Action not permitted
Modal body text goes here.
cve-2017-15010
Vulnerability from cvelistv5
Published
2017-10-03 16:00
Modified
2024-08-05 19:42
Severity ?
EPSS score ?
Summary
A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.securityfocus.com/bid/101185 | Third Party Advisory, VDB Entry | |
cve@mitre.org | https://access.redhat.com/errata/RHSA-2017:2912 | Third Party Advisory | |
cve@mitre.org | https://access.redhat.com/errata/RHSA-2017:2913 | Third Party Advisory | |
cve@mitre.org | https://access.redhat.com/errata/RHSA-2018:1263 | Third Party Advisory | |
cve@mitre.org | https://access.redhat.com/errata/RHSA-2018:1264 | Third Party Advisory | |
cve@mitre.org | https://github.com/salesforce/tough-cookie/issues/92 | Issue Tracking, Vendor Advisory | |
cve@mitre.org | https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6VEBDTGNHVM677SLZDEHMWOP3ISMZSFT/ | ||
cve@mitre.org | https://nodesecurity.io/advisories/525 | Third Party Advisory | |
cve@mitre.org | https://snyk.io/vuln/npm:tough-cookie:20170905 | Patch, Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:42:22.357Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:2913", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2913" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://nodesecurity.io/advisories/525" }, { "name": "101185", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101185" }, { "name": "RHSA-2018:1264", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1264" }, { "name": "RHSA-2017:2912", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2912" }, { "name": "RHSA-2018:1263", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1263" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/salesforce/tough-cookie/issues/92" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://snyk.io/vuln/npm:tough-cookie:20170905" }, { "name": "FEDORA-2019-76f1b57c1c", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6VEBDTGNHVM677SLZDEHMWOP3ISMZSFT/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-10-03T00:00:00", "descriptions": [ { "lang": "en", "value": "A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-12T16:06:06", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2017:2913", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2913" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://nodesecurity.io/advisories/525" }, { "name": "101185", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101185" }, { "name": "RHSA-2018:1264", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1264" }, { "name": "RHSA-2017:2912", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2912" }, { "name": "RHSA-2018:1263", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1263" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/salesforce/tough-cookie/issues/92" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://snyk.io/vuln/npm:tough-cookie:20170905" }, { "name": "FEDORA-2019-76f1b57c1c", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6VEBDTGNHVM677SLZDEHMWOP3ISMZSFT/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-15010", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:2913", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2913" }, { "name": "https://nodesecurity.io/advisories/525", "refsource": "CONFIRM", "url": "https://nodesecurity.io/advisories/525" }, { "name": "101185", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101185" }, { "name": "RHSA-2018:1264", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1264" }, { "name": "RHSA-2017:2912", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2912" }, { "name": "RHSA-2018:1263", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1263" }, { "name": "https://github.com/salesforce/tough-cookie/issues/92", "refsource": "CONFIRM", "url": "https://github.com/salesforce/tough-cookie/issues/92" }, { "name": "https://snyk.io/vuln/npm:tough-cookie:20170905", "refsource": "CONFIRM", "url": "https://snyk.io/vuln/npm:tough-cookie:20170905" }, { "name": "FEDORA-2019-76f1b57c1c", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6VEBDTGNHVM677SLZDEHMWOP3ISMZSFT/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-15010", "datePublished": "2017-10-03T16:00:00", "dateReserved": "2017-10-03T00:00:00", "dateUpdated": "2024-08-05T19:42:22.357Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-15010\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-10-04T01:29:03.403\",\"lastModified\":\"2023-11-07T02:39:18.513\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU.\"},{\"lang\":\"es\",\"value\":\"Se detect\u00f3 una vulnerabilidad de denegaci\u00f3n de servicio con expresiones regulares (ReDoS) en el m\u00f3dulo tough-cookie en versiones anteriores a la 2.3.3 para Node.js. Un atacante que sea capaz de realizar una petici\u00f3n HTTP utilizando una cookie especialmente manipulada podr\u00eda hacer que la aplicaci\u00f3n consuma una cantidad excesiva de recursos de CPU.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:salesforce:tough-cookie:*:*:*:*:*:node.js:*:*\",\"versionEndIncluding\":\"2.3.2\",\"matchCriteriaId\":\"F06572BE-8433-4322-9E3A-4090793D5371\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/101185\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2912\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:2913\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1263\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1264\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/salesforce/tough-cookie/issues/92\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6VEBDTGNHVM677SLZDEHMWOP3ISMZSFT/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://nodesecurity.io/advisories/525\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://snyk.io/vuln/npm:tough-cookie:20170905\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2018_1263
Vulnerability from csaf_redhat
Published
2018-04-30 18:41
Modified
2024-11-05 20:29
Summary
Red Hat Security Advisory: Red Hat Mobile Application Platform 4.6.0 release - RPMs
Notes
Topic
Red Hat Mobile Application Platform 4.6.0 release - RPMs
Details
Red Hat Mobile Application Platform (RHMAP) 4.6 is delivered as a set of container images.
In addition to the images, several components are delivered as RPMs:
* OpenShift templates used to deploy an RHMAP Core and MBaaS
* The fh-system-dump-tool allows you to analyze all the projects running in an OpenShift cluster and reports any problems discovered. For more information, see the Operations Guide.
The following RPMs are included in the RHMAP container images, and are provided here only for completeness:
* The Nagios server, which is used to monitor the status of RHMAP components, is installed inside the Nagios container image.
This release serves as an update for Red Hat Mobile Application Platform 4.5.6. It includes bug fixes and enhancements. Refer to the Red Hat Mobile Application Platform 4.6.0 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Nagios is a program that monitors hosts and services on your network, and has the ability to send email or page alerts when a problem arises or is resolved.
Security Fix(es):
* nodejs-tough-cookie: Regular expression denial of service (CVE-2017-15010)
* hoek: Prototype pollution in utilities function (CVE-2018-3728)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Mobile Application Platform 4.6.0 release - RPMs", "title": "Topic" }, { "category": "general", "text": "Red Hat Mobile Application Platform (RHMAP) 4.6 is delivered as a set of container images.\n\nIn addition to the images, several components are delivered as RPMs:\n\n* OpenShift templates used to deploy an RHMAP Core and MBaaS\n\n* The fh-system-dump-tool allows you to analyze all the projects running in an OpenShift cluster and reports any problems discovered. For more information, see the Operations Guide.\n\nThe following RPMs are included in the RHMAP container images, and are provided here only for completeness:\n\n* The Nagios server, which is used to monitor the status of RHMAP components, is installed inside the Nagios container image.\n\nThis release serves as an update for Red Hat Mobile Application Platform 4.5.6. It includes bug fixes and enhancements. Refer to the Red Hat Mobile Application Platform 4.6.0 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nNagios is a program that monitors hosts and services on your network, and has the ability to send email or page alerts when a problem arises or is resolved.\n\nSecurity Fix(es):\n\n* nodejs-tough-cookie: Regular expression denial of service (CVE-2017-15010)\n \n* hoek: Prototype pollution in utilities function (CVE-2018-3728)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1263", "url": "https://access.redhat.com/errata/RHSA-2018:1263" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1493989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493989" }, { "category": "external", "summary": "1545893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1545893" }, { "category": "external", "summary": "RHMAP-19902", "url": "https://issues.redhat.com/browse/RHMAP-19902" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1263.json" } ], "title": "Red Hat Security Advisory: Red Hat Mobile Application Platform 4.6.0 release - RPMs", "tracking": { "current_release_date": "2024-11-05T20:29:48+00:00", "generator": { "date": "2024-11-05T20:29:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1263", "initial_release_date": "2018-04-30T18:41:22+00:00", "revision_history": [ { "date": "2018-04-30T18:41:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-04-30T18:41:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:29:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Mobile Application Platform 4.6", "product": { "name": "Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:mobile_application_platform:4.6" } } } ], "category": "product_family", "name": "Red Hat Mobile Application Platform" }, { "branches": [ { "category": "product_version", "name": "fh-system-dump-tool-0:1.0.0-5.el7.x86_64", "product": { "name": "fh-system-dump-tool-0:1.0.0-5.el7.x86_64", "product_id": "fh-system-dump-tool-0:1.0.0-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fh-system-dump-tool@1.0.0-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "radiusclient-ng-devel-0:0.5.6-9.el7map.x86_64", "product": { "name": "radiusclient-ng-devel-0:0.5.6-9.el7map.x86_64", "product_id": "radiusclient-ng-devel-0:0.5.6-9.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/radiusclient-ng-devel@0.5.6-9.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "radiusclient-ng-0:0.5.6-9.el7map.x86_64", "product": { "name": "radiusclient-ng-0:0.5.6-9.el7map.x86_64", "product_id": "radiusclient-ng-0:0.5.6-9.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/radiusclient-ng@0.5.6-9.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "radiusclient-ng-debuginfo-0:0.5.6-9.el7map.x86_64", "product": { "name": "radiusclient-ng-debuginfo-0:0.5.6-9.el7map.x86_64", "product_id": "radiusclient-ng-debuginfo-0:0.5.6-9.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/radiusclient-ng-debuginfo@0.5.6-9.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "radiusclient-ng-utils-0:0.5.6-9.el7map.x86_64", "product": { "name": "radiusclient-ng-utils-0:0.5.6-9.el7map.x86_64", "product_id": "radiusclient-ng-utils-0:0.5.6-9.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/radiusclient-ng-utils@0.5.6-9.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-oracle-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-oracle-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-oracle-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-oracle@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-cluster-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-cluster-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-cluster-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-cluster@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-ifoperstatus-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-ifoperstatus-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-ifoperstatus-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-ifoperstatus@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-swap-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-swap-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-swap-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-swap@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-log-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-log-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-log-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-log@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-ifstatus-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-ifstatus-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-ifstatus-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-ifstatus@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-sensors-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-sensors-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-sensors-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-sensors@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-dummy-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-dummy-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-dummy-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-dummy@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-mrtg-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-mrtg-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-mrtg-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-mrtg@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-mysql-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-mysql-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-mysql-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-mysql@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-real-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-real-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-real-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-real@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-game-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-game-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-game-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-game@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-breeze-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-breeze-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-breeze-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-breeze@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-icmp-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-icmp-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-icmp-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-icmp@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-http-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-http-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-http-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-http@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-disk-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-disk-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-disk-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-disk@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-snmp-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-snmp-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-snmp-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-snmp@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-apt-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-apt-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-apt-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-apt@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-fping-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-fping-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-fping-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-fping@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-dns-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-dns-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-dns-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-dns@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-load-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-load-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-load-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-load@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-procs-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-procs-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-procs-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-procs@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-overcr-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-overcr-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-overcr-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-overcr@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-ircd-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-ircd-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-ircd-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-ircd@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-dhcp-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-dhcp-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-dhcp-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-dhcp@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-rpc-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-rpc-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-rpc-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-rpc@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-all-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-all-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-all-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-all@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-wave-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-wave-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-wave-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-wave@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-dig-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-dig-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-dig-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-dig@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-ide_smart-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-ide_smart-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-ide_smart-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-ide_smart@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-ntp-perl-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-ntp-perl-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-ntp-perl-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-ntp-perl@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-pgsql-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-pgsql-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-pgsql-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-pgsql@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-uptime-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-uptime-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-uptime-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-uptime@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-ups-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-ups-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-ups-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-ups@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-hpjd-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-hpjd-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-hpjd-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-hpjd@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-mrtgtraf-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-mrtgtraf-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-mrtgtraf-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-mrtgtraf@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-disk_smb-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-disk_smb-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-disk_smb-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-disk_smb@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-ping-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-ping-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-ping-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-ping@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-perl-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-perl-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-perl-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-perl@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-smtp-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-smtp-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-smtp-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-smtp@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-by_ssh-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-by_ssh-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-by_ssh-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-by_ssh@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-time-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-time-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-time-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-time@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-tcp-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-tcp-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-tcp-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-tcp@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-users-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-users-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-users-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-users@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-ssh-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-ssh-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-ssh-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-ssh@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-debuginfo-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-debuginfo-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-debuginfo-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-debuginfo@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-nwstat-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-nwstat-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-nwstat-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-nwstat@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-nagios-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-nagios-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-nagios-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-nagios@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-ntp-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-ntp-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-ntp-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-ntp@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-file_age-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-file_age-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-file_age-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-file_age@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-mailq-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-mailq-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-mailq-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-mailq@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-dbi-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-dbi-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-dbi-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-dbi@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-ldap-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-ldap-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-ldap-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-ldap@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-radius-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-radius-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-radius-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-radius@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-flexlm-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-flexlm-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-flexlm-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-flexlm@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-plugins-nt-0:2.0.3-3.el7map.x86_64", "product": { "name": "nagios-plugins-nt-0:2.0.3-3.el7map.x86_64", "product_id": "nagios-plugins-nt-0:2.0.3-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins-nt@2.0.3-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "phantomjs-0:1.9.7-3.el7map.x86_64", "product": { "name": "phantomjs-0:1.9.7-3.el7map.x86_64", "product_id": "phantomjs-0:1.9.7-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/phantomjs@1.9.7-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "phantomjs-debuginfo-0:1.9.7-3.el7map.x86_64", "product": { "name": "phantomjs-debuginfo-0:1.9.7-3.el7map.x86_64", "product_id": "phantomjs-debuginfo-0:1.9.7-3.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/phantomjs-debuginfo@1.9.7-3.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "rhmap-mod_authnz_external-debuginfo-0:3.3.1-7.el7map.x86_64", "product": { "name": "rhmap-mod_authnz_external-debuginfo-0:3.3.1-7.el7map.x86_64", "product_id": "rhmap-mod_authnz_external-debuginfo-0:3.3.1-7.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhmap-mod_authnz_external-debuginfo@3.3.1-7.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "rhmap-mod_authnz_external-0:3.3.1-7.el7map.x86_64", "product": { "name": "rhmap-mod_authnz_external-0:3.3.1-7.el7map.x86_64", "product_id": "rhmap-mod_authnz_external-0:3.3.1-7.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhmap-mod_authnz_external@3.3.1-7.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "ssmtp-0:2.64-14.el7map.x86_64", "product": { "name": "ssmtp-0:2.64-14.el7map.x86_64", "product_id": "ssmtp-0:2.64-14.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ssmtp@2.64-14.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "ssmtp-debuginfo-0:2.64-14.el7map.x86_64", "product": { "name": "ssmtp-debuginfo-0:2.64-14.el7map.x86_64", "product_id": "ssmtp-debuginfo-0:2.64-14.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ssmtp-debuginfo@2.64-14.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "qstat-debuginfo-0:2.11-13.20080912svn311.el7map.x86_64", "product": { "name": "qstat-debuginfo-0:2.11-13.20080912svn311.el7map.x86_64", "product_id": "qstat-debuginfo-0:2.11-13.20080912svn311.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qstat-debuginfo@2.11-13.20080912svn311.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "qstat-0:2.11-13.20080912svn311.el7map.x86_64", "product": { "name": "qstat-0:2.11-13.20080912svn311.el7map.x86_64", "product_id": "qstat-0:2.11-13.20080912svn311.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qstat@2.11-13.20080912svn311.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "fping-0:3.10-4.el7map.x86_64", "product": { "name": "fping-0:3.10-4.el7map.x86_64", "product_id": "fping-0:3.10-4.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fping@3.10-4.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "fping-debuginfo-0:3.10-4.el7map.x86_64", "product": { "name": "fping-debuginfo-0:3.10-4.el7map.x86_64", "product_id": "fping-debuginfo-0:3.10-4.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/fping-debuginfo@3.10-4.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "python-meld3-0:0.6.10-1.el7map.x86_64", "product": { "name": "python-meld3-0:0.6.10-1.el7map.x86_64", "product_id": "python-meld3-0:0.6.10-1.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-meld3@0.6.10-1.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "python-meld3-debuginfo-0:0.6.10-1.el7map.x86_64", "product": { "name": "python-meld3-debuginfo-0:0.6.10-1.el7map.x86_64", "product_id": "python-meld3-debuginfo-0:0.6.10-1.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-meld3-debuginfo@0.6.10-1.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "redis-0:2.8.21-2.el7map.x86_64", "product": { "name": "redis-0:2.8.21-2.el7map.x86_64", "product_id": "redis-0:2.8.21-2.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redis@2.8.21-2.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "redis-debuginfo-0:2.8.21-2.el7map.x86_64", "product": { "name": "redis-debuginfo-0:2.8.21-2.el7map.x86_64", "product_id": "redis-debuginfo-0:2.8.21-2.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redis-debuginfo@2.8.21-2.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "perl-Crypt-DES-debuginfo-0:2.05-20.el7map.x86_64", "product": { "name": "perl-Crypt-DES-debuginfo-0:2.05-20.el7map.x86_64", "product_id": "perl-Crypt-DES-debuginfo-0:2.05-20.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Crypt-DES-debuginfo@2.05-20.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "perl-Crypt-DES-0:2.05-20.el7map.x86_64", "product": { "name": "perl-Crypt-DES-0:2.05-20.el7map.x86_64", "product_id": "perl-Crypt-DES-0:2.05-20.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Crypt-DES@2.05-20.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-0:4.0.8-8.el7map.x86_64", "product": { "name": "nagios-0:4.0.8-8.el7map.x86_64", "product_id": "nagios-0:4.0.8-8.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios@4.0.8-8.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-common-0:4.0.8-8.el7map.x86_64", "product": { "name": "nagios-common-0:4.0.8-8.el7map.x86_64", "product_id": "nagios-common-0:4.0.8-8.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-common@4.0.8-8.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-debuginfo-0:4.0.8-8.el7map.x86_64", "product": { "name": "nagios-debuginfo-0:4.0.8-8.el7map.x86_64", "product_id": "nagios-debuginfo-0:4.0.8-8.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-debuginfo@4.0.8-8.el7map?arch=x86_64" } } }, { "category": "product_version", "name": "nagios-devel-0:4.0.8-8.el7map.x86_64", "product": { "name": "nagios-devel-0:4.0.8-8.el7map.x86_64", "product_id": "nagios-devel-0:4.0.8-8.el7map.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-devel@4.0.8-8.el7map?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "fh-system-dump-tool-0:1.0.0-5.el7.src", "product": { "name": "fh-system-dump-tool-0:1.0.0-5.el7.src", "product_id": "fh-system-dump-tool-0:1.0.0-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fh-system-dump-tool@1.0.0-5.el7?arch=src" } } }, { "category": "product_version", "name": "radiusclient-ng-0:0.5.6-9.el7map.src", "product": { "name": "radiusclient-ng-0:0.5.6-9.el7map.src", "product_id": "radiusclient-ng-0:0.5.6-9.el7map.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/radiusclient-ng@0.5.6-9.el7map?arch=src" } } }, { "category": "product_version", "name": "nagios-plugins-0:2.0.3-3.el7map.src", "product": { "name": "nagios-plugins-0:2.0.3-3.el7map.src", "product_id": "nagios-plugins-0:2.0.3-3.el7map.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios-plugins@2.0.3-3.el7map?arch=src" } } }, { "category": "product_version", "name": "phantomjs-0:1.9.7-3.el7map.src", "product": { "name": "phantomjs-0:1.9.7-3.el7map.src", "product_id": "phantomjs-0:1.9.7-3.el7map.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/phantomjs@1.9.7-3.el7map?arch=src" } } }, { "category": "product_version", "name": "rhmap-mod_authnz_external-0:3.3.1-7.el7map.src", "product": { "name": "rhmap-mod_authnz_external-0:3.3.1-7.el7map.src", "product_id": "rhmap-mod_authnz_external-0:3.3.1-7.el7map.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhmap-mod_authnz_external@3.3.1-7.el7map?arch=src" } } }, { "category": "product_version", "name": "supervisor-0:3.1.3-3.el7map.src", "product": { "name": "supervisor-0:3.1.3-3.el7map.src", "product_id": "supervisor-0:3.1.3-3.el7map.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/supervisor@3.1.3-3.el7map?arch=src" } } }, { "category": "product_version", "name": "sendEmail-0:1.56-2.el7.src", "product": { "name": "sendEmail-0:1.56-2.el7.src", "product_id": "sendEmail-0:1.56-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/sendEmail@1.56-2.el7?arch=src" } } }, { "category": "product_version", "name": "ssmtp-0:2.64-14.el7map.src", "product": { "name": "ssmtp-0:2.64-14.el7map.src", "product_id": "ssmtp-0:2.64-14.el7map.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ssmtp@2.64-14.el7map?arch=src" } } }, { "category": "product_version", "name": "qstat-0:2.11-13.20080912svn311.el7map.src", "product": { "name": "qstat-0:2.11-13.20080912svn311.el7map.src", "product_id": "qstat-0:2.11-13.20080912svn311.el7map.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qstat@2.11-13.20080912svn311.el7map?arch=src" } } }, { "category": "product_version", "name": "fping-0:3.10-4.el7map.src", "product": { "name": "fping-0:3.10-4.el7map.src", "product_id": "fping-0:3.10-4.el7map.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/fping@3.10-4.el7map?arch=src" } } }, { "category": "product_version", "name": "python-meld3-0:0.6.10-1.el7map.src", "product": { "name": "python-meld3-0:0.6.10-1.el7map.src", "product_id": "python-meld3-0:0.6.10-1.el7map.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-meld3@0.6.10-1.el7map?arch=src" } } }, { "category": "product_version", "name": "perl-Net-SNMP-0:6.0.1-7.el7map.src", "product": { "name": "perl-Net-SNMP-0:6.0.1-7.el7map.src", "product_id": "perl-Net-SNMP-0:6.0.1-7.el7map.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Net-SNMP@6.0.1-7.el7map?arch=src" } } }, { "category": "product_version", "name": "redis-0:2.8.21-2.el7map.src", "product": { "name": "redis-0:2.8.21-2.el7map.src", "product_id": "redis-0:2.8.21-2.el7map.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redis@2.8.21-2.el7map?arch=src" } } }, { "category": "product_version", "name": "perl-Crypt-CBC-0:2.33-2.el7map.src", "product": { "name": "perl-Crypt-CBC-0:2.33-2.el7map.src", "product_id": "perl-Crypt-CBC-0:2.33-2.el7map.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Crypt-CBC@2.33-2.el7map?arch=src" } } }, { "category": "product_version", "name": "perl-Crypt-DES-0:2.05-20.el7map.src", "product": { "name": "perl-Crypt-DES-0:2.05-20.el7map.src", "product_id": "perl-Crypt-DES-0:2.05-20.el7map.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Crypt-DES@2.05-20.el7map?arch=src" } } }, { "category": "product_version", "name": "nagios-0:4.0.8-8.el7map.src", "product": { "name": "nagios-0:4.0.8-8.el7map.src", "product_id": "nagios-0:4.0.8-8.el7map.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nagios@4.0.8-8.el7map?arch=src" } } }, { "category": "product_version", "name": "rhmap-fh-openshift-templates-0:4.6.0-5.el7.src", "product": { "name": "rhmap-fh-openshift-templates-0:4.6.0-5.el7.src", "product_id": "rhmap-fh-openshift-templates-0:4.6.0-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhmap-fh-openshift-templates@4.6.0-5.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "supervisor-0:3.1.3-3.el7map.noarch", "product": { "name": "supervisor-0:3.1.3-3.el7map.noarch", "product_id": "supervisor-0:3.1.3-3.el7map.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/supervisor@3.1.3-3.el7map?arch=noarch" } } }, { "category": "product_version", "name": "sendEmail-0:1.56-2.el7.noarch", "product": { "name": "sendEmail-0:1.56-2.el7.noarch", "product_id": "sendEmail-0:1.56-2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/sendEmail@1.56-2.el7?arch=noarch" } } }, { "category": "product_version", "name": "perl-Net-SNMP-0:6.0.1-7.el7map.noarch", "product": { "name": "perl-Net-SNMP-0:6.0.1-7.el7map.noarch", "product_id": "perl-Net-SNMP-0:6.0.1-7.el7map.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Net-SNMP@6.0.1-7.el7map?arch=noarch" } } }, { "category": "product_version", "name": "perl-Crypt-CBC-0:2.33-2.el7map.noarch", "product": { "name": "perl-Crypt-CBC-0:2.33-2.el7map.noarch", "product_id": "perl-Crypt-CBC-0:2.33-2.el7map.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/perl-Crypt-CBC@2.33-2.el7map?arch=noarch" } } }, { "category": "product_version", "name": "rhmap-fh-openshift-templates-0:4.6.0-5.el7.noarch", "product": { "name": "rhmap-fh-openshift-templates-0:4.6.0-5.el7.noarch", "product_id": "rhmap-fh-openshift-templates-0:4.6.0-5.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhmap-fh-openshift-templates@4.6.0-5.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "fh-system-dump-tool-0:1.0.0-5.el7.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:fh-system-dump-tool-0:1.0.0-5.el7.src" }, "product_reference": "fh-system-dump-tool-0:1.0.0-5.el7.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "fh-system-dump-tool-0:1.0.0-5.el7.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:fh-system-dump-tool-0:1.0.0-5.el7.x86_64" }, "product_reference": "fh-system-dump-tool-0:1.0.0-5.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "fping-0:3.10-4.el7map.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:fping-0:3.10-4.el7map.src" }, "product_reference": "fping-0:3.10-4.el7map.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "fping-0:3.10-4.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:fping-0:3.10-4.el7map.x86_64" }, "product_reference": "fping-0:3.10-4.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "fping-debuginfo-0:3.10-4.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:fping-debuginfo-0:3.10-4.el7map.x86_64" }, "product_reference": "fping-debuginfo-0:3.10-4.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-0:4.0.8-8.el7map.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-0:4.0.8-8.el7map.src" }, "product_reference": "nagios-0:4.0.8-8.el7map.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-0:4.0.8-8.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-0:4.0.8-8.el7map.x86_64" }, "product_reference": "nagios-0:4.0.8-8.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-common-0:4.0.8-8.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-common-0:4.0.8-8.el7map.x86_64" }, "product_reference": "nagios-common-0:4.0.8-8.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-debuginfo-0:4.0.8-8.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-debuginfo-0:4.0.8-8.el7map.x86_64" }, "product_reference": "nagios-debuginfo-0:4.0.8-8.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-devel-0:4.0.8-8.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-devel-0:4.0.8-8.el7map.x86_64" }, "product_reference": "nagios-devel-0:4.0.8-8.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-0:2.0.3-3.el7map.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-0:2.0.3-3.el7map.src" }, "product_reference": "nagios-plugins-0:2.0.3-3.el7map.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-all-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-all-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-all-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-apt-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-apt-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-apt-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-breeze-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-breeze-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-breeze-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-by_ssh-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-by_ssh-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-by_ssh-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-cluster-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-cluster-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-cluster-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-dbi-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-dbi-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-dbi-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-debuginfo-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-debuginfo-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-debuginfo-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-dhcp-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-dhcp-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-dhcp-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-dig-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-dig-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-dig-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-disk-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-disk-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-disk-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-disk_smb-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-disk_smb-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-disk_smb-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-dns-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-dns-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-dns-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-dummy-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-dummy-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-dummy-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-file_age-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-file_age-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-file_age-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-flexlm-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-flexlm-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-flexlm-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-fping-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-fping-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-fping-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-game-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-game-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-game-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-hpjd-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-hpjd-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-hpjd-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-http-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-http-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-http-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-icmp-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-icmp-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-icmp-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-ide_smart-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-ide_smart-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-ide_smart-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-ifoperstatus-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-ifoperstatus-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-ifoperstatus-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-ifstatus-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-ifstatus-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-ifstatus-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-ircd-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-ircd-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-ircd-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-ldap-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-ldap-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-ldap-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-load-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-load-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-load-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-log-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-log-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-log-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-mailq-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-mailq-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-mailq-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-mrtg-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-mrtg-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-mrtg-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-mrtgtraf-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-mrtgtraf-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-mrtgtraf-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-mysql-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-mysql-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-mysql-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-nagios-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-nagios-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-nagios-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-nt-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-nt-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-nt-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-ntp-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-ntp-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-ntp-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-ntp-perl-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-ntp-perl-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-ntp-perl-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-nwstat-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-nwstat-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-nwstat-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-oracle-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-oracle-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-oracle-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-overcr-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-overcr-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-overcr-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-perl-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-perl-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-perl-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-pgsql-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-pgsql-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-pgsql-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-ping-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-ping-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-ping-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-procs-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-procs-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-procs-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-radius-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-radius-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-radius-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-real-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-real-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-real-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-rpc-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-rpc-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-rpc-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-sensors-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-sensors-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-sensors-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-smtp-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-smtp-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-smtp-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-snmp-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-snmp-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-snmp-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-ssh-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-ssh-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-ssh-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-swap-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-swap-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-swap-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-tcp-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-tcp-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-tcp-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-time-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-time-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-time-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-ups-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-ups-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-ups-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-uptime-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-uptime-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-uptime-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-users-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-users-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-users-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "nagios-plugins-wave-0:2.0.3-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:nagios-plugins-wave-0:2.0.3-3.el7map.x86_64" }, "product_reference": "nagios-plugins-wave-0:2.0.3-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Crypt-CBC-0:2.33-2.el7map.noarch as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:perl-Crypt-CBC-0:2.33-2.el7map.noarch" }, "product_reference": "perl-Crypt-CBC-0:2.33-2.el7map.noarch", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Crypt-CBC-0:2.33-2.el7map.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:perl-Crypt-CBC-0:2.33-2.el7map.src" }, "product_reference": "perl-Crypt-CBC-0:2.33-2.el7map.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Crypt-DES-0:2.05-20.el7map.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-0:2.05-20.el7map.src" }, "product_reference": "perl-Crypt-DES-0:2.05-20.el7map.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Crypt-DES-0:2.05-20.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-0:2.05-20.el7map.x86_64" }, "product_reference": "perl-Crypt-DES-0:2.05-20.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Crypt-DES-debuginfo-0:2.05-20.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-debuginfo-0:2.05-20.el7map.x86_64" }, "product_reference": "perl-Crypt-DES-debuginfo-0:2.05-20.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Net-SNMP-0:6.0.1-7.el7map.noarch as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:perl-Net-SNMP-0:6.0.1-7.el7map.noarch" }, "product_reference": "perl-Net-SNMP-0:6.0.1-7.el7map.noarch", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "perl-Net-SNMP-0:6.0.1-7.el7map.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:perl-Net-SNMP-0:6.0.1-7.el7map.src" }, "product_reference": "perl-Net-SNMP-0:6.0.1-7.el7map.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "phantomjs-0:1.9.7-3.el7map.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:phantomjs-0:1.9.7-3.el7map.src" }, "product_reference": "phantomjs-0:1.9.7-3.el7map.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "phantomjs-0:1.9.7-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:phantomjs-0:1.9.7-3.el7map.x86_64" }, "product_reference": "phantomjs-0:1.9.7-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "phantomjs-debuginfo-0:1.9.7-3.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:phantomjs-debuginfo-0:1.9.7-3.el7map.x86_64" }, "product_reference": "phantomjs-debuginfo-0:1.9.7-3.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-meld3-0:0.6.10-1.el7map.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:python-meld3-0:0.6.10-1.el7map.src" }, "product_reference": "python-meld3-0:0.6.10-1.el7map.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-meld3-0:0.6.10-1.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:python-meld3-0:0.6.10-1.el7map.x86_64" }, "product_reference": "python-meld3-0:0.6.10-1.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "python-meld3-debuginfo-0:0.6.10-1.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:python-meld3-debuginfo-0:0.6.10-1.el7map.x86_64" }, "product_reference": "python-meld3-debuginfo-0:0.6.10-1.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "qstat-0:2.11-13.20080912svn311.el7map.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:qstat-0:2.11-13.20080912svn311.el7map.src" }, "product_reference": "qstat-0:2.11-13.20080912svn311.el7map.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "qstat-0:2.11-13.20080912svn311.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:qstat-0:2.11-13.20080912svn311.el7map.x86_64" }, "product_reference": "qstat-0:2.11-13.20080912svn311.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "qstat-debuginfo-0:2.11-13.20080912svn311.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:qstat-debuginfo-0:2.11-13.20080912svn311.el7map.x86_64" }, "product_reference": "qstat-debuginfo-0:2.11-13.20080912svn311.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "radiusclient-ng-0:0.5.6-9.el7map.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:radiusclient-ng-0:0.5.6-9.el7map.src" }, "product_reference": "radiusclient-ng-0:0.5.6-9.el7map.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "radiusclient-ng-0:0.5.6-9.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:radiusclient-ng-0:0.5.6-9.el7map.x86_64" }, "product_reference": "radiusclient-ng-0:0.5.6-9.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "radiusclient-ng-debuginfo-0:0.5.6-9.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:radiusclient-ng-debuginfo-0:0.5.6-9.el7map.x86_64" }, "product_reference": "radiusclient-ng-debuginfo-0:0.5.6-9.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "radiusclient-ng-devel-0:0.5.6-9.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:radiusclient-ng-devel-0:0.5.6-9.el7map.x86_64" }, "product_reference": "radiusclient-ng-devel-0:0.5.6-9.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "radiusclient-ng-utils-0:0.5.6-9.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:radiusclient-ng-utils-0:0.5.6-9.el7map.x86_64" }, "product_reference": "radiusclient-ng-utils-0:0.5.6-9.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "redis-0:2.8.21-2.el7map.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:redis-0:2.8.21-2.el7map.src" }, "product_reference": "redis-0:2.8.21-2.el7map.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "redis-0:2.8.21-2.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:redis-0:2.8.21-2.el7map.x86_64" }, "product_reference": "redis-0:2.8.21-2.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "redis-debuginfo-0:2.8.21-2.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:redis-debuginfo-0:2.8.21-2.el7map.x86_64" }, "product_reference": "redis-debuginfo-0:2.8.21-2.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap-fh-openshift-templates-0:4.6.0-5.el7.noarch as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap-fh-openshift-templates-0:4.6.0-5.el7.noarch" }, "product_reference": "rhmap-fh-openshift-templates-0:4.6.0-5.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap-fh-openshift-templates-0:4.6.0-5.el7.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap-fh-openshift-templates-0:4.6.0-5.el7.src" }, "product_reference": "rhmap-fh-openshift-templates-0:4.6.0-5.el7.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap-mod_authnz_external-0:3.3.1-7.el7map.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-0:3.3.1-7.el7map.src" }, "product_reference": "rhmap-mod_authnz_external-0:3.3.1-7.el7map.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap-mod_authnz_external-0:3.3.1-7.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-0:3.3.1-7.el7map.x86_64" }, "product_reference": "rhmap-mod_authnz_external-0:3.3.1-7.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap-mod_authnz_external-debuginfo-0:3.3.1-7.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-debuginfo-0:3.3.1-7.el7map.x86_64" }, "product_reference": "rhmap-mod_authnz_external-debuginfo-0:3.3.1-7.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "sendEmail-0:1.56-2.el7.noarch as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:sendEmail-0:1.56-2.el7.noarch" }, "product_reference": "sendEmail-0:1.56-2.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "sendEmail-0:1.56-2.el7.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:sendEmail-0:1.56-2.el7.src" }, "product_reference": "sendEmail-0:1.56-2.el7.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ssmtp-0:2.64-14.el7map.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:ssmtp-0:2.64-14.el7map.src" }, "product_reference": "ssmtp-0:2.64-14.el7map.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ssmtp-0:2.64-14.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:ssmtp-0:2.64-14.el7map.x86_64" }, "product_reference": "ssmtp-0:2.64-14.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "ssmtp-debuginfo-0:2.64-14.el7map.x86_64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:ssmtp-debuginfo-0:2.64-14.el7map.x86_64" }, "product_reference": "ssmtp-debuginfo-0:2.64-14.el7map.x86_64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "supervisor-0:3.1.3-3.el7map.noarch as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:supervisor-0:3.1.3-3.el7map.noarch" }, "product_reference": "supervisor-0:3.1.3-3.el7map.noarch", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "supervisor-0:3.1.3-3.el7map.src as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:supervisor-0:3.1.3-3.el7map.src" }, "product_reference": "supervisor-0:3.1.3-3.el7map.src", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15010", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1493989" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service flaw was found in Tough-Cookie. An attacker able to make an application using Touch-Cookie to parse a sufficiently large HTTP request Cookie header could cause the application to consume an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tough-cookie: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay include nodejs-tough-cookie as a build time dependency of protractor. It\u0027s no included in the runtime code, and is therefore not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHMAP-4.6:fh-system-dump-tool-0:1.0.0-5.el7.src", "7Server-RH7-RHMAP-4.6:fh-system-dump-tool-0:1.0.0-5.el7.x86_64", "7Server-RH7-RHMAP-4.6:fping-0:3.10-4.el7map.src", "7Server-RH7-RHMAP-4.6:fping-0:3.10-4.el7map.x86_64", "7Server-RH7-RHMAP-4.6:fping-debuginfo-0:3.10-4.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-0:4.0.8-8.el7map.src", "7Server-RH7-RHMAP-4.6:nagios-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-common-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-debuginfo-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-devel-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-0:2.0.3-3.el7map.src", "7Server-RH7-RHMAP-4.6:nagios-plugins-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-all-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-apt-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-breeze-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-by_ssh-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-cluster-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dbi-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-debuginfo-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dhcp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dig-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-disk-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-disk_smb-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dns-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dummy-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-file_age-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-flexlm-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-fping-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-game-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-hpjd-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-http-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-icmp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ide_smart-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ifoperstatus-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ifstatus-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ircd-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ldap-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-load-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-log-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mailq-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mrtg-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mrtgtraf-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mysql-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nagios-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nt-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ntp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ntp-perl-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nwstat-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-oracle-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-overcr-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-perl-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-pgsql-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ping-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-procs-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-radius-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-real-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-rpc-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-sensors-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-smtp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-snmp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ssh-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-swap-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-tcp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-time-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ups-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-uptime-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-users-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-wave-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Crypt-CBC-0:2.33-2.el7map.noarch", "7Server-RH7-RHMAP-4.6:perl-Crypt-CBC-0:2.33-2.el7map.src", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-0:2.05-20.el7map.src", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-0:2.05-20.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-debuginfo-0:2.05-20.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Net-SNMP-0:6.0.1-7.el7map.noarch", "7Server-RH7-RHMAP-4.6:perl-Net-SNMP-0:6.0.1-7.el7map.src", "7Server-RH7-RHMAP-4.6:phantomjs-0:1.9.7-3.el7map.src", "7Server-RH7-RHMAP-4.6:phantomjs-0:1.9.7-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:phantomjs-debuginfo-0:1.9.7-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:python-meld3-0:0.6.10-1.el7map.src", "7Server-RH7-RHMAP-4.6:python-meld3-0:0.6.10-1.el7map.x86_64", "7Server-RH7-RHMAP-4.6:python-meld3-debuginfo-0:0.6.10-1.el7map.x86_64", "7Server-RH7-RHMAP-4.6:qstat-0:2.11-13.20080912svn311.el7map.src", "7Server-RH7-RHMAP-4.6:qstat-0:2.11-13.20080912svn311.el7map.x86_64", "7Server-RH7-RHMAP-4.6:qstat-debuginfo-0:2.11-13.20080912svn311.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-0:0.5.6-9.el7map.src", "7Server-RH7-RHMAP-4.6:radiusclient-ng-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-debuginfo-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-devel-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-utils-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:redis-0:2.8.21-2.el7map.src", "7Server-RH7-RHMAP-4.6:redis-0:2.8.21-2.el7map.x86_64", "7Server-RH7-RHMAP-4.6:redis-debuginfo-0:2.8.21-2.el7map.x86_64", "7Server-RH7-RHMAP-4.6:rhmap-fh-openshift-templates-0:4.6.0-5.el7.noarch", "7Server-RH7-RHMAP-4.6:rhmap-fh-openshift-templates-0:4.6.0-5.el7.src", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-0:3.3.1-7.el7map.src", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-0:3.3.1-7.el7map.x86_64", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-debuginfo-0:3.3.1-7.el7map.x86_64", "7Server-RH7-RHMAP-4.6:sendEmail-0:1.56-2.el7.noarch", "7Server-RH7-RHMAP-4.6:sendEmail-0:1.56-2.el7.src", "7Server-RH7-RHMAP-4.6:ssmtp-0:2.64-14.el7map.src", "7Server-RH7-RHMAP-4.6:ssmtp-0:2.64-14.el7map.x86_64", "7Server-RH7-RHMAP-4.6:ssmtp-debuginfo-0:2.64-14.el7map.x86_64", "7Server-RH7-RHMAP-4.6:supervisor-0:3.1.3-3.el7map.noarch", "7Server-RH7-RHMAP-4.6:supervisor-0:3.1.3-3.el7map.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15010" }, { "category": "external", "summary": "RHBZ#1493989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493989" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15010", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15010" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15010", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15010" }, { "category": "external", "summary": "https://nodesecurity.io/advisories/525", "url": "https://nodesecurity.io/advisories/525" } ], "release_date": "2017-09-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-30T18:41:22+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHMAP-4.6:fh-system-dump-tool-0:1.0.0-5.el7.src", "7Server-RH7-RHMAP-4.6:fh-system-dump-tool-0:1.0.0-5.el7.x86_64", "7Server-RH7-RHMAP-4.6:fping-0:3.10-4.el7map.src", "7Server-RH7-RHMAP-4.6:fping-0:3.10-4.el7map.x86_64", "7Server-RH7-RHMAP-4.6:fping-debuginfo-0:3.10-4.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-0:4.0.8-8.el7map.src", "7Server-RH7-RHMAP-4.6:nagios-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-common-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-debuginfo-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-devel-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-0:2.0.3-3.el7map.src", "7Server-RH7-RHMAP-4.6:nagios-plugins-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-all-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-apt-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-breeze-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-by_ssh-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-cluster-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dbi-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-debuginfo-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dhcp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dig-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-disk-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-disk_smb-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dns-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dummy-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-file_age-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-flexlm-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-fping-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-game-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-hpjd-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-http-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-icmp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ide_smart-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ifoperstatus-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ifstatus-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ircd-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ldap-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-load-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-log-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mailq-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mrtg-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mrtgtraf-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mysql-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nagios-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nt-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ntp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ntp-perl-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nwstat-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-oracle-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-overcr-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-perl-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-pgsql-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ping-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-procs-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-radius-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-real-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-rpc-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-sensors-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-smtp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-snmp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ssh-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-swap-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-tcp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-time-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ups-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-uptime-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-users-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-wave-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Crypt-CBC-0:2.33-2.el7map.noarch", "7Server-RH7-RHMAP-4.6:perl-Crypt-CBC-0:2.33-2.el7map.src", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-0:2.05-20.el7map.src", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-0:2.05-20.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-debuginfo-0:2.05-20.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Net-SNMP-0:6.0.1-7.el7map.noarch", "7Server-RH7-RHMAP-4.6:perl-Net-SNMP-0:6.0.1-7.el7map.src", "7Server-RH7-RHMAP-4.6:phantomjs-0:1.9.7-3.el7map.src", "7Server-RH7-RHMAP-4.6:phantomjs-0:1.9.7-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:phantomjs-debuginfo-0:1.9.7-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:python-meld3-0:0.6.10-1.el7map.src", "7Server-RH7-RHMAP-4.6:python-meld3-0:0.6.10-1.el7map.x86_64", "7Server-RH7-RHMAP-4.6:python-meld3-debuginfo-0:0.6.10-1.el7map.x86_64", "7Server-RH7-RHMAP-4.6:qstat-0:2.11-13.20080912svn311.el7map.src", "7Server-RH7-RHMAP-4.6:qstat-0:2.11-13.20080912svn311.el7map.x86_64", "7Server-RH7-RHMAP-4.6:qstat-debuginfo-0:2.11-13.20080912svn311.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-0:0.5.6-9.el7map.src", "7Server-RH7-RHMAP-4.6:radiusclient-ng-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-debuginfo-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-devel-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-utils-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:redis-0:2.8.21-2.el7map.src", "7Server-RH7-RHMAP-4.6:redis-0:2.8.21-2.el7map.x86_64", "7Server-RH7-RHMAP-4.6:redis-debuginfo-0:2.8.21-2.el7map.x86_64", "7Server-RH7-RHMAP-4.6:rhmap-fh-openshift-templates-0:4.6.0-5.el7.noarch", "7Server-RH7-RHMAP-4.6:rhmap-fh-openshift-templates-0:4.6.0-5.el7.src", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-0:3.3.1-7.el7map.src", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-0:3.3.1-7.el7map.x86_64", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-debuginfo-0:3.3.1-7.el7map.x86_64", "7Server-RH7-RHMAP-4.6:sendEmail-0:1.56-2.el7.noarch", "7Server-RH7-RHMAP-4.6:sendEmail-0:1.56-2.el7.src", "7Server-RH7-RHMAP-4.6:ssmtp-0:2.64-14.el7map.src", "7Server-RH7-RHMAP-4.6:ssmtp-0:2.64-14.el7map.x86_64", "7Server-RH7-RHMAP-4.6:ssmtp-debuginfo-0:2.64-14.el7map.x86_64", "7Server-RH7-RHMAP-4.6:supervisor-0:3.1.3-3.el7map.noarch", "7Server-RH7-RHMAP-4.6:supervisor-0:3.1.3-3.el7map.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1263" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHMAP-4.6:fh-system-dump-tool-0:1.0.0-5.el7.src", "7Server-RH7-RHMAP-4.6:fh-system-dump-tool-0:1.0.0-5.el7.x86_64", "7Server-RH7-RHMAP-4.6:fping-0:3.10-4.el7map.src", "7Server-RH7-RHMAP-4.6:fping-0:3.10-4.el7map.x86_64", "7Server-RH7-RHMAP-4.6:fping-debuginfo-0:3.10-4.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-0:4.0.8-8.el7map.src", "7Server-RH7-RHMAP-4.6:nagios-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-common-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-debuginfo-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-devel-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-0:2.0.3-3.el7map.src", "7Server-RH7-RHMAP-4.6:nagios-plugins-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-all-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-apt-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-breeze-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-by_ssh-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-cluster-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dbi-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-debuginfo-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dhcp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dig-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-disk-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-disk_smb-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dns-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dummy-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-file_age-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-flexlm-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-fping-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-game-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-hpjd-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-http-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-icmp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ide_smart-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ifoperstatus-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ifstatus-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ircd-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ldap-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-load-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-log-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mailq-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mrtg-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mrtgtraf-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mysql-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nagios-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nt-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ntp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ntp-perl-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nwstat-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-oracle-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-overcr-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-perl-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-pgsql-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ping-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-procs-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-radius-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-real-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-rpc-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-sensors-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-smtp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-snmp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ssh-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-swap-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-tcp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-time-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ups-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-uptime-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-users-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-wave-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Crypt-CBC-0:2.33-2.el7map.noarch", "7Server-RH7-RHMAP-4.6:perl-Crypt-CBC-0:2.33-2.el7map.src", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-0:2.05-20.el7map.src", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-0:2.05-20.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-debuginfo-0:2.05-20.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Net-SNMP-0:6.0.1-7.el7map.noarch", "7Server-RH7-RHMAP-4.6:perl-Net-SNMP-0:6.0.1-7.el7map.src", "7Server-RH7-RHMAP-4.6:phantomjs-0:1.9.7-3.el7map.src", "7Server-RH7-RHMAP-4.6:phantomjs-0:1.9.7-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:phantomjs-debuginfo-0:1.9.7-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:python-meld3-0:0.6.10-1.el7map.src", "7Server-RH7-RHMAP-4.6:python-meld3-0:0.6.10-1.el7map.x86_64", "7Server-RH7-RHMAP-4.6:python-meld3-debuginfo-0:0.6.10-1.el7map.x86_64", "7Server-RH7-RHMAP-4.6:qstat-0:2.11-13.20080912svn311.el7map.src", "7Server-RH7-RHMAP-4.6:qstat-0:2.11-13.20080912svn311.el7map.x86_64", "7Server-RH7-RHMAP-4.6:qstat-debuginfo-0:2.11-13.20080912svn311.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-0:0.5.6-9.el7map.src", "7Server-RH7-RHMAP-4.6:radiusclient-ng-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-debuginfo-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-devel-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-utils-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:redis-0:2.8.21-2.el7map.src", "7Server-RH7-RHMAP-4.6:redis-0:2.8.21-2.el7map.x86_64", "7Server-RH7-RHMAP-4.6:redis-debuginfo-0:2.8.21-2.el7map.x86_64", "7Server-RH7-RHMAP-4.6:rhmap-fh-openshift-templates-0:4.6.0-5.el7.noarch", "7Server-RH7-RHMAP-4.6:rhmap-fh-openshift-templates-0:4.6.0-5.el7.src", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-0:3.3.1-7.el7map.src", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-0:3.3.1-7.el7map.x86_64", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-debuginfo-0:3.3.1-7.el7map.x86_64", "7Server-RH7-RHMAP-4.6:sendEmail-0:1.56-2.el7.noarch", "7Server-RH7-RHMAP-4.6:sendEmail-0:1.56-2.el7.src", "7Server-RH7-RHMAP-4.6:ssmtp-0:2.64-14.el7map.src", "7Server-RH7-RHMAP-4.6:ssmtp-0:2.64-14.el7map.x86_64", "7Server-RH7-RHMAP-4.6:ssmtp-debuginfo-0:2.64-14.el7map.x86_64", "7Server-RH7-RHMAP-4.6:supervisor-0:3.1.3-3.el7map.noarch", "7Server-RH7-RHMAP-4.6:supervisor-0:3.1.3-3.el7map.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tough-cookie: Regular expression denial of service" }, { "cve": "CVE-2018-3728", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1545893" } ], "notes": [ { "category": "description", "text": "hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via \u0027merge\u0027 and \u0027applyToDefaults\u0027 functions, which allows a malicious user to modify the prototype of \"Object\" via __proto__, causing the addition or modification of an existing property that will exist on all objects.", "title": "Vulnerability description" }, { "category": "summary", "text": "hoek: Prototype pollution in utilities function", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay includes hoek as a dependency of protractor which is only used at build time. The vulnerable library is not used at runtime meaning this has a low impact on Red Hat Quay.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHMAP-4.6:fh-system-dump-tool-0:1.0.0-5.el7.src", "7Server-RH7-RHMAP-4.6:fh-system-dump-tool-0:1.0.0-5.el7.x86_64", "7Server-RH7-RHMAP-4.6:fping-0:3.10-4.el7map.src", "7Server-RH7-RHMAP-4.6:fping-0:3.10-4.el7map.x86_64", "7Server-RH7-RHMAP-4.6:fping-debuginfo-0:3.10-4.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-0:4.0.8-8.el7map.src", "7Server-RH7-RHMAP-4.6:nagios-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-common-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-debuginfo-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-devel-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-0:2.0.3-3.el7map.src", "7Server-RH7-RHMAP-4.6:nagios-plugins-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-all-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-apt-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-breeze-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-by_ssh-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-cluster-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dbi-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-debuginfo-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dhcp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dig-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-disk-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-disk_smb-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dns-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dummy-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-file_age-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-flexlm-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-fping-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-game-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-hpjd-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-http-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-icmp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ide_smart-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ifoperstatus-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ifstatus-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ircd-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ldap-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-load-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-log-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mailq-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mrtg-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mrtgtraf-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mysql-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nagios-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nt-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ntp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ntp-perl-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nwstat-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-oracle-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-overcr-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-perl-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-pgsql-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ping-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-procs-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-radius-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-real-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-rpc-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-sensors-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-smtp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-snmp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ssh-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-swap-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-tcp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-time-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ups-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-uptime-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-users-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-wave-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Crypt-CBC-0:2.33-2.el7map.noarch", "7Server-RH7-RHMAP-4.6:perl-Crypt-CBC-0:2.33-2.el7map.src", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-0:2.05-20.el7map.src", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-0:2.05-20.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-debuginfo-0:2.05-20.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Net-SNMP-0:6.0.1-7.el7map.noarch", "7Server-RH7-RHMAP-4.6:perl-Net-SNMP-0:6.0.1-7.el7map.src", "7Server-RH7-RHMAP-4.6:phantomjs-0:1.9.7-3.el7map.src", "7Server-RH7-RHMAP-4.6:phantomjs-0:1.9.7-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:phantomjs-debuginfo-0:1.9.7-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:python-meld3-0:0.6.10-1.el7map.src", "7Server-RH7-RHMAP-4.6:python-meld3-0:0.6.10-1.el7map.x86_64", "7Server-RH7-RHMAP-4.6:python-meld3-debuginfo-0:0.6.10-1.el7map.x86_64", "7Server-RH7-RHMAP-4.6:qstat-0:2.11-13.20080912svn311.el7map.src", "7Server-RH7-RHMAP-4.6:qstat-0:2.11-13.20080912svn311.el7map.x86_64", "7Server-RH7-RHMAP-4.6:qstat-debuginfo-0:2.11-13.20080912svn311.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-0:0.5.6-9.el7map.src", "7Server-RH7-RHMAP-4.6:radiusclient-ng-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-debuginfo-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-devel-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-utils-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:redis-0:2.8.21-2.el7map.src", "7Server-RH7-RHMAP-4.6:redis-0:2.8.21-2.el7map.x86_64", "7Server-RH7-RHMAP-4.6:redis-debuginfo-0:2.8.21-2.el7map.x86_64", "7Server-RH7-RHMAP-4.6:rhmap-fh-openshift-templates-0:4.6.0-5.el7.noarch", "7Server-RH7-RHMAP-4.6:rhmap-fh-openshift-templates-0:4.6.0-5.el7.src", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-0:3.3.1-7.el7map.src", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-0:3.3.1-7.el7map.x86_64", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-debuginfo-0:3.3.1-7.el7map.x86_64", "7Server-RH7-RHMAP-4.6:sendEmail-0:1.56-2.el7.noarch", "7Server-RH7-RHMAP-4.6:sendEmail-0:1.56-2.el7.src", "7Server-RH7-RHMAP-4.6:ssmtp-0:2.64-14.el7map.src", "7Server-RH7-RHMAP-4.6:ssmtp-0:2.64-14.el7map.x86_64", "7Server-RH7-RHMAP-4.6:ssmtp-debuginfo-0:2.64-14.el7map.x86_64", "7Server-RH7-RHMAP-4.6:supervisor-0:3.1.3-3.el7map.noarch", "7Server-RH7-RHMAP-4.6:supervisor-0:3.1.3-3.el7map.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3728" }, { "category": "external", "summary": "RHBZ#1545893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1545893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3728", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3728" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3728", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3728" } ], "release_date": "2018-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-30T18:41:22+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHMAP-4.6:fh-system-dump-tool-0:1.0.0-5.el7.src", "7Server-RH7-RHMAP-4.6:fh-system-dump-tool-0:1.0.0-5.el7.x86_64", "7Server-RH7-RHMAP-4.6:fping-0:3.10-4.el7map.src", "7Server-RH7-RHMAP-4.6:fping-0:3.10-4.el7map.x86_64", "7Server-RH7-RHMAP-4.6:fping-debuginfo-0:3.10-4.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-0:4.0.8-8.el7map.src", "7Server-RH7-RHMAP-4.6:nagios-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-common-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-debuginfo-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-devel-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-0:2.0.3-3.el7map.src", "7Server-RH7-RHMAP-4.6:nagios-plugins-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-all-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-apt-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-breeze-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-by_ssh-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-cluster-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dbi-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-debuginfo-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dhcp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dig-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-disk-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-disk_smb-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dns-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dummy-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-file_age-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-flexlm-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-fping-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-game-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-hpjd-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-http-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-icmp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ide_smart-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ifoperstatus-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ifstatus-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ircd-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ldap-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-load-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-log-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mailq-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mrtg-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mrtgtraf-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mysql-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nagios-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nt-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ntp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ntp-perl-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nwstat-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-oracle-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-overcr-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-perl-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-pgsql-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ping-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-procs-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-radius-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-real-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-rpc-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-sensors-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-smtp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-snmp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ssh-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-swap-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-tcp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-time-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ups-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-uptime-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-users-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-wave-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Crypt-CBC-0:2.33-2.el7map.noarch", "7Server-RH7-RHMAP-4.6:perl-Crypt-CBC-0:2.33-2.el7map.src", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-0:2.05-20.el7map.src", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-0:2.05-20.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-debuginfo-0:2.05-20.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Net-SNMP-0:6.0.1-7.el7map.noarch", "7Server-RH7-RHMAP-4.6:perl-Net-SNMP-0:6.0.1-7.el7map.src", "7Server-RH7-RHMAP-4.6:phantomjs-0:1.9.7-3.el7map.src", "7Server-RH7-RHMAP-4.6:phantomjs-0:1.9.7-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:phantomjs-debuginfo-0:1.9.7-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:python-meld3-0:0.6.10-1.el7map.src", "7Server-RH7-RHMAP-4.6:python-meld3-0:0.6.10-1.el7map.x86_64", "7Server-RH7-RHMAP-4.6:python-meld3-debuginfo-0:0.6.10-1.el7map.x86_64", "7Server-RH7-RHMAP-4.6:qstat-0:2.11-13.20080912svn311.el7map.src", "7Server-RH7-RHMAP-4.6:qstat-0:2.11-13.20080912svn311.el7map.x86_64", "7Server-RH7-RHMAP-4.6:qstat-debuginfo-0:2.11-13.20080912svn311.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-0:0.5.6-9.el7map.src", "7Server-RH7-RHMAP-4.6:radiusclient-ng-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-debuginfo-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-devel-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-utils-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:redis-0:2.8.21-2.el7map.src", "7Server-RH7-RHMAP-4.6:redis-0:2.8.21-2.el7map.x86_64", "7Server-RH7-RHMAP-4.6:redis-debuginfo-0:2.8.21-2.el7map.x86_64", "7Server-RH7-RHMAP-4.6:rhmap-fh-openshift-templates-0:4.6.0-5.el7.noarch", "7Server-RH7-RHMAP-4.6:rhmap-fh-openshift-templates-0:4.6.0-5.el7.src", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-0:3.3.1-7.el7map.src", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-0:3.3.1-7.el7map.x86_64", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-debuginfo-0:3.3.1-7.el7map.x86_64", "7Server-RH7-RHMAP-4.6:sendEmail-0:1.56-2.el7.noarch", "7Server-RH7-RHMAP-4.6:sendEmail-0:1.56-2.el7.src", "7Server-RH7-RHMAP-4.6:ssmtp-0:2.64-14.el7map.src", "7Server-RH7-RHMAP-4.6:ssmtp-0:2.64-14.el7map.x86_64", "7Server-RH7-RHMAP-4.6:ssmtp-debuginfo-0:2.64-14.el7map.x86_64", "7Server-RH7-RHMAP-4.6:supervisor-0:3.1.3-3.el7map.noarch", "7Server-RH7-RHMAP-4.6:supervisor-0:3.1.3-3.el7map.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1263" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 2.9, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHMAP-4.6:fh-system-dump-tool-0:1.0.0-5.el7.src", "7Server-RH7-RHMAP-4.6:fh-system-dump-tool-0:1.0.0-5.el7.x86_64", "7Server-RH7-RHMAP-4.6:fping-0:3.10-4.el7map.src", "7Server-RH7-RHMAP-4.6:fping-0:3.10-4.el7map.x86_64", "7Server-RH7-RHMAP-4.6:fping-debuginfo-0:3.10-4.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-0:4.0.8-8.el7map.src", "7Server-RH7-RHMAP-4.6:nagios-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-common-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-debuginfo-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-devel-0:4.0.8-8.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-0:2.0.3-3.el7map.src", "7Server-RH7-RHMAP-4.6:nagios-plugins-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-all-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-apt-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-breeze-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-by_ssh-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-cluster-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dbi-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-debuginfo-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dhcp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dig-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-disk-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-disk_smb-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dns-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-dummy-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-file_age-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-flexlm-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-fping-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-game-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-hpjd-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-http-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-icmp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ide_smart-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ifoperstatus-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ifstatus-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ircd-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ldap-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-load-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-log-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mailq-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mrtg-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mrtgtraf-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-mysql-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nagios-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nt-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ntp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ntp-perl-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-nwstat-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-oracle-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-overcr-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-perl-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-pgsql-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ping-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-procs-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-radius-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-real-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-rpc-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-sensors-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-smtp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-snmp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ssh-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-swap-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-tcp-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-time-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-ups-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-uptime-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-users-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:nagios-plugins-wave-0:2.0.3-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Crypt-CBC-0:2.33-2.el7map.noarch", "7Server-RH7-RHMAP-4.6:perl-Crypt-CBC-0:2.33-2.el7map.src", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-0:2.05-20.el7map.src", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-0:2.05-20.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Crypt-DES-debuginfo-0:2.05-20.el7map.x86_64", "7Server-RH7-RHMAP-4.6:perl-Net-SNMP-0:6.0.1-7.el7map.noarch", "7Server-RH7-RHMAP-4.6:perl-Net-SNMP-0:6.0.1-7.el7map.src", "7Server-RH7-RHMAP-4.6:phantomjs-0:1.9.7-3.el7map.src", "7Server-RH7-RHMAP-4.6:phantomjs-0:1.9.7-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:phantomjs-debuginfo-0:1.9.7-3.el7map.x86_64", "7Server-RH7-RHMAP-4.6:python-meld3-0:0.6.10-1.el7map.src", "7Server-RH7-RHMAP-4.6:python-meld3-0:0.6.10-1.el7map.x86_64", "7Server-RH7-RHMAP-4.6:python-meld3-debuginfo-0:0.6.10-1.el7map.x86_64", "7Server-RH7-RHMAP-4.6:qstat-0:2.11-13.20080912svn311.el7map.src", "7Server-RH7-RHMAP-4.6:qstat-0:2.11-13.20080912svn311.el7map.x86_64", "7Server-RH7-RHMAP-4.6:qstat-debuginfo-0:2.11-13.20080912svn311.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-0:0.5.6-9.el7map.src", "7Server-RH7-RHMAP-4.6:radiusclient-ng-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-debuginfo-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-devel-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:radiusclient-ng-utils-0:0.5.6-9.el7map.x86_64", "7Server-RH7-RHMAP-4.6:redis-0:2.8.21-2.el7map.src", "7Server-RH7-RHMAP-4.6:redis-0:2.8.21-2.el7map.x86_64", "7Server-RH7-RHMAP-4.6:redis-debuginfo-0:2.8.21-2.el7map.x86_64", "7Server-RH7-RHMAP-4.6:rhmap-fh-openshift-templates-0:4.6.0-5.el7.noarch", "7Server-RH7-RHMAP-4.6:rhmap-fh-openshift-templates-0:4.6.0-5.el7.src", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-0:3.3.1-7.el7map.src", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-0:3.3.1-7.el7map.x86_64", "7Server-RH7-RHMAP-4.6:rhmap-mod_authnz_external-debuginfo-0:3.3.1-7.el7map.x86_64", "7Server-RH7-RHMAP-4.6:sendEmail-0:1.56-2.el7.noarch", "7Server-RH7-RHMAP-4.6:sendEmail-0:1.56-2.el7.src", "7Server-RH7-RHMAP-4.6:ssmtp-0:2.64-14.el7map.src", "7Server-RH7-RHMAP-4.6:ssmtp-0:2.64-14.el7map.x86_64", "7Server-RH7-RHMAP-4.6:ssmtp-debuginfo-0:2.64-14.el7map.x86_64", "7Server-RH7-RHMAP-4.6:supervisor-0:3.1.3-3.el7map.noarch", "7Server-RH7-RHMAP-4.6:supervisor-0:3.1.3-3.el7map.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "hoek: Prototype pollution in utilities function" } ] }
rhsa-2018_1264
Vulnerability from csaf_redhat
Published
2018-04-30 18:12
Modified
2024-11-05 20:29
Summary
Red Hat Security Advisory: Red Hat Mobile Application Platform 4.6.0 Release - Container Images
Notes
Topic
Red Hat Mobile Application Platform 4.6.0 Release - Container Images
Details
Red Hat Mobile Application Platform (RHMAP) 4.6.0 consists of three main components:
* Core - development and management of apps occurs in the RHMAP Core, which can be installed either in an on-premise installation of OpenShift Container Platform 3.x.
* MBaaS - Application data, runtimes, and integrations are deployed to the RHMAP MBaaS installed on OpenShift Container Platform 3.x.
* Build Farm - deployed separately from the Core and the MBaaS, the Build Farm is shared between all instances of RHMAP. Third-party Linux, Windows, and Apple server hosting providers are used to support building client app binaries for all platforms.
The Core and MBaaS in RHMAP 4.6 are built on top of OpenShift Container Platform 3.x, Kubernetes, and Red Hat Software Collections. The Core and MBaaS both consist of several components, each running in its own container. Similarly, every cloud app deployed to the MBaaS runs in a container. Those containers are deployed and orchestrated by Kubernetes.
This release includes the option of provisioning a self-managed Build Farm on your infrastructure, to build Client Apps without relying on hosted Build Farm. For prerequisites and installation instructions, see the Installing RHMAP guide.
For this RHMAP release, the container images required to run the Core and MBaaS inside OpenShift Container Platform 3.x are:
rhmap46/fh-aaa:1.1.3-4
rhmap46/fh-appstore:2.1.2-3
rhmap46/fh-mbaas:6.0.3-2
rhmap46/fh-messaging:3.2.0-4
rhmap46/fh-metrics:3.2.0-5
rhmap46/fh-ngui:5.19.3-1
rhmap46/fh-scm:1.1.4-2
rhmap46/fh-statsd:2.1.3-4
rhmap46/fh-supercore:5.0.10-2
rhmap46/fh-sdks:1.0.0-36
rhmap46/gitlab-shell:2.1.2-16
rhmap46/httpd:2.4-47
rhmap46/memcached:1.4.15-32
rhmap46/millicore:7.55.0-4
rhmap46/mongodb:3.2-36
rhmap46/mysql:5.5-28
rhmap46/nagios:4.0.8-58
rhmap46/redis:2.8.21-40
rhmap46/ups-eap:1.1.4-35
rhmap46/wildcard-proxy:1.0.0-17
rhmap46/installer:1.0.0-42
This release serves as an update for Red Hat Mobile Application Platform 4.5.6. It includes bug fixes and enhancements. Refer to the Red Hat Mobile Application Platform 4.6.0 Release Notes for information about the most significant bug fixes and enhancements included in this release.
Security Fix(es):
* nodejs-tough-cookie: Regular expression denial of service (CVE-2017-15010)
* hoek: Prototype pollution in utilities function (CVE-2018-3728)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Mobile Application Platform 4.6.0 Release - Container Images", "title": "Topic" }, { "category": "general", "text": "Red Hat Mobile Application Platform (RHMAP) 4.6.0 consists of three main components:\n\n* Core - development and management of apps occurs in the RHMAP Core, which can be installed either in an on-premise installation of OpenShift Container Platform 3.x.\n\n* MBaaS - Application data, runtimes, and integrations are deployed to the RHMAP MBaaS installed on OpenShift Container Platform 3.x.\n\n* Build Farm - deployed separately from the Core and the MBaaS, the Build Farm is shared between all instances of RHMAP. Third-party Linux, Windows, and Apple server hosting providers are used to support building client app binaries for all platforms.\n\nThe Core and MBaaS in RHMAP 4.6 are built on top of OpenShift Container Platform 3.x, Kubernetes, and Red Hat Software Collections. The Core and MBaaS both consist of several components, each running in its own container. Similarly, every cloud app deployed to the MBaaS runs in a container. Those containers are deployed and orchestrated by Kubernetes.\n\nThis release includes the option of provisioning a self-managed Build Farm on your infrastructure, to build Client Apps without relying on hosted Build Farm. For prerequisites and installation instructions, see the Installing RHMAP guide.\n\nFor this RHMAP release, the container images required to run the Core and MBaaS inside OpenShift Container Platform 3.x are:\n\nrhmap46/fh-aaa:1.1.3-4\nrhmap46/fh-appstore:2.1.2-3\nrhmap46/fh-mbaas:6.0.3-2\nrhmap46/fh-messaging:3.2.0-4\nrhmap46/fh-metrics:3.2.0-5\nrhmap46/fh-ngui:5.19.3-1\nrhmap46/fh-scm:1.1.4-2\nrhmap46/fh-statsd:2.1.3-4\nrhmap46/fh-supercore:5.0.10-2\nrhmap46/fh-sdks:1.0.0-36\nrhmap46/gitlab-shell:2.1.2-16\nrhmap46/httpd:2.4-47\nrhmap46/memcached:1.4.15-32\nrhmap46/millicore:7.55.0-4\nrhmap46/mongodb:3.2-36\nrhmap46/mysql:5.5-28\nrhmap46/nagios:4.0.8-58\nrhmap46/redis:2.8.21-40\nrhmap46/ups-eap:1.1.4-35\nrhmap46/wildcard-proxy:1.0.0-17\nrhmap46/installer:1.0.0-42\n\nThis release serves as an update for Red Hat Mobile Application Platform 4.5.6. It includes bug fixes and enhancements. Refer to the Red Hat Mobile Application Platform 4.6.0 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* nodejs-tough-cookie: Regular expression denial of service (CVE-2017-15010)\n \n* hoek: Prototype pollution in utilities function (CVE-2018-3728)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:1264", "url": "https://access.redhat.com/errata/RHSA-2018:1264" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1493989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493989" }, { "category": "external", "summary": "1545893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1545893" }, { "category": "external", "summary": "RHMAP-19902", "url": "https://issues.redhat.com/browse/RHMAP-19902" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_1264.json" } ], "title": "Red Hat Security Advisory: Red Hat Mobile Application Platform 4.6.0 Release - Container Images", "tracking": { "current_release_date": "2024-11-05T20:29:31+00:00", "generator": { "date": "2024-11-05T20:29:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2018:1264", "initial_release_date": "2018-04-30T18:12:01+00:00", "revision_history": [ { "date": "2018-04-30T18:12:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-04-30T18:12:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T20:29:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Mobile Application Platform 4.6", "product": { "name": "Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:mobile_application_platform:4.6" } } } ], "category": "product_family", "name": "Red Hat Mobile Application Platform" }, { "branches": [ { "category": "product_version", "name": "rhmap46/fh-aaa@sha256:333fe3a6104328fdf7a163e6782bdc93083f5824a71c172e1a91d8cd2ac4dc45_amd64", "product": { "name": "rhmap46/fh-aaa@sha256:333fe3a6104328fdf7a163e6782bdc93083f5824a71c172e1a91d8cd2ac4dc45_amd64", "product_id": "rhmap46/fh-aaa@sha256:333fe3a6104328fdf7a163e6782bdc93083f5824a71c172e1a91d8cd2ac4dc45_amd64", "product_identification_helper": { "purl": "pkg:oci/fh-aaa@sha256:333fe3a6104328fdf7a163e6782bdc93083f5824a71c172e1a91d8cd2ac4dc45?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/fh-aaa\u0026tag=1.1.3-4" } } }, { "category": "product_version", "name": "rhmap46/fh-appstore@sha256:ea7077344b9a93df67469b205b84297d9f148f8ede6c5275a934247bb5308cca_amd64", "product": { "name": "rhmap46/fh-appstore@sha256:ea7077344b9a93df67469b205b84297d9f148f8ede6c5275a934247bb5308cca_amd64", "product_id": "rhmap46/fh-appstore@sha256:ea7077344b9a93df67469b205b84297d9f148f8ede6c5275a934247bb5308cca_amd64", "product_identification_helper": { "purl": "pkg:oci/fh-appstore@sha256:ea7077344b9a93df67469b205b84297d9f148f8ede6c5275a934247bb5308cca?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/fh-appstore\u0026tag=2.1.2-3" } } }, { "category": "product_version", "name": "rhmap46/fh-mbaas@sha256:978137bd62f018ed791f8f242e4f454aa5632260b74416a697af2788f6fa55bc_amd64", "product": { "name": "rhmap46/fh-mbaas@sha256:978137bd62f018ed791f8f242e4f454aa5632260b74416a697af2788f6fa55bc_amd64", "product_id": "rhmap46/fh-mbaas@sha256:978137bd62f018ed791f8f242e4f454aa5632260b74416a697af2788f6fa55bc_amd64", "product_identification_helper": { "purl": "pkg:oci/fh-mbaas@sha256:978137bd62f018ed791f8f242e4f454aa5632260b74416a697af2788f6fa55bc?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/fh-mbaas\u0026tag=6.0.3-2" } } }, { "category": "product_version", "name": "rhmap46/fh-messaging@sha256:969cf2d92202354e4aca3cf2550ab7c06d1c1d9557d9498b111de792b659aba2_amd64", "product": { "name": "rhmap46/fh-messaging@sha256:969cf2d92202354e4aca3cf2550ab7c06d1c1d9557d9498b111de792b659aba2_amd64", "product_id": "rhmap46/fh-messaging@sha256:969cf2d92202354e4aca3cf2550ab7c06d1c1d9557d9498b111de792b659aba2_amd64", "product_identification_helper": { "purl": "pkg:oci/fh-messaging@sha256:969cf2d92202354e4aca3cf2550ab7c06d1c1d9557d9498b111de792b659aba2?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/fh-messaging\u0026tag=3.2.0-4" } } }, { "category": "product_version", "name": "rhmap46/fh-metrics@sha256:4ae06c04142b0b146ca8a3da6da113d2600fd46307f501043c3a23040d89d2b0_amd64", "product": { "name": "rhmap46/fh-metrics@sha256:4ae06c04142b0b146ca8a3da6da113d2600fd46307f501043c3a23040d89d2b0_amd64", "product_id": "rhmap46/fh-metrics@sha256:4ae06c04142b0b146ca8a3da6da113d2600fd46307f501043c3a23040d89d2b0_amd64", "product_identification_helper": { "purl": "pkg:oci/fh-metrics@sha256:4ae06c04142b0b146ca8a3da6da113d2600fd46307f501043c3a23040d89d2b0?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/fh-metrics\u0026tag=3.2.0-5" } } }, { "category": "product_version", "name": "rhmap46/fh-ngui@sha256:b5dd33fabd680944f0075f6788ac3b5263a11a542ce51e6705dc0ad94aded656_amd64", "product": { "name": "rhmap46/fh-ngui@sha256:b5dd33fabd680944f0075f6788ac3b5263a11a542ce51e6705dc0ad94aded656_amd64", "product_id": "rhmap46/fh-ngui@sha256:b5dd33fabd680944f0075f6788ac3b5263a11a542ce51e6705dc0ad94aded656_amd64", "product_identification_helper": { "purl": "pkg:oci/fh-ngui@sha256:b5dd33fabd680944f0075f6788ac3b5263a11a542ce51e6705dc0ad94aded656?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/fh-ngui\u0026tag=5.19.3-1" } } }, { "category": "product_version", "name": "rhmap46/fh-scm@sha256:5ce3e868c6c1a8a86c1bf29ddf0e08e82827d4a39eafd8c5f36229a83f4c880b_amd64", "product": { "name": "rhmap46/fh-scm@sha256:5ce3e868c6c1a8a86c1bf29ddf0e08e82827d4a39eafd8c5f36229a83f4c880b_amd64", "product_id": "rhmap46/fh-scm@sha256:5ce3e868c6c1a8a86c1bf29ddf0e08e82827d4a39eafd8c5f36229a83f4c880b_amd64", "product_identification_helper": { "purl": "pkg:oci/fh-scm@sha256:5ce3e868c6c1a8a86c1bf29ddf0e08e82827d4a39eafd8c5f36229a83f4c880b?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/fh-scm\u0026tag=1.1.4-2" } } }, { "category": "product_version", "name": "rhmap46/fh-sdks@sha256:91c35fb5b97a5487aac0db2e45d2aa9c22b8ae2fe96e564c333b89b8c1023683_amd64", "product": { "name": "rhmap46/fh-sdks@sha256:91c35fb5b97a5487aac0db2e45d2aa9c22b8ae2fe96e564c333b89b8c1023683_amd64", "product_id": "rhmap46/fh-sdks@sha256:91c35fb5b97a5487aac0db2e45d2aa9c22b8ae2fe96e564c333b89b8c1023683_amd64", "product_identification_helper": { "purl": "pkg:oci/fh-sdks@sha256:91c35fb5b97a5487aac0db2e45d2aa9c22b8ae2fe96e564c333b89b8c1023683?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/fh-sdks\u0026tag=1.0.0-36" } } }, { "category": "product_version", "name": "rhmap46/fh-statsd@sha256:55122c42b06eb1202e471247b8f9e1a6af1f855ebd620af74d0c338665bba603_amd64", "product": { "name": "rhmap46/fh-statsd@sha256:55122c42b06eb1202e471247b8f9e1a6af1f855ebd620af74d0c338665bba603_amd64", "product_id": "rhmap46/fh-statsd@sha256:55122c42b06eb1202e471247b8f9e1a6af1f855ebd620af74d0c338665bba603_amd64", "product_identification_helper": { "purl": "pkg:oci/fh-statsd@sha256:55122c42b06eb1202e471247b8f9e1a6af1f855ebd620af74d0c338665bba603?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/fh-statsd\u0026tag=2.1.3-4" } } }, { "category": "product_version", "name": "rhmap46/fh-supercore@sha256:5400eb2ef4cf354c94c47439e5d3ef4bd355a8951463f0ccb9db40e313cb509e_amd64", "product": { "name": "rhmap46/fh-supercore@sha256:5400eb2ef4cf354c94c47439e5d3ef4bd355a8951463f0ccb9db40e313cb509e_amd64", "product_id": "rhmap46/fh-supercore@sha256:5400eb2ef4cf354c94c47439e5d3ef4bd355a8951463f0ccb9db40e313cb509e_amd64", "product_identification_helper": { "purl": "pkg:oci/fh-supercore@sha256:5400eb2ef4cf354c94c47439e5d3ef4bd355a8951463f0ccb9db40e313cb509e?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/fh-supercore\u0026tag=5.0.10-2" } } }, { "category": "product_version", "name": "rhmap46/gitlab-shell@sha256:e167f23019582aaca1791ba5f8c26825ea62d9885f6a06362f0a6648137381c7_amd64", "product": { "name": "rhmap46/gitlab-shell@sha256:e167f23019582aaca1791ba5f8c26825ea62d9885f6a06362f0a6648137381c7_amd64", "product_id": "rhmap46/gitlab-shell@sha256:e167f23019582aaca1791ba5f8c26825ea62d9885f6a06362f0a6648137381c7_amd64", "product_identification_helper": { "purl": "pkg:oci/gitlab-shell@sha256:e167f23019582aaca1791ba5f8c26825ea62d9885f6a06362f0a6648137381c7?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/gitlab-shell\u0026tag=2.1.2-16" } } }, { "category": "product_version", "name": "rhmap46/httpd@sha256:338594491055c702411209edb55673d5718285fbf8e6d9241d8963ba929c3754_amd64", "product": { "name": "rhmap46/httpd@sha256:338594491055c702411209edb55673d5718285fbf8e6d9241d8963ba929c3754_amd64", "product_id": "rhmap46/httpd@sha256:338594491055c702411209edb55673d5718285fbf8e6d9241d8963ba929c3754_amd64", "product_identification_helper": { "purl": "pkg:oci/httpd@sha256:338594491055c702411209edb55673d5718285fbf8e6d9241d8963ba929c3754?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/httpd\u0026tag=2.4-47" } } }, { "category": "product_version", "name": "rhmap46/installer@sha256:940137b25079909c06b724d838a48db58a98d49baf3cb9eee0e0a068deba44bb_amd64", "product": { "name": "rhmap46/installer@sha256:940137b25079909c06b724d838a48db58a98d49baf3cb9eee0e0a068deba44bb_amd64", "product_id": "rhmap46/installer@sha256:940137b25079909c06b724d838a48db58a98d49baf3cb9eee0e0a068deba44bb_amd64", "product_identification_helper": { "purl": "pkg:oci/installer@sha256:940137b25079909c06b724d838a48db58a98d49baf3cb9eee0e0a068deba44bb?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/installer\u0026tag=1.0.0-42" } } }, { "category": "product_version", "name": "rhmap46/memcached@sha256:65d5a737ae9380a7a041726a33c0b36e4065ec9ea6890d327034f03bb1ce0969_amd64", "product": { "name": "rhmap46/memcached@sha256:65d5a737ae9380a7a041726a33c0b36e4065ec9ea6890d327034f03bb1ce0969_amd64", "product_id": "rhmap46/memcached@sha256:65d5a737ae9380a7a041726a33c0b36e4065ec9ea6890d327034f03bb1ce0969_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached@sha256:65d5a737ae9380a7a041726a33c0b36e4065ec9ea6890d327034f03bb1ce0969?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/memcached\u0026tag=1.4.15-32" } } }, { "category": "product_version", "name": "rhmap46/millicore@sha256:babc8754be2c766a22461ce88b22fe18d17da84091e0dc4dd9e0edba8199e8f5_amd64", "product": { "name": "rhmap46/millicore@sha256:babc8754be2c766a22461ce88b22fe18d17da84091e0dc4dd9e0edba8199e8f5_amd64", "product_id": "rhmap46/millicore@sha256:babc8754be2c766a22461ce88b22fe18d17da84091e0dc4dd9e0edba8199e8f5_amd64", "product_identification_helper": { "purl": "pkg:oci/millicore@sha256:babc8754be2c766a22461ce88b22fe18d17da84091e0dc4dd9e0edba8199e8f5?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/millicore\u0026tag=7.55.0-4" } } }, { "category": "product_version", "name": "rhmap46/mongodb@sha256:bcfd94b74bfb049fc6c5649216d703f15fe22c2caf30121ade844760fdefc601_amd64", "product": { "name": "rhmap46/mongodb@sha256:bcfd94b74bfb049fc6c5649216d703f15fe22c2caf30121ade844760fdefc601_amd64", "product_id": "rhmap46/mongodb@sha256:bcfd94b74bfb049fc6c5649216d703f15fe22c2caf30121ade844760fdefc601_amd64", "product_identification_helper": { "purl": "pkg:oci/mongodb@sha256:bcfd94b74bfb049fc6c5649216d703f15fe22c2caf30121ade844760fdefc601?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/mongodb\u0026tag=3.2-36" } } }, { "category": "product_version", "name": "rhmap46/mysql@sha256:e95585839f27c671609e0bafdb0c3e6752b114882b25b1b35d817142e738a597_amd64", "product": { "name": "rhmap46/mysql@sha256:e95585839f27c671609e0bafdb0c3e6752b114882b25b1b35d817142e738a597_amd64", "product_id": "rhmap46/mysql@sha256:e95585839f27c671609e0bafdb0c3e6752b114882b25b1b35d817142e738a597_amd64", "product_identification_helper": { "purl": "pkg:oci/mysql@sha256:e95585839f27c671609e0bafdb0c3e6752b114882b25b1b35d817142e738a597?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/mysql\u0026tag=5.5-28" } } }, { "category": "product_version", "name": "rhmap46/nagios@sha256:321690d3b24c6281ee7b3bee9b7388676b96b5f3f2a6841bedc872614d73ecd8_amd64", "product": { "name": "rhmap46/nagios@sha256:321690d3b24c6281ee7b3bee9b7388676b96b5f3f2a6841bedc872614d73ecd8_amd64", "product_id": "rhmap46/nagios@sha256:321690d3b24c6281ee7b3bee9b7388676b96b5f3f2a6841bedc872614d73ecd8_amd64", "product_identification_helper": { "purl": "pkg:oci/nagios@sha256:321690d3b24c6281ee7b3bee9b7388676b96b5f3f2a6841bedc872614d73ecd8?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/nagios\u0026tag=4.0.8-58" } } }, { "category": "product_version", "name": "rhmap46/redis@sha256:752ce940961048a174863aef559c8e303387f67bdbdbe1d91b197c9bbe7f773a_amd64", "product": { "name": "rhmap46/redis@sha256:752ce940961048a174863aef559c8e303387f67bdbdbe1d91b197c9bbe7f773a_amd64", "product_id": "rhmap46/redis@sha256:752ce940961048a174863aef559c8e303387f67bdbdbe1d91b197c9bbe7f773a_amd64", "product_identification_helper": { "purl": "pkg:oci/redis@sha256:752ce940961048a174863aef559c8e303387f67bdbdbe1d91b197c9bbe7f773a?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/redis\u0026tag=2.8.21-40" } } }, { "category": "product_version", "name": "rhmap46/ups-eap@sha256:22ef1c2136573a99f278d5f1b384ee35244382a92a3ea2190e74d8ad660f009c_amd64", "product": { "name": "rhmap46/ups-eap@sha256:22ef1c2136573a99f278d5f1b384ee35244382a92a3ea2190e74d8ad660f009c_amd64", "product_id": "rhmap46/ups-eap@sha256:22ef1c2136573a99f278d5f1b384ee35244382a92a3ea2190e74d8ad660f009c_amd64", "product_identification_helper": { "purl": "pkg:oci/ups-eap@sha256:22ef1c2136573a99f278d5f1b384ee35244382a92a3ea2190e74d8ad660f009c?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/ups-eap\u0026tag=1.1.4-35" } } }, { "category": "product_version", "name": "rhmap46/wildcard-proxy@sha256:5abb752987bde3c20273f9b19266bd8ba2015a06336980f8cf02e3a1f969dbf8_amd64", "product": { "name": "rhmap46/wildcard-proxy@sha256:5abb752987bde3c20273f9b19266bd8ba2015a06336980f8cf02e3a1f969dbf8_amd64", "product_id": "rhmap46/wildcard-proxy@sha256:5abb752987bde3c20273f9b19266bd8ba2015a06336980f8cf02e3a1f969dbf8_amd64", "product_identification_helper": { "purl": "pkg:oci/wildcard-proxy@sha256:5abb752987bde3c20273f9b19266bd8ba2015a06336980f8cf02e3a1f969dbf8?arch=amd64\u0026repository_url=registry.redhat.io/rhmap46/wildcard-proxy\u0026tag=1.0.0-17" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhmap46/fh-aaa@sha256:333fe3a6104328fdf7a163e6782bdc93083f5824a71c172e1a91d8cd2ac4dc45_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/fh-aaa@sha256:333fe3a6104328fdf7a163e6782bdc93083f5824a71c172e1a91d8cd2ac4dc45_amd64" }, "product_reference": "rhmap46/fh-aaa@sha256:333fe3a6104328fdf7a163e6782bdc93083f5824a71c172e1a91d8cd2ac4dc45_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/fh-appstore@sha256:ea7077344b9a93df67469b205b84297d9f148f8ede6c5275a934247bb5308cca_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/fh-appstore@sha256:ea7077344b9a93df67469b205b84297d9f148f8ede6c5275a934247bb5308cca_amd64" }, "product_reference": "rhmap46/fh-appstore@sha256:ea7077344b9a93df67469b205b84297d9f148f8ede6c5275a934247bb5308cca_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/fh-mbaas@sha256:978137bd62f018ed791f8f242e4f454aa5632260b74416a697af2788f6fa55bc_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/fh-mbaas@sha256:978137bd62f018ed791f8f242e4f454aa5632260b74416a697af2788f6fa55bc_amd64" }, "product_reference": "rhmap46/fh-mbaas@sha256:978137bd62f018ed791f8f242e4f454aa5632260b74416a697af2788f6fa55bc_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/fh-messaging@sha256:969cf2d92202354e4aca3cf2550ab7c06d1c1d9557d9498b111de792b659aba2_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/fh-messaging@sha256:969cf2d92202354e4aca3cf2550ab7c06d1c1d9557d9498b111de792b659aba2_amd64" }, "product_reference": "rhmap46/fh-messaging@sha256:969cf2d92202354e4aca3cf2550ab7c06d1c1d9557d9498b111de792b659aba2_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/fh-metrics@sha256:4ae06c04142b0b146ca8a3da6da113d2600fd46307f501043c3a23040d89d2b0_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/fh-metrics@sha256:4ae06c04142b0b146ca8a3da6da113d2600fd46307f501043c3a23040d89d2b0_amd64" }, "product_reference": "rhmap46/fh-metrics@sha256:4ae06c04142b0b146ca8a3da6da113d2600fd46307f501043c3a23040d89d2b0_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/fh-ngui@sha256:b5dd33fabd680944f0075f6788ac3b5263a11a542ce51e6705dc0ad94aded656_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/fh-ngui@sha256:b5dd33fabd680944f0075f6788ac3b5263a11a542ce51e6705dc0ad94aded656_amd64" }, "product_reference": "rhmap46/fh-ngui@sha256:b5dd33fabd680944f0075f6788ac3b5263a11a542ce51e6705dc0ad94aded656_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/fh-scm@sha256:5ce3e868c6c1a8a86c1bf29ddf0e08e82827d4a39eafd8c5f36229a83f4c880b_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/fh-scm@sha256:5ce3e868c6c1a8a86c1bf29ddf0e08e82827d4a39eafd8c5f36229a83f4c880b_amd64" }, "product_reference": "rhmap46/fh-scm@sha256:5ce3e868c6c1a8a86c1bf29ddf0e08e82827d4a39eafd8c5f36229a83f4c880b_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/fh-sdks@sha256:91c35fb5b97a5487aac0db2e45d2aa9c22b8ae2fe96e564c333b89b8c1023683_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/fh-sdks@sha256:91c35fb5b97a5487aac0db2e45d2aa9c22b8ae2fe96e564c333b89b8c1023683_amd64" }, "product_reference": "rhmap46/fh-sdks@sha256:91c35fb5b97a5487aac0db2e45d2aa9c22b8ae2fe96e564c333b89b8c1023683_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/fh-statsd@sha256:55122c42b06eb1202e471247b8f9e1a6af1f855ebd620af74d0c338665bba603_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/fh-statsd@sha256:55122c42b06eb1202e471247b8f9e1a6af1f855ebd620af74d0c338665bba603_amd64" }, "product_reference": "rhmap46/fh-statsd@sha256:55122c42b06eb1202e471247b8f9e1a6af1f855ebd620af74d0c338665bba603_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/fh-supercore@sha256:5400eb2ef4cf354c94c47439e5d3ef4bd355a8951463f0ccb9db40e313cb509e_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/fh-supercore@sha256:5400eb2ef4cf354c94c47439e5d3ef4bd355a8951463f0ccb9db40e313cb509e_amd64" }, "product_reference": "rhmap46/fh-supercore@sha256:5400eb2ef4cf354c94c47439e5d3ef4bd355a8951463f0ccb9db40e313cb509e_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/gitlab-shell@sha256:e167f23019582aaca1791ba5f8c26825ea62d9885f6a06362f0a6648137381c7_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/gitlab-shell@sha256:e167f23019582aaca1791ba5f8c26825ea62d9885f6a06362f0a6648137381c7_amd64" }, "product_reference": "rhmap46/gitlab-shell@sha256:e167f23019582aaca1791ba5f8c26825ea62d9885f6a06362f0a6648137381c7_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/httpd@sha256:338594491055c702411209edb55673d5718285fbf8e6d9241d8963ba929c3754_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/httpd@sha256:338594491055c702411209edb55673d5718285fbf8e6d9241d8963ba929c3754_amd64" }, "product_reference": "rhmap46/httpd@sha256:338594491055c702411209edb55673d5718285fbf8e6d9241d8963ba929c3754_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/installer@sha256:940137b25079909c06b724d838a48db58a98d49baf3cb9eee0e0a068deba44bb_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/installer@sha256:940137b25079909c06b724d838a48db58a98d49baf3cb9eee0e0a068deba44bb_amd64" }, "product_reference": "rhmap46/installer@sha256:940137b25079909c06b724d838a48db58a98d49baf3cb9eee0e0a068deba44bb_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/memcached@sha256:65d5a737ae9380a7a041726a33c0b36e4065ec9ea6890d327034f03bb1ce0969_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/memcached@sha256:65d5a737ae9380a7a041726a33c0b36e4065ec9ea6890d327034f03bb1ce0969_amd64" }, "product_reference": "rhmap46/memcached@sha256:65d5a737ae9380a7a041726a33c0b36e4065ec9ea6890d327034f03bb1ce0969_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/millicore@sha256:babc8754be2c766a22461ce88b22fe18d17da84091e0dc4dd9e0edba8199e8f5_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/millicore@sha256:babc8754be2c766a22461ce88b22fe18d17da84091e0dc4dd9e0edba8199e8f5_amd64" }, "product_reference": "rhmap46/millicore@sha256:babc8754be2c766a22461ce88b22fe18d17da84091e0dc4dd9e0edba8199e8f5_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/mongodb@sha256:bcfd94b74bfb049fc6c5649216d703f15fe22c2caf30121ade844760fdefc601_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/mongodb@sha256:bcfd94b74bfb049fc6c5649216d703f15fe22c2caf30121ade844760fdefc601_amd64" }, "product_reference": "rhmap46/mongodb@sha256:bcfd94b74bfb049fc6c5649216d703f15fe22c2caf30121ade844760fdefc601_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/mysql@sha256:e95585839f27c671609e0bafdb0c3e6752b114882b25b1b35d817142e738a597_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/mysql@sha256:e95585839f27c671609e0bafdb0c3e6752b114882b25b1b35d817142e738a597_amd64" }, "product_reference": "rhmap46/mysql@sha256:e95585839f27c671609e0bafdb0c3e6752b114882b25b1b35d817142e738a597_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/nagios@sha256:321690d3b24c6281ee7b3bee9b7388676b96b5f3f2a6841bedc872614d73ecd8_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/nagios@sha256:321690d3b24c6281ee7b3bee9b7388676b96b5f3f2a6841bedc872614d73ecd8_amd64" }, "product_reference": "rhmap46/nagios@sha256:321690d3b24c6281ee7b3bee9b7388676b96b5f3f2a6841bedc872614d73ecd8_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/redis@sha256:752ce940961048a174863aef559c8e303387f67bdbdbe1d91b197c9bbe7f773a_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/redis@sha256:752ce940961048a174863aef559c8e303387f67bdbdbe1d91b197c9bbe7f773a_amd64" }, "product_reference": "rhmap46/redis@sha256:752ce940961048a174863aef559c8e303387f67bdbdbe1d91b197c9bbe7f773a_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/ups-eap@sha256:22ef1c2136573a99f278d5f1b384ee35244382a92a3ea2190e74d8ad660f009c_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/ups-eap@sha256:22ef1c2136573a99f278d5f1b384ee35244382a92a3ea2190e74d8ad660f009c_amd64" }, "product_reference": "rhmap46/ups-eap@sha256:22ef1c2136573a99f278d5f1b384ee35244382a92a3ea2190e74d8ad660f009c_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhmap46/wildcard-proxy@sha256:5abb752987bde3c20273f9b19266bd8ba2015a06336980f8cf02e3a1f969dbf8_amd64 as a component of Red Hat Mobile Application Platform 4.6", "product_id": "7Server-RH7-RHMAP-4.6:rhmap46/wildcard-proxy@sha256:5abb752987bde3c20273f9b19266bd8ba2015a06336980f8cf02e3a1f969dbf8_amd64" }, "product_reference": "rhmap46/wildcard-proxy@sha256:5abb752987bde3c20273f9b19266bd8ba2015a06336980f8cf02e3a1f969dbf8_amd64", "relates_to_product_reference": "7Server-RH7-RHMAP-4.6" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15010", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1493989" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service flaw was found in Tough-Cookie. An attacker able to make an application using Touch-Cookie to parse a sufficiently large HTTP request Cookie header could cause the application to consume an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tough-cookie: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay include nodejs-tough-cookie as a build time dependency of protractor. It\u0027s no included in the runtime code, and is therefore not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHMAP-4.6:rhmap46/fh-aaa@sha256:333fe3a6104328fdf7a163e6782bdc93083f5824a71c172e1a91d8cd2ac4dc45_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-appstore@sha256:ea7077344b9a93df67469b205b84297d9f148f8ede6c5275a934247bb5308cca_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-mbaas@sha256:978137bd62f018ed791f8f242e4f454aa5632260b74416a697af2788f6fa55bc_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-messaging@sha256:969cf2d92202354e4aca3cf2550ab7c06d1c1d9557d9498b111de792b659aba2_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-metrics@sha256:4ae06c04142b0b146ca8a3da6da113d2600fd46307f501043c3a23040d89d2b0_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-ngui@sha256:b5dd33fabd680944f0075f6788ac3b5263a11a542ce51e6705dc0ad94aded656_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-scm@sha256:5ce3e868c6c1a8a86c1bf29ddf0e08e82827d4a39eafd8c5f36229a83f4c880b_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-sdks@sha256:91c35fb5b97a5487aac0db2e45d2aa9c22b8ae2fe96e564c333b89b8c1023683_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-statsd@sha256:55122c42b06eb1202e471247b8f9e1a6af1f855ebd620af74d0c338665bba603_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-supercore@sha256:5400eb2ef4cf354c94c47439e5d3ef4bd355a8951463f0ccb9db40e313cb509e_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/gitlab-shell@sha256:e167f23019582aaca1791ba5f8c26825ea62d9885f6a06362f0a6648137381c7_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/httpd@sha256:338594491055c702411209edb55673d5718285fbf8e6d9241d8963ba929c3754_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/installer@sha256:940137b25079909c06b724d838a48db58a98d49baf3cb9eee0e0a068deba44bb_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/memcached@sha256:65d5a737ae9380a7a041726a33c0b36e4065ec9ea6890d327034f03bb1ce0969_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/millicore@sha256:babc8754be2c766a22461ce88b22fe18d17da84091e0dc4dd9e0edba8199e8f5_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/mongodb@sha256:bcfd94b74bfb049fc6c5649216d703f15fe22c2caf30121ade844760fdefc601_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/mysql@sha256:e95585839f27c671609e0bafdb0c3e6752b114882b25b1b35d817142e738a597_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/nagios@sha256:321690d3b24c6281ee7b3bee9b7388676b96b5f3f2a6841bedc872614d73ecd8_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/redis@sha256:752ce940961048a174863aef559c8e303387f67bdbdbe1d91b197c9bbe7f773a_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/ups-eap@sha256:22ef1c2136573a99f278d5f1b384ee35244382a92a3ea2190e74d8ad660f009c_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/wildcard-proxy@sha256:5abb752987bde3c20273f9b19266bd8ba2015a06336980f8cf02e3a1f969dbf8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15010" }, { "category": "external", "summary": "RHBZ#1493989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493989" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15010", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15010" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15010", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15010" }, { "category": "external", "summary": "https://nodesecurity.io/advisories/525", "url": "https://nodesecurity.io/advisories/525" } ], "release_date": "2017-09-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-30T18:12:01+00:00", "details": "The container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com using the docker pull command. Dockerfiles and scripts should be amended either to refer to these new images specifically, or to the latest images generally.", "product_ids": [ "7Server-RH7-RHMAP-4.6:rhmap46/fh-aaa@sha256:333fe3a6104328fdf7a163e6782bdc93083f5824a71c172e1a91d8cd2ac4dc45_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-appstore@sha256:ea7077344b9a93df67469b205b84297d9f148f8ede6c5275a934247bb5308cca_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-mbaas@sha256:978137bd62f018ed791f8f242e4f454aa5632260b74416a697af2788f6fa55bc_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-messaging@sha256:969cf2d92202354e4aca3cf2550ab7c06d1c1d9557d9498b111de792b659aba2_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-metrics@sha256:4ae06c04142b0b146ca8a3da6da113d2600fd46307f501043c3a23040d89d2b0_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-ngui@sha256:b5dd33fabd680944f0075f6788ac3b5263a11a542ce51e6705dc0ad94aded656_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-scm@sha256:5ce3e868c6c1a8a86c1bf29ddf0e08e82827d4a39eafd8c5f36229a83f4c880b_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-sdks@sha256:91c35fb5b97a5487aac0db2e45d2aa9c22b8ae2fe96e564c333b89b8c1023683_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-statsd@sha256:55122c42b06eb1202e471247b8f9e1a6af1f855ebd620af74d0c338665bba603_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-supercore@sha256:5400eb2ef4cf354c94c47439e5d3ef4bd355a8951463f0ccb9db40e313cb509e_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/gitlab-shell@sha256:e167f23019582aaca1791ba5f8c26825ea62d9885f6a06362f0a6648137381c7_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/httpd@sha256:338594491055c702411209edb55673d5718285fbf8e6d9241d8963ba929c3754_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/installer@sha256:940137b25079909c06b724d838a48db58a98d49baf3cb9eee0e0a068deba44bb_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/memcached@sha256:65d5a737ae9380a7a041726a33c0b36e4065ec9ea6890d327034f03bb1ce0969_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/millicore@sha256:babc8754be2c766a22461ce88b22fe18d17da84091e0dc4dd9e0edba8199e8f5_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/mongodb@sha256:bcfd94b74bfb049fc6c5649216d703f15fe22c2caf30121ade844760fdefc601_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/mysql@sha256:e95585839f27c671609e0bafdb0c3e6752b114882b25b1b35d817142e738a597_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/nagios@sha256:321690d3b24c6281ee7b3bee9b7388676b96b5f3f2a6841bedc872614d73ecd8_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/redis@sha256:752ce940961048a174863aef559c8e303387f67bdbdbe1d91b197c9bbe7f773a_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/ups-eap@sha256:22ef1c2136573a99f278d5f1b384ee35244382a92a3ea2190e74d8ad660f009c_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/wildcard-proxy@sha256:5abb752987bde3c20273f9b19266bd8ba2015a06336980f8cf02e3a1f969dbf8_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1264" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHMAP-4.6:rhmap46/fh-aaa@sha256:333fe3a6104328fdf7a163e6782bdc93083f5824a71c172e1a91d8cd2ac4dc45_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-appstore@sha256:ea7077344b9a93df67469b205b84297d9f148f8ede6c5275a934247bb5308cca_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-mbaas@sha256:978137bd62f018ed791f8f242e4f454aa5632260b74416a697af2788f6fa55bc_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-messaging@sha256:969cf2d92202354e4aca3cf2550ab7c06d1c1d9557d9498b111de792b659aba2_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-metrics@sha256:4ae06c04142b0b146ca8a3da6da113d2600fd46307f501043c3a23040d89d2b0_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-ngui@sha256:b5dd33fabd680944f0075f6788ac3b5263a11a542ce51e6705dc0ad94aded656_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-scm@sha256:5ce3e868c6c1a8a86c1bf29ddf0e08e82827d4a39eafd8c5f36229a83f4c880b_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-sdks@sha256:91c35fb5b97a5487aac0db2e45d2aa9c22b8ae2fe96e564c333b89b8c1023683_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-statsd@sha256:55122c42b06eb1202e471247b8f9e1a6af1f855ebd620af74d0c338665bba603_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-supercore@sha256:5400eb2ef4cf354c94c47439e5d3ef4bd355a8951463f0ccb9db40e313cb509e_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/gitlab-shell@sha256:e167f23019582aaca1791ba5f8c26825ea62d9885f6a06362f0a6648137381c7_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/httpd@sha256:338594491055c702411209edb55673d5718285fbf8e6d9241d8963ba929c3754_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/installer@sha256:940137b25079909c06b724d838a48db58a98d49baf3cb9eee0e0a068deba44bb_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/memcached@sha256:65d5a737ae9380a7a041726a33c0b36e4065ec9ea6890d327034f03bb1ce0969_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/millicore@sha256:babc8754be2c766a22461ce88b22fe18d17da84091e0dc4dd9e0edba8199e8f5_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/mongodb@sha256:bcfd94b74bfb049fc6c5649216d703f15fe22c2caf30121ade844760fdefc601_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/mysql@sha256:e95585839f27c671609e0bafdb0c3e6752b114882b25b1b35d817142e738a597_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/nagios@sha256:321690d3b24c6281ee7b3bee9b7388676b96b5f3f2a6841bedc872614d73ecd8_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/redis@sha256:752ce940961048a174863aef559c8e303387f67bdbdbe1d91b197c9bbe7f773a_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/ups-eap@sha256:22ef1c2136573a99f278d5f1b384ee35244382a92a3ea2190e74d8ad660f009c_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/wildcard-proxy@sha256:5abb752987bde3c20273f9b19266bd8ba2015a06336980f8cf02e3a1f969dbf8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tough-cookie: Regular expression denial of service" }, { "cve": "CVE-2018-3728", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-02-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1545893" } ], "notes": [ { "category": "description", "text": "hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via \u0027merge\u0027 and \u0027applyToDefaults\u0027 functions, which allows a malicious user to modify the prototype of \"Object\" via __proto__, causing the addition or modification of an existing property that will exist on all objects.", "title": "Vulnerability description" }, { "category": "summary", "text": "hoek: Prototype pollution in utilities function", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay includes hoek as a dependency of protractor which is only used at build time. The vulnerable library is not used at runtime meaning this has a low impact on Red Hat Quay.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHMAP-4.6:rhmap46/fh-aaa@sha256:333fe3a6104328fdf7a163e6782bdc93083f5824a71c172e1a91d8cd2ac4dc45_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-appstore@sha256:ea7077344b9a93df67469b205b84297d9f148f8ede6c5275a934247bb5308cca_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-mbaas@sha256:978137bd62f018ed791f8f242e4f454aa5632260b74416a697af2788f6fa55bc_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-messaging@sha256:969cf2d92202354e4aca3cf2550ab7c06d1c1d9557d9498b111de792b659aba2_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-metrics@sha256:4ae06c04142b0b146ca8a3da6da113d2600fd46307f501043c3a23040d89d2b0_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-ngui@sha256:b5dd33fabd680944f0075f6788ac3b5263a11a542ce51e6705dc0ad94aded656_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-scm@sha256:5ce3e868c6c1a8a86c1bf29ddf0e08e82827d4a39eafd8c5f36229a83f4c880b_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-sdks@sha256:91c35fb5b97a5487aac0db2e45d2aa9c22b8ae2fe96e564c333b89b8c1023683_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-statsd@sha256:55122c42b06eb1202e471247b8f9e1a6af1f855ebd620af74d0c338665bba603_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-supercore@sha256:5400eb2ef4cf354c94c47439e5d3ef4bd355a8951463f0ccb9db40e313cb509e_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/gitlab-shell@sha256:e167f23019582aaca1791ba5f8c26825ea62d9885f6a06362f0a6648137381c7_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/httpd@sha256:338594491055c702411209edb55673d5718285fbf8e6d9241d8963ba929c3754_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/installer@sha256:940137b25079909c06b724d838a48db58a98d49baf3cb9eee0e0a068deba44bb_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/memcached@sha256:65d5a737ae9380a7a041726a33c0b36e4065ec9ea6890d327034f03bb1ce0969_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/millicore@sha256:babc8754be2c766a22461ce88b22fe18d17da84091e0dc4dd9e0edba8199e8f5_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/mongodb@sha256:bcfd94b74bfb049fc6c5649216d703f15fe22c2caf30121ade844760fdefc601_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/mysql@sha256:e95585839f27c671609e0bafdb0c3e6752b114882b25b1b35d817142e738a597_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/nagios@sha256:321690d3b24c6281ee7b3bee9b7388676b96b5f3f2a6841bedc872614d73ecd8_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/redis@sha256:752ce940961048a174863aef559c8e303387f67bdbdbe1d91b197c9bbe7f773a_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/ups-eap@sha256:22ef1c2136573a99f278d5f1b384ee35244382a92a3ea2190e74d8ad660f009c_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/wildcard-proxy@sha256:5abb752987bde3c20273f9b19266bd8ba2015a06336980f8cf02e3a1f969dbf8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3728" }, { "category": "external", "summary": "RHBZ#1545893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1545893" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3728", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3728" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3728", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3728" } ], "release_date": "2018-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-04-30T18:12:01+00:00", "details": "The container images provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com using the docker pull command. Dockerfiles and scripts should be amended either to refer to these new images specifically, or to the latest images generally.", "product_ids": [ "7Server-RH7-RHMAP-4.6:rhmap46/fh-aaa@sha256:333fe3a6104328fdf7a163e6782bdc93083f5824a71c172e1a91d8cd2ac4dc45_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-appstore@sha256:ea7077344b9a93df67469b205b84297d9f148f8ede6c5275a934247bb5308cca_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-mbaas@sha256:978137bd62f018ed791f8f242e4f454aa5632260b74416a697af2788f6fa55bc_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-messaging@sha256:969cf2d92202354e4aca3cf2550ab7c06d1c1d9557d9498b111de792b659aba2_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-metrics@sha256:4ae06c04142b0b146ca8a3da6da113d2600fd46307f501043c3a23040d89d2b0_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-ngui@sha256:b5dd33fabd680944f0075f6788ac3b5263a11a542ce51e6705dc0ad94aded656_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-scm@sha256:5ce3e868c6c1a8a86c1bf29ddf0e08e82827d4a39eafd8c5f36229a83f4c880b_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-sdks@sha256:91c35fb5b97a5487aac0db2e45d2aa9c22b8ae2fe96e564c333b89b8c1023683_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-statsd@sha256:55122c42b06eb1202e471247b8f9e1a6af1f855ebd620af74d0c338665bba603_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-supercore@sha256:5400eb2ef4cf354c94c47439e5d3ef4bd355a8951463f0ccb9db40e313cb509e_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/gitlab-shell@sha256:e167f23019582aaca1791ba5f8c26825ea62d9885f6a06362f0a6648137381c7_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/httpd@sha256:338594491055c702411209edb55673d5718285fbf8e6d9241d8963ba929c3754_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/installer@sha256:940137b25079909c06b724d838a48db58a98d49baf3cb9eee0e0a068deba44bb_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/memcached@sha256:65d5a737ae9380a7a041726a33c0b36e4065ec9ea6890d327034f03bb1ce0969_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/millicore@sha256:babc8754be2c766a22461ce88b22fe18d17da84091e0dc4dd9e0edba8199e8f5_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/mongodb@sha256:bcfd94b74bfb049fc6c5649216d703f15fe22c2caf30121ade844760fdefc601_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/mysql@sha256:e95585839f27c671609e0bafdb0c3e6752b114882b25b1b35d817142e738a597_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/nagios@sha256:321690d3b24c6281ee7b3bee9b7388676b96b5f3f2a6841bedc872614d73ecd8_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/redis@sha256:752ce940961048a174863aef559c8e303387f67bdbdbe1d91b197c9bbe7f773a_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/ups-eap@sha256:22ef1c2136573a99f278d5f1b384ee35244382a92a3ea2190e74d8ad660f009c_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/wildcard-proxy@sha256:5abb752987bde3c20273f9b19266bd8ba2015a06336980f8cf02e3a1f969dbf8_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:1264" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 2.9, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHMAP-4.6:rhmap46/fh-aaa@sha256:333fe3a6104328fdf7a163e6782bdc93083f5824a71c172e1a91d8cd2ac4dc45_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-appstore@sha256:ea7077344b9a93df67469b205b84297d9f148f8ede6c5275a934247bb5308cca_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-mbaas@sha256:978137bd62f018ed791f8f242e4f454aa5632260b74416a697af2788f6fa55bc_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-messaging@sha256:969cf2d92202354e4aca3cf2550ab7c06d1c1d9557d9498b111de792b659aba2_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-metrics@sha256:4ae06c04142b0b146ca8a3da6da113d2600fd46307f501043c3a23040d89d2b0_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-ngui@sha256:b5dd33fabd680944f0075f6788ac3b5263a11a542ce51e6705dc0ad94aded656_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-scm@sha256:5ce3e868c6c1a8a86c1bf29ddf0e08e82827d4a39eafd8c5f36229a83f4c880b_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-sdks@sha256:91c35fb5b97a5487aac0db2e45d2aa9c22b8ae2fe96e564c333b89b8c1023683_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-statsd@sha256:55122c42b06eb1202e471247b8f9e1a6af1f855ebd620af74d0c338665bba603_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/fh-supercore@sha256:5400eb2ef4cf354c94c47439e5d3ef4bd355a8951463f0ccb9db40e313cb509e_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/gitlab-shell@sha256:e167f23019582aaca1791ba5f8c26825ea62d9885f6a06362f0a6648137381c7_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/httpd@sha256:338594491055c702411209edb55673d5718285fbf8e6d9241d8963ba929c3754_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/installer@sha256:940137b25079909c06b724d838a48db58a98d49baf3cb9eee0e0a068deba44bb_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/memcached@sha256:65d5a737ae9380a7a041726a33c0b36e4065ec9ea6890d327034f03bb1ce0969_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/millicore@sha256:babc8754be2c766a22461ce88b22fe18d17da84091e0dc4dd9e0edba8199e8f5_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/mongodb@sha256:bcfd94b74bfb049fc6c5649216d703f15fe22c2caf30121ade844760fdefc601_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/mysql@sha256:e95585839f27c671609e0bafdb0c3e6752b114882b25b1b35d817142e738a597_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/nagios@sha256:321690d3b24c6281ee7b3bee9b7388676b96b5f3f2a6841bedc872614d73ecd8_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/redis@sha256:752ce940961048a174863aef559c8e303387f67bdbdbe1d91b197c9bbe7f773a_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/ups-eap@sha256:22ef1c2136573a99f278d5f1b384ee35244382a92a3ea2190e74d8ad660f009c_amd64", "7Server-RH7-RHMAP-4.6:rhmap46/wildcard-proxy@sha256:5abb752987bde3c20273f9b19266bd8ba2015a06336980f8cf02e3a1f969dbf8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "hoek: Prototype pollution in utilities function" } ] }
rhsa-2017_2913
Vulnerability from csaf_redhat
Published
2017-10-18 16:57
Modified
2024-11-13 22:08
Summary
Red Hat Security Advisory: rh-nodejs6-nodejs-tough-cookie security update
Notes
Topic
An update for rh-nodejs6-nodejs-tough-cookie is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Tough-Cookie is a Node.js module that offers RFC6265 Cookies and Cookie Jar.
The following packages have been upgraded to a later upstream version: rh-nodejs6-nodejs-tough-cookie (2.3.3). (BZ#1497701)
Security Fix(es):
* A regular expression denial of service flaw was found in Tough-Cookie. An attacker able to make an application using Touch-Cookie to parse a sufficiently large HTTP request Cookie header could cause the application to consume an excessive amount of CPU. (CVE-2017-15010)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rh-nodejs6-nodejs-tough-cookie is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Tough-Cookie is a Node.js module that offers RFC6265 Cookies and Cookie Jar.\n\nThe following packages have been upgraded to a later upstream version: rh-nodejs6-nodejs-tough-cookie (2.3.3). (BZ#1497701)\n\nSecurity Fix(es):\n\n* A regular expression denial of service flaw was found in Tough-Cookie. An attacker able to make an application using Touch-Cookie to parse a sufficiently large HTTP request Cookie header could cause the application to consume an excessive amount of CPU. (CVE-2017-15010)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2913", "url": "https://access.redhat.com/errata/RHSA-2017:2913" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1493989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493989" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2913.json" } ], "title": "Red Hat Security Advisory: rh-nodejs6-nodejs-tough-cookie security update", "tracking": { "current_release_date": "2024-11-13T22:08:40+00:00", "generator": { "date": "2024-11-13T22:08:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2017:2913", "initial_release_date": "2017-10-18T16:57:54+00:00", "revision_history": [ { "date": "2017-10-18T16:57:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-18T16:57:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-13T22:08:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "product": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "product_id": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs6-nodejs-tough-cookie@2.3.3-1.el6?arch=src" } } }, { "category": "product_version", "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src", "product": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src", "product_id": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs6-nodejs-tough-cookie@2.3.3-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "product": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "product_id": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs6-nodejs-tough-cookie@2.3.3-1.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "product": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "product_id": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs6-nodejs-tough-cookie@2.3.3-1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch" }, "product_reference": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src" }, "product_reference": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch" }, "product_reference": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src" }, "product_reference": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch" }, "product_reference": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src" }, "product_reference": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch" }, "product_reference": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src" }, "product_reference": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch" }, "product_reference": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src" }, "product_reference": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch" }, "product_reference": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src" }, "product_reference": "rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-2.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-15010", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1493989" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service flaw was found in Tough-Cookie. An attacker able to make an application using Touch-Cookie to parse a sufficiently large HTTP request Cookie header could cause the application to consume an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tough-cookie: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay include nodejs-tough-cookie as a build time dependency of protractor. It\u0027s no included in the runtime code, and is therefore not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.4-6.7.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "6Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "6Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "6Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "6Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src", "7Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "7Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src", "7Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "7Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15010" }, { "category": "external", "summary": "RHBZ#1493989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493989" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15010", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15010" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15010", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15010" }, { "category": "external", "summary": "https://nodesecurity.io/advisories/525", "url": "https://nodesecurity.io/advisories/525" } ], "release_date": "2017-09-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-18T16:57:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-2.4-6.7.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "6Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "6Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "6Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "6Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src", "7Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "7Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src", "7Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "7Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2913" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-RHSCL-2.4-6.7.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "6Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "6Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "6Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.noarch", "6Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el6.src", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src", "7Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "7Server-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src", "7Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.noarch", "7Workstation-RHSCL-2.4:rh-nodejs6-nodejs-tough-cookie-0:2.3.3-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tough-cookie: Regular expression denial of service" } ] }
rhsa-2017_2912
Vulnerability from csaf_redhat
Published
2017-10-18 16:46
Modified
2024-11-14 19:04
Summary
Red Hat Security Advisory: rh-nodejs4-nodejs-tough-cookie security update
Notes
Topic
An update for rh-nodejs4-nodejs-tough-cookie is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Tough-Cookie is a Node.js module that offers RFC6265 Cookies and Cookie Jar.
The following packages have been upgraded to a later upstream version: rh-nodejs4-nodejs-tough-cookie (2.3.3). (BZ#1497695)
Security Fix(es):
* Regular expression denial of service flaws were found in Tough-Cookie. An attacker able to make an application using Touch-Cookie to parse a sufficiently large HTTP request Cookie header could cause the application to consume an excessive amount of CPU. (CVE-2016-1000232, CVE-2017-15010)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rh-nodejs4-nodejs-tough-cookie is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Tough-Cookie is a Node.js module that offers RFC6265 Cookies and Cookie Jar.\n\nThe following packages have been upgraded to a later upstream version: rh-nodejs4-nodejs-tough-cookie (2.3.3). (BZ#1497695)\n\nSecurity Fix(es):\n\n* Regular expression denial of service flaws were found in Tough-Cookie. An attacker able to make an application using Touch-Cookie to parse a sufficiently large HTTP request Cookie header could cause the application to consume an excessive amount of CPU. (CVE-2016-1000232, CVE-2017-15010)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2017:2912", "url": "https://access.redhat.com/errata/RHSA-2017:2912" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1359818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1359818" }, { "category": "external", "summary": "1493989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493989" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_2912.json" } ], "title": "Red Hat Security Advisory: rh-nodejs4-nodejs-tough-cookie security update", "tracking": { "current_release_date": "2024-11-14T19:04:51+00:00", "generator": { "date": "2024-11-14T19:04:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2017:2912", "initial_release_date": "2017-10-18T16:46:42+00:00", "revision_history": [ { "date": "2017-10-18T16:46:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2017-10-18T16:46:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T19:04:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el6" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:2::el7" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "product": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "product_id": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs4-nodejs-tough-cookie@2.3.3-2.el6?arch=src" } } }, { "category": "product_version", "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "product": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "product_id": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs4-nodejs-tough-cookie@2.3.3-2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "product": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "product_id": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs4-nodejs-tough-cookie@2.3.3-2.el6?arch=noarch" } } }, { "category": "product_version", "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "product": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "product_id": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs4-nodejs-tough-cookie@2.3.3-2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch" }, "product_reference": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7)", "product_id": "6Server-RHSCL-2.4-6.7.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src" }, "product_reference": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.4-6.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch" }, "product_reference": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "relates_to_product_reference": "6Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src" }, "product_reference": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "relates_to_product_reference": "6Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch" }, "product_reference": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "relates_to_product_reference": "6Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src" }, "product_reference": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "relates_to_product_reference": "6Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch" }, "product_reference": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3)", "product_id": "7Server-RHSCL-2.4-7.3.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src" }, "product_reference": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.4-7.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch" }, "product_reference": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src" }, "product_reference": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "relates_to_product_reference": "7Server-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch" }, "product_reference": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src" }, "product_reference": "rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-2.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-1000232", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2016-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1359818" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service flaw was found in Tough-Cookie. An attacker able to make an application using Touch-Cookie to parse an HTTP header with many semicolons could cause the application to consume an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tough-cookie: regular expression DoS via Cookie header with many semicolons", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.4-6.7.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "6Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "6Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "7Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "7Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000232" }, { "category": "external", "summary": "RHBZ#1359818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1359818" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000232", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000232" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000232", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000232" }, { "category": "external", "summary": "https://nodesecurity.io/advisories/130", "url": "https://nodesecurity.io/advisories/130" } ], "release_date": "2016-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-18T16:46:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-2.4-6.7.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "6Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "6Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "7Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "7Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2912" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-RHSCL-2.4-6.7.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "6Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "6Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "7Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "7Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tough-cookie: regular expression DoS via Cookie header with many semicolons" }, { "cve": "CVE-2017-15010", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1493989" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service flaw was found in Tough-Cookie. An attacker able to make an application using Touch-Cookie to parse a sufficiently large HTTP request Cookie header could cause the application to consume an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tough-cookie: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay include nodejs-tough-cookie as a build time dependency of protractor. It\u0027s no included in the runtime code, and is therefore not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHSCL-2.4-6.7.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "6Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "6Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "7Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "7Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-15010" }, { "category": "external", "summary": "RHBZ#1493989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1493989" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15010", "url": "https://www.cve.org/CVERecord?id=CVE-2017-15010" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15010", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15010" }, { "category": "external", "summary": "https://nodesecurity.io/advisories/525", "url": "https://nodesecurity.io/advisories/525" } ], "release_date": "2017-09-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2017-10-18T16:46:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-RHSCL-2.4-6.7.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "6Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "6Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "7Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "7Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2017:2912" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "6Server-RHSCL-2.4-6.7.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Server-RHSCL-2.4-6.7.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "6Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "6Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.noarch", "6Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el6.src", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Server-RHSCL-2.4-7.3.Z:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "7Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Server-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src", "7Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.noarch", "7Workstation-RHSCL-2.4:rh-nodejs4-nodejs-tough-cookie-0:2.3.3-2.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-tough-cookie: Regular expression denial of service" } ] }
ghsa-g7q5-pjjr-gqvp
Vulnerability from github
Published
2018-07-24 20:14
Modified
2021-09-10 20:28
Severity ?
Summary
Regular Expression Denial of Service in tough-cookie
Details
Affected versions of tough-cookie
are susceptible to a regular expression denial of service.
The amplification on this vulnerability is relatively low - it takes around 2 seconds for the engine to execute on a malicious input which is 50,000 characters in length.
If node was compiled using the -DHTTP_MAX_HEADER_SIZE
however, the impact of the vulnerability can be significant, as the primary limitation for the vulnerability is the default max HTTP header length in node.
Recommendation
Update to version 2.3.3 or later.
{ "affected": [ { "ecosystem_specific": { "affected_functions": [ "(tough-cookie).Cookie.parse" ] }, "package": { "ecosystem": "npm", "name": "tough-cookie" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.3.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2017-15010" ], "database_specific": { "cwe_ids": [ "CWE-400" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T21:36:20Z", "nvd_published_at": null, "severity": "HIGH" }, "details": "Affected versions of `tough-cookie` are susceptible to a regular expression denial of service.\n\nThe amplification on this vulnerability is relatively low - it takes around 2 seconds for the engine to execute on a malicious input which is 50,000 characters in length.\n\nIf node was compiled using the `-DHTTP_MAX_HEADER_SIZE` however, the impact of the vulnerability can be significant, as the primary limitation for the vulnerability is the default max HTTP header length in node.\n\n\n## Recommendation\n\nUpdate to version 2.3.3 or later.", "id": "GHSA-g7q5-pjjr-gqvp", "modified": "2021-09-10T20:28:19Z", "published": "2018-07-24T20:14:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15010" }, { "type": "WEB", "url": "https://github.com/salesforce/tough-cookie/issues/92" }, { "type": "WEB", "url": "https://github.com/salesforce/tough-cookie/commit/f1ed420a6a92ea7a5418df6e39e676556bc0c71d" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2912" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2017:2913" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1263" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:1264" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-g7q5-pjjr-gqvp" }, { "type": "PACKAGE", "url": "https://github.com/salesforce/tough-cookie" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6VEBDTGNHVM677SLZDEHMWOP3ISMZSFT" }, { "type": "WEB", "url": "https://snyk.io/vuln/npm:tough-cookie:20170905" }, { "type": "WEB", "url": "https://www.npmjs.com/advisories/525" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/101185" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Regular Expression Denial of Service in tough-cookie" }
gsd-2017-15010
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-15010", "description": "A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU.", "id": "GSD-2017-15010", "references": [ "https://www.suse.com/security/cve/CVE-2017-15010.html", "https://access.redhat.com/errata/RHSA-2018:1264", "https://access.redhat.com/errata/RHSA-2018:1263", "https://access.redhat.com/errata/RHSA-2017:2913", "https://access.redhat.com/errata/RHSA-2017:2912" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-15010" ], "details": "A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU.", "id": "GSD-2017-15010", "modified": "2023-12-13T01:20:58.564609Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-15010", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:2913", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2913" }, { "name": "https://nodesecurity.io/advisories/525", "refsource": "CONFIRM", "url": "https://nodesecurity.io/advisories/525" }, { "name": "101185", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101185" }, { "name": "RHSA-2018:1264", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1264" }, { "name": "RHSA-2017:2912", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2912" }, { "name": "RHSA-2018:1263", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1263" }, { "name": "https://github.com/salesforce/tough-cookie/issues/92", "refsource": "CONFIRM", "url": "https://github.com/salesforce/tough-cookie/issues/92" }, { "name": "https://snyk.io/vuln/npm:tough-cookie:20170905", "refsource": "CONFIRM", "url": "https://snyk.io/vuln/npm:tough-cookie:20170905" }, { "name": "FEDORA-2019-76f1b57c1c", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6VEBDTGNHVM677SLZDEHMWOP3ISMZSFT/" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c=2.3.2", "affected_versions": "All versions up to 2.3.2", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-400", "CWE-937" ], "date": "2019-06-12", "description": "An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU.", "fixed_versions": [ "2.3.3" ], "identifier": "CVE-2017-15010", "identifiers": [ "CVE-2017-15010" ], "not_impacted": "All versions after 2.3.2", "package_slug": "npm/tough-cookie", "pubdate": "2017-10-04", "solution": "Upgrade to version 2.3.3 or above.", "title": "Uncontrolled Resource Consumption", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2017-15010", "http://www.securityfocus.com/bid/101185", "https://github.com/salesforce/tough-cookie/issues/92" ], "uuid": "ee8589b3-792a-496d-84b9-ed8f688d060b" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:salesforce:tough-cookie:*:*:*:*:*:node.js:*:*", "cpe_name": [], "versionEndIncluding": "2.3.2", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-15010" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A ReDoS (regular expression denial of service) flaw was found in the tough-cookie module before 2.3.3 for Node.js. An attacker that is able to make an HTTP request using a specially crafted cookie may cause the application to consume an excessive amount of CPU." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "https://snyk.io/vuln/npm:tough-cookie:20170905", "refsource": "CONFIRM", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://snyk.io/vuln/npm:tough-cookie:20170905" }, { "name": "https://nodesecurity.io/advisories/525", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://nodesecurity.io/advisories/525" }, { "name": "https://github.com/salesforce/tough-cookie/issues/92", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://github.com/salesforce/tough-cookie/issues/92" }, { "name": "101185", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101185" }, { "name": "RHSA-2017:2913", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2913" }, { "name": "RHSA-2017:2912", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2912" }, { "name": "RHSA-2018:1263", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1263" }, { "name": "RHSA-2018:1264", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1264" }, { "name": "FEDORA-2019-76f1b57c1c", "refsource": "FEDORA", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6VEBDTGNHVM677SLZDEHMWOP3ISMZSFT/" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2019-06-12T17:29Z", "publishedDate": "2017-10-04T01:29Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.