2.0.19-2.module+el8.4.0+16234+70f4adc8.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020220804130254:522a0ee4:npm-1:6.14.17-1.14.20.0.2.module+el8.4.0+16234+70f4adc8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets" } ] }
rhsa-2022_6595
Vulnerability from csaf_redhat
Published
2022-09-20 12:27
Modified
2024-11-06 01:39
Summary
Red Hat Security Advisory: nodejs and nodejs-nodemon security and bug fix update
Notes
Topic
An update for nodejs and nodejs-nodemon is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (16.16.0), nodejs-nodemon (2.0.19). (BZ#2124230, BZ#2124233)
Security Fix(es):
* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)
* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)
* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)
* normalize-url: ReDoS for data URLs (CVE-2021-33502)
* nodejs: npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace (CVE-2022-29244)
* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)
* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)
* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)
* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)
* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs:16/nodejs: Rebase to the latest Nodejs 16 release [rhel-9] (BZ#2121019)
* nodejs: Specify --with-default-icu-data-dir when using bootstrap build (BZ#2124299)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for nodejs and nodejs-nodemon is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (16.16.0), nodejs-nodemon (2.0.19). (BZ#2124230, BZ#2124233)\n\nSecurity Fix(es):\n\n* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)\n\n* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)\n\n* nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes (CVE-2021-3807)\n\n* normalize-url: ReDoS for data URLs (CVE-2021-33502)\n\n* nodejs: npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace (CVE-2022-29244)\n\n* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)\n\n* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)\n\n* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)\n\n* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)\n\n* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* nodejs:16/nodejs: Rebase to the latest Nodejs 16 release [rhel-9] (BZ#2121019)\n\n* nodejs: Specify --with-default-icu-data-dir when using bootstrap build (BZ#2124299)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6595", "url": "https://access.redhat.com/errata/RHSA-2022:6595" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1907444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907444" }, { "category": "external", "summary": "1945459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945459" }, { "category": "external", "summary": "1964461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964461" }, { "category": "external", "summary": "2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "2098556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098556" }, { "category": "external", "summary": "2102001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102001" }, { "category": "external", "summary": "2105422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105422" }, { "category": "external", "summary": "2105426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105426" }, { "category": "external", "summary": "2105428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105428" }, { "category": "external", "summary": "2105430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105430" }, { "category": "external", "summary": "2121019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121019" }, { "category": "external", "summary": "2124299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124299" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6595.json" } ], "title": "Red Hat Security Advisory: nodejs and nodejs-nodemon security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:39:13+00:00", "generator": { "date": "2024-11-06T01:39:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6595", "initial_release_date": "2022-09-20T12:27:54+00:00", "revision_history": [ { "date": "2022-09-20T12:27:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-20T12:27:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:39:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-1.el9_0.src", "product": { "name": "nodejs-1:16.16.0-1.el9_0.src", "product_id": "nodejs-1:16.16.0-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-1.el9_0?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.19-1.el9_0.src", "product": { "name": "nodejs-nodemon-0:2.0.19-1.el9_0.src", "product_id": "nodejs-nodemon-0:2.0.19-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.19-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-1.el9_0.aarch64", "product": { "name": "nodejs-1:16.16.0-1.el9_0.aarch64", "product_id": "nodejs-1:16.16.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "product": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "product_id": "nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.16.0-1.el9_0.aarch64", "product": { "name": "nodejs-libs-1:16.16.0-1.el9_0.aarch64", "product_id": "nodejs-libs-1:16.16.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.16.0-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "product": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "product_id": "npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "product": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "product_id": "nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "product": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "product_id": "nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "product": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "product_id": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.16.0-1.el9_0?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-1.el9_0.ppc64le", "product": { "name": "nodejs-1:16.16.0-1.el9_0.ppc64le", "product_id": "nodejs-1:16.16.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "product": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "product_id": "nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "product": { "name": "nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "product_id": "nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.16.0-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "product": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "product_id": "npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "product": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "product_id": "nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "product": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "product_id": "nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "product": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "product_id": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.16.0-1.el9_0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-1.el9_0.x86_64", "product": { "name": "nodejs-1:16.16.0-1.el9_0.x86_64", "product_id": "nodejs-1:16.16.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "product": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "product_id": "nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.16.0-1.el9_0.x86_64", "product": { "name": "nodejs-libs-1:16.16.0-1.el9_0.x86_64", "product_id": "nodejs-libs-1:16.16.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.16.0-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64", "product": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64", "product_id": "npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "product": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "product_id": "nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "product": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "product_id": "nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "product": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "product_id": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.16.0-1.el9_0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nodejs-libs-1:16.16.0-1.el9_0.i686", "product": { "name": "nodejs-libs-1:16.16.0-1.el9_0.i686", "product_id": "nodejs-libs-1:16.16.0-1.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.16.0-1.el9_0?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-1.el9_0.i686", "product": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.i686", "product_id": "nodejs-debugsource-1:16.16.0-1.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-1.el9_0?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "product": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "product_id": "nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-1.el9_0?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "product": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "product_id": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.16.0-1.el9_0?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.16.0-1.el9_0.s390x", "product": { "name": "nodejs-1:16.16.0-1.el9_0.s390x", "product_id": "nodejs-1:16.16.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.16.0-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "product": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "product_id": "nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.16.0-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.16.0-1.el9_0.s390x", "product": { "name": "nodejs-libs-1:16.16.0-1.el9_0.s390x", "product_id": "nodejs-libs-1:16.16.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.16.0-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "product": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "product_id": "npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.11.0-1.16.16.0.1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "product": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "product_id": "nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.16.0-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "product": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "product_id": "nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.16.0-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "product": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "product_id": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.16.0-1.el9_0?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-docs-1:16.16.0-1.el9_0.noarch", "product": { "name": "nodejs-docs-1:16.16.0-1.el9_0.noarch", "product_id": "nodejs-docs-1:16.16.0-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@16.16.0-1.el9_0?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "product": { "name": "nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "product_id": "nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.19-1.el9_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64" }, "product_reference": "nodejs-1:16.16.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le" }, "product_reference": "nodejs-1:16.16.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x" }, "product_reference": "nodejs-1:16.16.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src" }, "product_reference": "nodejs-1:16.16.0-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.16.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64" }, "product_reference": "nodejs-1:16.16.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64" }, "product_reference": "nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686" }, "product_reference": "nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le" }, "product_reference": "nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x" }, "product_reference": "nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64" }, "product_reference": "nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64" }, "product_reference": "nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686" }, "product_reference": "nodejs-debugsource-1:16.16.0-1.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le" }, "product_reference": "nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x" }, "product_reference": "nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.16.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64" }, "product_reference": "nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:16.16.0-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch" }, "product_reference": "nodejs-docs-1:16.16.0-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64" }, "product_reference": "nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le" }, "product_reference": "nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x" }, "product_reference": "nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64" }, "product_reference": "nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.16.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64" }, "product_reference": "nodejs-libs-1:16.16.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.16.0-1.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686" }, "product_reference": "nodejs-libs-1:16.16.0-1.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.16.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le" }, "product_reference": "nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.16.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x" }, "product_reference": "nodejs-libs-1:16.16.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.16.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64" }, "product_reference": "nodejs-libs-1:16.16.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64" }, "product_reference": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686" }, "product_reference": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le" }, "product_reference": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x" }, "product_reference": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64" }, "product_reference": "nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.19-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.19-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" }, "product_reference": "nodejs-nodemon-0:2.0.19-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64" }, "product_reference": "npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le" }, "product_reference": "npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x" }, "product_reference": "npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" }, "product_reference": "npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-7788", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2020-12-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1907444" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-ini. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ini: Prototype pollution via malicious INI file", "title": "Vulnerability summary" }, { "category": "other", "text": "Node.JS packages in Red Hat Enterprise Linux and Red Hat Software Collections included the vulnerable dependency packaged in \"nodejs-npm\" component. Processing malicious files using npm could potentially trigger this vulnerability. The \"ini\" package bundled with npm was not in the library path where it could be included directly in other programs.\n\nThe nodejs-nodemon packages in Red Hat Enterprise Linux and Red Hat Software Collections are affected by this vulnerability as they bundle the nodejs-ini library. Usage of that library is governed by nodemon itself, so applications started by nodemon are not impacted. Further, nodemon is a developer tool not intended to be used in production.\n\nThe ini package is included in Red Hat Quay by protractor and webpack-cli, both of which are dev dependencies.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-7788" }, { "category": "external", "summary": "RHBZ#1907444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907444" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7788", "url": "https://www.cve.org/CVERecord?id=CVE-2020-7788" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7788", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7788" } ], "release_date": "2020-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ini: Prototype pollution via malicious INI file" }, { "cve": "CVE-2020-28469", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-04-01T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1945459" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-glob-parent. The enclosure regex used to check for glob enclosures containing backslashes is vulnerable to Regular Expression Denial of Service attacks. This flaw allows an attacker to cause a denial of service if they can supply a malicious string to the glob-parent function. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-glob-parent: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "While some components do package a vulnerable version of glob-parent, access to them requires OpenShift OAuth credentials and hence have been marked with a Low impact. This applies to the following products:\n - OpenShift Container Platform (OCP)\n - OpenShift ServiceMesh (OSSM)\n - Red Hat Advanced Cluster Management for Kubernetes (RHACM)\n - OpenShift distributed tracing", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-28469" }, { "category": "external", "summary": "RHBZ#1945459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945459" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28469", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28469" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28469", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28469" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905", "url": "https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905" } ], "release_date": "2021-01-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs-glob-parent: Regular expression denial of service" }, { "cve": "CVE-2021-3807", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-09-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2007557" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service (ReDoS) vulnerability was found in nodejs-ansi-regex. This could possibly cause an application using ansi-regex to use an excessive amount of CPU time when matching crafted ANSI escape codes.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw requires crafted invalid ANSI escape codes in order to be exploited and only allows for denial of service of applications on the client side, hence the impact has been rated as Moderate.\n\nIn Red Hat Virtualization and Red Hat Quay some components use a vulnerable version of ansi-regex. However, all frontend code is executed on the client side. As the maximum impact of this vulnerability is denial of service in the client, the vulnerability is rated Moderate for those products.\n\nOpenShift Container Platform 4 (OCP) ships affected version of ansi-regex in the ose-metering-hadoop container, however the metering operator is deprecated since 4.6[1]. This issue is not currently planned to be addressed in future updates and hence hadoop container has been marked as \u0027will not fix\u0027.\n\nAdvanced Cluster Management for Kubernetes (RHACM) ships the affected version of ansi-regex in several containers, however the impact of this vulnerability is deemed low as it would result in an authenticated slowing down their own user interface. \n\n[1] https://docs.openshift.com/container-platform/4.6/metering/metering-about-metering.html", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3807" }, { "category": "external", "summary": "RHBZ#2007557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2007557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3807", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3807" }, { "category": "external", "summary": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994", "url": "https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994" } ], "release_date": "2021-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes" }, { "cve": "CVE-2021-33502", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-05-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1964461" } ], "notes": [ { "category": "description", "text": "A flaw was found in normalize-url. Node.js has a ReDoS (regular expression denial of service) issue because it has exponential performance for data.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-normalize-url: ReDoS for data URLs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-33502" }, { "category": "external", "summary": "RHBZ#1964461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1964461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-33502", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33502" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-33502", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-33502" }, { "category": "external", "summary": "https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539", "url": "https://snyk.io/vuln/SNYK-JS-NORMALIZEURL-1296539" } ], "release_date": "2021-05-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-normalize-url: ReDoS for data URLs" }, { "cve": "CVE-2022-29244", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-06-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2098556" } ], "notes": [ { "category": "description", "text": "A flaw was found in npm. This security issue occurs because the npm pack ignores root-level \".gitignore\" and \".npmignore\" file exclusion directives when run in a workspace or with a workspace flag (for example, --workspaces, --workspace=\u003cname\u003e). Anyone who has run \u0027npm pack\u0027 or \u0027npm publish\u0027 inside a workspace has published files into the npm registry they did not intend to include. This flaw exposes sensitive information to an unauthorized user or an attacker.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29244" }, { "category": "external", "summary": "RHBZ#2098556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098556" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29244", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29244" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29244", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29244" }, { "category": "external", "summary": "https://github.com/npm/cli/security/advisories/GHSA-hj9c-8jmm-8c52", "url": "https://github.com/npm/cli/security/advisories/GHSA-hj9c-8jmm-8c52" } ], "release_date": "2022-06-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: npm pack ignores root-level .gitignore and .npmignore file exclusion directives when run in a workspace" }, { "acknowledgments": [ { "names": [ "Axel Chong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32212", "cwe": { "id": "CWE-703", "name": "Improper Check or Handling of Exceptional Conditions" }, "discovery_date": "2022-07-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105422" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS, where the IsAllowedHost check can be easily bypassed because IsIPAddress does not properly check if an IP address is invalid or not. When an invalid IPv4 address is provided (for instance, 10.0.2.555 is provided), browsers (such as Firefox) will make DNS requests to the DNS server. This issue provides a vector for an attacker-controlled DNS server or a Man-in-the-middle attack (MITM) who can spoof DNS responses to perform a rebinding attack and then connect to the WebSocket debugger allowing for arbitrary code execution on the target system.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: DNS rebinding in --inspect via invalid IP addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is a bypass of CVE-2021-22884.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32212" }, { "category": "external", "summary": "RHBZ#2105422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105422" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32212", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32212" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: DNS rebinding in --inspect via invalid IP addresses" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32213", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105430" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to improper validation of HTTP requests. The llhttp parser in the http module does not correctly parse and validate Transfer-Encoding headers. This issue can lead to HTTP Request Smuggling (HRS), causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32213" }, { "category": "external", "summary": "RHBZ#2105430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105430" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32213", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32213" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32214", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105428" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to the llhttp parser in the http module not strictly using the CRLF sequence to delimit HTTP requests. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows an attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to improper delimiting of header fields", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32214" }, { "category": "external", "summary": "RHBZ#2105428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32214", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to improper delimiting of header fields" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32215", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105426" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to the llhttp parser in the HTTP module incorrectly handling multi-line Transfer-Encoding headers. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows a remote attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32215" }, { "category": "external", "summary": "RHBZ#2105426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32215", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32215" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding" }, { "cve": "CVE-2022-33987", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102001" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `got` package for node.js. Requested URLs are not verified and allow open redirection to a local UNIX socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "As got is only a transitive dependency of a development dependency of kiali OpenShift Service Mesh as well as being removed in version 2.2+, this flaw will not be fixed at this time for the openshift-istio-kiali-rhel8-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-debugsource-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-docs-1:16.16.0-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.i686", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.16.0-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:npm-1:8.11.0-1.16.16.0.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-33987" }, { "category": "external", "summary": "RHBZ#2102001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-33987", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33987" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-33987", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33987" }, { "category": "external", "summary": "https://github.com/sindresorhus/got/pull/2047", "url": "https://github.com/sindresorhus/got/pull/2047" }, { "category": "external", "summary": "https://github.com/sindresorhus/got/releases/tag/v11.8.5", "url": "https://github.com/sindresorhus/got/releases/tag/v11.8.5" } ], "release_date": "2022-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-20T12:27:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6595" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.19-1.el9_0.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets" } ] }
rhsa-2022_6448
Vulnerability from csaf_redhat
Published
2022-09-13 09:48
Modified
2024-11-06 01:36
Summary
Red Hat Security Advisory: nodejs:14 security and bug fix update
Notes
Topic
An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
Security Fix(es):
* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)
* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)
* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)
* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)
* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs:14/nodejs: rebase to latest upstream release (BZ#2106367)
* nodejs:14/nodejs: Specify --with-default-icu-data-dir when using bootstrap build (BZ#2111417)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* nodejs: DNS rebinding in --inspect via invalid IP addresses (CVE-2022-32212)\n\n* nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding (CVE-2022-32213)\n\n* nodejs: HTTP request smuggling due to improper delimiting of header fields (CVE-2022-32214)\n\n* nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding (CVE-2022-32215)\n\n* got: missing verification of requested URLs allows redirects to UNIX sockets (CVE-2022-33987)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* nodejs:14/nodejs: rebase to latest upstream release (BZ#2106367)\n\n* nodejs:14/nodejs: Specify --with-default-icu-data-dir when using bootstrap build (BZ#2111417)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6448", "url": "https://access.redhat.com/errata/RHSA-2022:6448" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2102001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102001" }, { "category": "external", "summary": "2105422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105422" }, { "category": "external", "summary": "2105426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105426" }, { "category": "external", "summary": "2105428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105428" }, { "category": "external", "summary": "2105430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105430" }, { "category": "external", "summary": "2106367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6448.json" } ], "title": "Red Hat Security Advisory: nodejs:14 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:36:27+00:00", "generator": { "date": "2024-11-06T01:36:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6448", "initial_release_date": "2022-09-13T09:48:25+00:00", "revision_history": [ { "date": "2022-09-13T09:48:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-13T09:48:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:36:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:14:8060020220804102127:ad008a3a", "product": { "name": "nodejs:14:8060020220804102127:ad008a3a", "product_id": "nodejs:14:8060020220804102127:ad008a3a", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@14:8060020220804102127:ad008a3a" } } }, { "category": "product_version", "name": "nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "product": { "name": "nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "product_id": "nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "product": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "product_id": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.19-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product_id": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@23-3.module%2Bel8.3.0%2B6519%2B9f98ed83?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product": { "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product_id": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product_id": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product_id": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product": { "name": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product_id": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product_id": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "product": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "product_id": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.17-1.14.20.0.2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "product": { "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "product_id": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "product": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "product_id": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.19-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product_id": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@23-3.module%2Bel8.3.0%2B6519%2B9f98ed83?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product": { "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product_id": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product_id": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product_id": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product": { "name": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product_id": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product_id": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product_id": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.17-1.14.20.0.2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product": { "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product_id": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product_id": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product_id": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product": { "name": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product_id": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product_id": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "product": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "product_id": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.17-1.14.20.0.2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product": { "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product_id": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product_id": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product_id": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product": { "name": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product_id": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product_id": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.20.0-2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64", "product": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64", "product_id": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.17-1.14.20.0.2.module%2Bel8.6.0%2B16231%2B7c1b33d9?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, "product_reference": "nodejs:14:8060020220804102127:ad008a3a", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64 as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64" }, "product_reference": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le" }, "product_reference": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x" }, "product_reference": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src" }, "product_reference": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64 as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64" }, "product_reference": "nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64 as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64" }, "product_reference": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le" }, "product_reference": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x" }, "product_reference": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64 as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64" }, "product_reference": "nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64 as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64" }, "product_reference": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le" }, "product_reference": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x" }, "product_reference": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64 as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64" }, "product_reference": "nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64 as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64" }, "product_reference": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le" }, "product_reference": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x" }, "product_reference": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64 as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64" }, "product_reference": "nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch" }, "product_reference": "nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64 as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64" }, "product_reference": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le" }, "product_reference": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x" }, "product_reference": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64 as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64" }, "product_reference": "nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src" }, "product_reference": "nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch" }, "product_reference": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src" }, "product_reference": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64 as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64" }, "product_reference": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le" }, "product_reference": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x" }, "product_reference": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64 as a component of nodejs:14:8060020220804102127:ad008a3a as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" }, "product_reference": "npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Axel Chong" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32212", "cwe": { "id": "CWE-703", "name": "Improper Check or Handling of Exceptional Conditions" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105422" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS, where the IsAllowedHost check can be easily bypassed because IsIPAddress does not properly check if an IP address is invalid or not. When an invalid IPv4 address is provided (for instance, 10.0.2.555 is provided), browsers (such as Firefox) will make DNS requests to the DNS server. This issue provides a vector for an attacker-controlled DNS server or a Man-in-the-middle attack (MITM) who can spoof DNS responses to perform a rebinding attack and then connect to the WebSocket debugger allowing for arbitrary code execution on the target system.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: DNS rebinding in --inspect via invalid IP addresses", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is a bypass of CVE-2021-22884.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32212" }, { "category": "external", "summary": "RHBZ#2105422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105422" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32212", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32212" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32212", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32212" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:48:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6448" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: DNS rebinding in --inspect via invalid IP addresses" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32213", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105430" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to improper validation of HTTP requests. The llhttp parser in the http module does not correctly parse and validate Transfer-Encoding headers. This issue can lead to HTTP Request Smuggling (HRS), causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32213" }, { "category": "external", "summary": "RHBZ#2105430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105430" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32213", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32213" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32213", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32213" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:48:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6448" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to flawed parsing of Transfer-Encoding" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32214", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105428" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to the llhttp parser in the http module not strictly using the CRLF sequence to delimit HTTP requests. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows an attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to improper delimiting of header fields", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32214" }, { "category": "external", "summary": "RHBZ#2105428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32214", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32214" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:48:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6448" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to improper delimiting of header fields" }, { "acknowledgments": [ { "names": [ "Zeyu Zhang" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-32215", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105426" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to the llhttp parser in the HTTP module incorrectly handling multi-line Transfer-Encoding headers. This issue can lead to HTTP Request Smuggling (HRS). This flaw allows a remote attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers, causing web cache poisoning, and conducting XSS attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32215" }, { "category": "external", "summary": "RHBZ#2105426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32215", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32215" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" } ], "release_date": "2022-07-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:48:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6448" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request smuggling due to incorrect parsing of multi-line Transfer-Encoding" }, { "cve": "CVE-2022-33987", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2022-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2102001" } ], "notes": [ { "category": "description", "text": "A flaw was found in the `got` package for node.js. Requested URLs are not verified and allow open redirection to a local UNIX socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets", "title": "Vulnerability summary" }, { "category": "other", "text": "As got is only a transitive dependency of a development dependency of kiali OpenShift Service Mesh as well as being removed in version 2.2+, this flaw will not be fixed at this time for the openshift-istio-kiali-rhel8-container.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-33987" }, { "category": "external", "summary": "RHBZ#2102001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-33987", "url": "https://www.cve.org/CVERecord?id=CVE-2022-33987" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-33987", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-33987" }, { "category": "external", "summary": "https://github.com/sindresorhus/got/pull/2047", "url": "https://github.com/sindresorhus/got/pull/2047" }, { "category": "external", "summary": "https://github.com/sindresorhus/got/releases/tag/v11.8.5", "url": "https://github.com/sindresorhus/got/releases/tag/v11.8.5" } ], "release_date": "2022-06-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-13T09:48:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6448" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debuginfo-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-debugsource-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-devel-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-docs-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-full-i18n-1:14.20.0-2.module+el8.6.0+16231+7c1b33d9.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-nodemon-0:2.0.19-2.module+el8.6.0+16231+7c1b33d9.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.s390x", "AppStream-8.6.0.Z.MAIN.EUS:nodejs:14:8060020220804102127:ad008a3a:npm-1:6.14.17-1.14.20.0.2.module+el8.6.0+16231+7c1b33d9.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-got: missing verification of requested URLs allows redirects to UNIX sockets" } ] }
gsd-2022-32214
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-32214", "description": "The llhttp parser in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).", "id": "GSD-2022-32214", "references": [ "https://www.suse.com/security/cve/CVE-2022-32214.html", "https://advisories.mageia.org/CVE-2022-32214.html", "https://access.redhat.com/errata/RHSA-2022:6389", "https://access.redhat.com/errata/RHSA-2022:6448", "https://access.redhat.com/errata/RHSA-2022:6449", "https://access.redhat.com/errata/RHSA-2022:6595", "https://access.redhat.com/errata/RHSA-2022:6985", "https://www.debian.org/security/2023/dsa-5326" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-32214" ], "details": "The llhttp parser \u003cv14.20.1, \u003cv16.17.1 and \u003cv18.9.1 in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).", "id": "GSD-2022-32214", "modified": "2023-12-13T01:19:12.916974Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "ID": "CVE-2022-32214", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "https://github.com/nodejs/node", "version": { "version_data": [ { "version_value": "Fixed in 14.20.1+, 16.17.1+,18.9.1+" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The llhttp parser \u003cv14.20.1, \u003cv16.17.1 and \u003cv18.9.1 in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "HTTP Request Smuggling (CWE-444)" } ] } ] }, "references": { "reference_data": [ { "name": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "refsource": "MISC", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" }, { "name": "https://hackerone.com/reports/1524692", "refsource": "MISC", "url": "https://hackerone.com/reports/1524692" }, { "name": "DSA-5326", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2023/dsa-5326" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c2.1.5||\u003e=6.0.0 \u003c6.0.7", "affected_versions": "All versions before 2.1.5, all versions starting from 6.0.0 before 6.0.7", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-444", "CWE-937" ], "date": "2023-07-19", "description": "The llhttp parser in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).", "fixed_versions": [], "identifier": "CVE-2022-32214", "identifiers": [ "CVE-2022-32214" ], "not_impacted": "", "package_slug": "npm/llhttp", "pubdate": "2022-07-14", "solution": "Unfortunately, there is no solution available yet.", "title": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-32214", "https://hackerone.com/reports/1524692", "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" ], "uuid": "633b13a8-aab2-4e21-b724-61c180882351" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:*", "cpe_name": [], "versionEndExcluding": "2.1.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:llhttp:llhttp:*:*:*:*:*:node.js:*:*", "cpe_name": [], "versionEndExcluding": "6.0.7", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndExcluding": "18.5.0", "versionStartIncluding": "18.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "cpe_name": [], "versionEndExcluding": "14.20.0", "versionStartIncluding": "14.15.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "cpe_name": [], "versionEndExcluding": "16.16.0", "versionStartIncluding": "16.13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndIncluding": "14.14.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndIncluding": "16.12.0", "versionStartIncluding": "16.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:stormshield:stormshield_management_center:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.3.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "ID": "CVE-2022-32214" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The llhttp parser \u003cv14.20.1, \u003cv16.17.1 and \u003cv18.9.1 in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-444" } ] } ] }, "references": { "reference_data": [ { "name": "https://hackerone.com/reports/1524692", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://hackerone.com/reports/1524692" }, { "name": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/" }, { "name": "DSA-5326", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5326" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 2.5 } }, "lastModifiedDate": "2023-07-19T00:55Z", "publishedDate": "2022-07-14T15:15Z" } } }
ghsa-q5vx-44v4-gch4
Vulnerability from github
Published
2022-07-15 00:00
Modified
2023-07-11 00:18
Severity ?
Summary
llhttp allows HTTP Request Smuggling via Improper Delimiting of Header Fields
Details
The llhttp parser in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. The LF character (without CR) is sufficient to delimit HTTP header fields in the lihttp parser. According to RFC7230 section 3, only the CRLF sequence should delimit each header-field. This can lead to HTTP Request Smuggling (HRS).
{ "affected": [ { "package": { "ecosystem": "npm", "name": "llhttp" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "6.0.7" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-32214" ], "database_specific": { "cwe_ids": [ "CWE-444" ], "github_reviewed": true, "github_reviewed_at": "2023-07-11T00:18:17Z", "nvd_published_at": "2022-07-14T15:15:00Z", "severity": "CRITICAL" }, "details": "The llhttp parser in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. The LF character (without CR) is sufficient to delimit HTTP header fields in the lihttp parser. According to RFC7230 section 3, only the CRLF sequence should delimit each header-field. This can lead to HTTP Request Smuggling (HRS).", "id": "GHSA-q5vx-44v4-gch4", "modified": "2023-07-11T00:18:17Z", "published": "2022-07-15T00:00:18Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32214" }, { "type": "WEB", "url": "https://github.com/nodejs/llhttp/commit/18a4afc7ffb4e49dc9e2daebc50588199a6d1dbb" }, { "type": "WEB", "url": "https://hackerone.com/reports/1524692" }, { "type": "WEB", "url": "https://datatracker.ietf.org/doc/html/rfc7230#section-3" }, { "type": "WEB", "url": "https://nodejs.org/en/blog/vulnerability/july-2022-security-releases" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20220915-0001" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5326" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "type": "CVSS_V3" } ], "summary": "llhttp allows HTTP Request Smuggling via Improper Delimiting of Header Fields" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.