Action not permitted
Modal body text goes here.
cve-2018-20834
Vulnerability from cvelistv5
Published
2019-04-30 18:01
Modified
2024-08-05 12:12
Severity ?
EPSS score ?
Summary
A vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2).
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:12:27.376Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/344595" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/npm/node-tar/commit/b0c58433c22f5e7fe8b1c76373f27e3f81dcd4c8" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/npm/node-tar/compare/58a8d43...a5f7779" }, { "name": "RHSA-2019:1821", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1821" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20834" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/npm/node-tar/commit/7ecef07da6a9e72cc0c4d0c9c6a8e85b6b52395d" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/npm/node-tar/commits/v2.2.2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-04T19:04:47", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/344595" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/npm/node-tar/commit/b0c58433c22f5e7fe8b1c76373f27e3f81dcd4c8" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/npm/node-tar/compare/58a8d43...a5f7779" }, { "name": "RHSA-2019:1821", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1821" }, { "tags": [ "x_refsource_MISC" ], "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20834" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/npm/node-tar/commit/7ecef07da6a9e72cc0c4d0c9c6a8e85b6b52395d" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/npm/node-tar/commits/v2.2.2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-20834", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://hackerone.com/reports/344595", "refsource": "MISC", "url": "https://hackerone.com/reports/344595" }, { "name": "https://github.com/npm/node-tar/commit/b0c58433c22f5e7fe8b1c76373f27e3f81dcd4c8", "refsource": "MISC", "url": "https://github.com/npm/node-tar/commit/b0c58433c22f5e7fe8b1c76373f27e3f81dcd4c8" }, { "name": "https://github.com/npm/node-tar/compare/58a8d43...a5f7779", "refsource": "MISC", "url": "https://github.com/npm/node-tar/compare/58a8d43...a5f7779" }, { "name": "RHSA-2019:1821", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1821" }, { "name": "https://nvd.nist.gov/vuln/detail/CVE-2018-20834", "refsource": "MISC", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20834" }, { "name": "https://github.com/npm/node-tar/commit/7ecef07da6a9e72cc0c4d0c9c6a8e85b6b52395d", "refsource": "MISC", "url": "https://github.com/npm/node-tar/commit/7ecef07da6a9e72cc0c4d0c9c6a8e85b6b52395d" }, { "name": "https://github.com/npm/node-tar/commits/v2.2.2", "refsource": "MISC", "url": "https://github.com/npm/node-tar/commits/v2.2.2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-20834", "datePublished": "2019-04-30T18:01:58", "dateReserved": "2019-04-30T00:00:00", "dateUpdated": "2024-08-05T12:12:27.376Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-20834\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-04-30T19:29:03.327\",\"lastModified\":\"2019-09-04T20:15:10.403\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2).\"},{\"lang\":\"es\",\"value\":\"Se detecto una vulnerabilidad en node-tar en versiones anteriores a la 4.4.2 (excluyendo la versi\u00f3n 2.2.2). Existe un problema de sobrescritura arbitraria de archivos cuando se extrae un tarball que contiene un enlace f\u00edsico a un archivo que ya existe en el sistema, junto con un archivo plano posterior con el mismo nombre que el enlace f\u00edsico. Este contenido de archivo simple reemplaza el contenido de archivo existente. Se ha aplicado un parche a node-tar v2.2.2).\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.4},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:node-tar_project:node-tar:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.2.2\",\"matchCriteriaId\":\"25114F61-BC5B-4B8E-B991-01EE8F6E8B1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:node-tar_project:node-tar:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0\",\"versionEndExcluding\":\"4.4.2\",\"matchCriteriaId\":\"80C2038D-E008-44E4-89B9-210B0612BE3F\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1821\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/npm/node-tar/commit/7ecef07da6a9e72cc0c4d0c9c6a8e85b6b52395d\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/npm/node-tar/commit/b0c58433c22f5e7fe8b1c76373f27e3f81dcd4c8\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/npm/node-tar/commits/v2.2.2\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/npm/node-tar/compare/58a8d43...a5f7779\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://hackerone.com/reports/344595\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://nvd.nist.gov/vuln/detail/CVE-2018-20834\",\"source\":\"cve@mitre.org\"}]}}" } }
ghsa-j44m-qm6p-hp7m
Vulnerability from github
Published
2019-05-01 18:37
Modified
2023-11-29 22:25
Severity ?
Summary
Arbitrary File Overwrite in tar
Details
Versions of tar
prior to 4.4.2 for 4.x and 2.2.2 for 2.x are vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system, and a file that matches the hardlink will overwrite the system's file with the contents of the extracted file.
Recommendation
For tar 4.x, upgrade to version 4.4.2 or later. For tar 2.x, upgrade to version 2.2.2 or later.
{ "affected": [ { "ecosystem_specific": { "affected_functions": [ "(tar).Unpack" ] }, "package": { "ecosystem": "npm", "name": "tar" }, "ranges": [ { "events": [ { "introduced": "3.0.0" }, { "fixed": "4.4.2" } ], "type": "ECOSYSTEM" } ] }, { "ecosystem_specific": { "affected_functions": [ "(tar).Extract" ] }, "package": { "ecosystem": "npm", "name": "tar" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.2.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2018-20834" ], "database_specific": { "cwe_ids": [ "CWE-59" ], "github_reviewed": true, "github_reviewed_at": "2019-05-01T18:35:41Z", "nvd_published_at": null, "severity": "HIGH" }, "details": "Versions of `tar` prior to 4.4.2 for 4.x and 2.2.2 for 2.x are vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system, and a file that matches the hardlink will overwrite the system\u0027s file with the contents of the extracted file.\n\n\n## Recommendation\n\nFor tar 4.x, upgrade to version 4.4.2 or later.\nFor tar 2.x, upgrade to version 2.2.2 or later.", "id": "GHSA-j44m-qm6p-hp7m", "modified": "2023-11-29T22:25:48Z", "published": "2019-05-01T18:37:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20834" }, { "type": "WEB", "url": "https://github.com/npm/node-tar/commit/7ecef07da6a9e72cc0c4d0c9c6a8e85b6b52395d" }, { "type": "WEB", "url": "https://github.com/npm/node-tar/commit/b0c58433c22f5e7fe8b1c76373f27e3f81dcd4c8" }, { "type": "WEB", "url": "https://hackerone.com/reports/344595" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1821" }, { "type": "PACKAGE", "url": "https://github.com/isaacs/node-tar" }, { "type": "WEB", "url": "https://github.com/npm/node-tar/commits/v2.2.2" }, { "type": "WEB", "url": "https://github.com/npm/node-tar/compare/58a8d43...a5f7779" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" } ], "summary": "Arbitrary File Overwrite in tar" }
rhsa-2019_1821
Vulnerability from csaf_redhat
Published
2019-07-22 13:39
Modified
2024-11-15 05:16
Summary
Red Hat Security Advisory: rh-nodejs8-nodejs security update
Notes
Topic
An update for rh-nodejs8-nodejs is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: rh-nodejs8-nodejs (8.16.0). (BZ#1665986, BZ#1710734)
Security Fix(es):
* nodejs-tar: Arbitrary file overwrites when extracting tarballs containing a hard-link (CVE-2018-20834)
* nodejs: HTTP request splitting (CVE-2018-12116)
* nodejs: Denial of Service with large HTTP headers (CVE-2018-12121)
* nodejs: Slowloris HTTP Denial of Service (CVE-2018-12122)
* nodejs: Hostname spoofing in URL parser for javascript protocol (CVE-2018-12123)
* nodejs: Insufficient Slowloris fix causing DoS via server.headersTimeout bypass (CVE-2019-5737)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rh-nodejs8-nodejs is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.\n\nThe following packages have been upgraded to a later upstream version: rh-nodejs8-nodejs (8.16.0). (BZ#1665986, BZ#1710734)\n\nSecurity Fix(es):\n\n* nodejs-tar: Arbitrary file overwrites when extracting tarballs containing a hard-link (CVE-2018-20834)\n\n* nodejs: HTTP request splitting (CVE-2018-12116)\n\n* nodejs: Denial of Service with large HTTP headers (CVE-2018-12121)\n\n* nodejs: Slowloris HTTP Denial of Service (CVE-2018-12122)\n\n* nodejs: Hostname spoofing in URL parser for javascript protocol (CVE-2018-12123)\n\n* nodejs: Insufficient Slowloris fix causing DoS via server.headersTimeout bypass (CVE-2019-5737)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1821", "url": "https://access.redhat.com/errata/RHSA-2019:1821" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1660998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660998" }, { "category": "external", "summary": "1661002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1661002" }, { "category": "external", "summary": "1661005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1661005" }, { "category": "external", "summary": "1661010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1661010" }, { "category": "external", "summary": "1690808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1690808" }, { "category": "external", "summary": "1702338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1702338" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1821.json" } ], "title": "Red Hat Security Advisory: rh-nodejs8-nodejs security update", "tracking": { "current_release_date": "2024-11-15T05:16:22+00:00", "generator": { "date": "2024-11-15T05:16:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2019:1821", "initial_release_date": "2019-07-22T13:39:40+00:00", "revision_history": [ { "date": "2019-07-22T13:39:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-07-22T13:39:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T05:16:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "product": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "product_id": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-nodejs-devel@8.16.0-1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "product": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "product_id": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-npm@6.4.1-8.16.0.1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "product": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "product_id": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-nodejs-debuginfo@8.16.0-1.el7?arch=aarch64" } } }, { "category": "product_version", "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "product": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "product_id": "rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-nodejs@8.16.0-1.el7?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "product": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "product_id": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-nodejs-devel@8.16.0-1.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "product": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "product_id": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-npm@6.4.1-8.16.0.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "product": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "product_id": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-nodejs-debuginfo@8.16.0-1.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "product": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "product_id": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-nodejs@8.16.0-1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "product": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "product_id": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-nodejs-devel@8.16.0-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "product": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "product_id": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-npm@6.4.1-8.16.0.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "product": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "product_id": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-nodejs-debuginfo@8.16.0-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "product": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "product_id": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-nodejs@8.16.0-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "product": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "product_id": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-nodejs@8.16.0-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "product": { "name": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "product_id": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-nodejs-docs@8.16.0-1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "product": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "product_id": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-nodejs-devel@8.16.0-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "product": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "product_id": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-npm@6.4.1-8.16.0.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "product": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "product_id": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-nodejs-debuginfo@8.16.0-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "product": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "product_id": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs8-nodejs@8.16.0-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch" }, "product_reference": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "relates_to_product_reference": "7Server-Alt-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch" }, "product_reference": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3-7.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch" }, "product_reference": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch" }, "product_reference": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3-7.6.Z" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch" }, "product_reference": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64" }, "product_reference": "rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch" }, "product_reference": "rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.3" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" }, "product_reference": "rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-12116", "cwe": { "id": "CWE-113", "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)" }, "discovery_date": "2018-11-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660998" } ], "notes": [ { "category": "description", "text": "Node.js: All versions prior to Node.js 6.15.0 and 8.14.0: HTTP request splitting: If Node.js can be convinced to use unsanitized user-provided Unicode data for the `path` option of an HTTP request, then data can be provided which will trigger a second, unexpected, and user-defined HTTP request to made to the same server.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request splitting", "title": "Vulnerability summary" }, { "category": "other", "text": "The nodejs RPMs shipped in Red Hat OpenShift Container Platform (OCP) versions 3.6 through 3.10 are vulnerable to this flaw because they contain the affected code. Later versions of OCP used nodejs RPMs delivered from Red Hat Software Collections and Red Hat Enterprise Linux channels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12116" }, { "category": "external", "summary": "RHBZ#1660998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660998" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12116", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12116" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12116", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12116" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-22T13:39:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1821" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP request splitting" }, { "cve": "CVE-2018-12121", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2018-11-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1661002" } ], "notes": [ { "category": "description", "text": "Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection), and carefully timed completion of the headers, it is possible to cause the HTTP server to abort from heap allocation failure. Attack potential is mitigated by the use of a load balancer or other proxy layer.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Denial of Service with large HTTP headers", "title": "Vulnerability summary" }, { "category": "other", "text": "The nodejs RPMs shipped in Red Hat OpenShift Container Platform (OCP) versions 3.6 through 3.10 are vulnerable to this flaw because they contain the affected code. Later versions of OCP used nodejs RPMs delivered from Red Hat Software Collections and Red Hat Enterprise Linux channels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12121" }, { "category": "external", "summary": "RHBZ#1661002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1661002" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12121", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12121" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12121", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12121" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-22T13:39:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1821" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Denial of Service with large HTTP headers" }, { "cve": "CVE-2018-12122", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2018-11-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1661005" } ], "notes": [ { "category": "description", "text": "It was found that Node.js HTTP server was vulnerable to a Slowloris type attack. An attacker could make long lived connections by sending bytes very slowly to the server, saturating its resource and possibly resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Slowloris HTTP Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "The nodejs RPMs shipped in Red Hat OpenShift Container Platform (OCP) versions 3.6 through 3.10 are vulnerable to this flaw because they contain the affected code. Later versions of OCP used nodejs RPMs delivered from Red Hat Software Collections and Red Hat Enterprise Linux channels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12122" }, { "category": "external", "summary": "RHBZ#1661005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1661005" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12122", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12122" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12122", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12122" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-22T13:39:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1821" }, { "category": "workaround", "details": "The use of a Load Balancer or a Reverse Proxy will increase the difficulty of the attack.", "product_ids": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs: Slowloris HTTP Denial of Service" }, { "cve": "CVE-2018-12123", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2018-11-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1661010" } ], "notes": [ { "category": "description", "text": "Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Hostname spoofing in URL parser for javascript protocol: If a Node.js application is using url.parse() to determine the URL hostname, that hostname can be spoofed by using a mixed case \"javascript:\" (e.g. \"javAscript:\") protocol (other protocols are not affected). If security decisions are made about the URL based on the hostname, they may be incorrect.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Hostname spoofing in URL parser for javascript protocol", "title": "Vulnerability summary" }, { "category": "other", "text": "The nodejs RPMs shipped in Red Hat OpenShift Container Platform (OCP) versions 3.6 through 3.10 are vulnerable to this flaw because they contain the affected code. Later versions of OCP used nodejs RPMs delivered from Red Hat Software Collections and Red Hat Enterprise Linux channels.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12123" }, { "category": "external", "summary": "RHBZ#1661010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1661010" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12123", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12123" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12123", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12123" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-22T13:39:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1821" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs: Hostname spoofing in URL parser for javascript protocol" }, { "cve": "CVE-2018-20834", "cwe": { "id": "CWE-59", "name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)" }, "discovery_date": "2019-04-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1702338" } ], "notes": [ { "category": "description", "text": "A flaw was found in nodejs-tar in versions prior to 4.4.2. An arbitrary file overwrite can occur when extracting tarballs containing a hard-link to a file that already exists in the system. Further, a file that matches the hard-link may overwrite the system\u0027s files with the contents of the extracted file. The highest threat from the vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-tar: Arbitrary file overwrites when extracting tarballs containing a hard-link", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat OpenShift Logging the openshift-logging/kibana6-rhel8 container bundles many nodejs packages as a build time dependencies, including the tar package. \nThe vulnerable nodejs tar package is not used in a way that makes this vulnerability exploitable, hence the impact to OpenShift Logging by this vulnerability is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-20834" }, { "category": "external", "summary": "RHBZ#1702338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1702338" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-20834", "url": "https://www.cve.org/CVERecord?id=CVE-2018-20834" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-20834", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20834" }, { "category": "external", "summary": "https://hackerone.com/reports/344595", "url": "https://hackerone.com/reports/344595" } ], "release_date": "2018-04-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-22T13:39:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1821" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs-tar: Arbitrary file overwrites when extracting tarballs containing a hard-link" }, { "cve": "CVE-2019-5737", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2019-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1690808" } ], "notes": [ { "category": "description", "text": "It was found that the original fix for Slowloris, CVE-2018-12122, was insufficient. It is possible to bypass the server\u0027s headersTimeout by sending two specially crafted HTTP requests in the same connection. An attacker could use this flaw to bypass Slowloris protection, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Insufficient Slowloris fix causing DoS via server.headersTimeout bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5737" }, { "category": "external", "summary": "RHBZ#1690808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1690808" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5737", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5737" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5737", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5737" }, { "category": "external", "summary": "https://nodejs.org/ja/blog/vulnerability/february-2019-security-releases/", "url": "https://nodejs.org/ja/blog/vulnerability/february-2019-security-releases/" } ], "release_date": "2019-02-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-07-22T13:39:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1821" }, { "category": "workaround", "details": "The use of a Load Balancer or a Reverse Proxy will increase the difficulty of the attack.", "product_ids": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-Alt-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.4.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.5.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3-7.6.Z:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Server-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Server-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.src", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-devel-0:8.16.0-1.el7.x86_64", "7Workstation-RHSCL-3.3:rh-nodejs8-nodejs-docs-0:8.16.0-1.el7.noarch", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.aarch64", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.ppc64le", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.s390x", "7Workstation-RHSCL-3.3:rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs: Insufficient Slowloris fix causing DoS via server.headersTimeout bypass" } ] }
wid-sec-w-2023-2535
Vulnerability from csaf_certbund
Published
2019-07-22 22:00
Modified
2023-10-03 22:00
Summary
Red Hat rh-nodejs8-nodejs: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat rh-nodejs8-nodejs ausnutzen, um Dateien zu manipulieren.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat Enterprise Linux (RHEL) ist eine popul\u00e4re Linux-Distribution.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat rh-nodejs8-nodejs ausnutzen, um Dateien zu manipulieren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2535 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-2535.json" }, { "category": "self", "summary": "WID-SEC-2023-2535 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2535" }, { "category": "external", "summary": "F5 Security Advisory K000137093 vom 2023-10-02", "url": "https://my.f5.com/manage/s/article/K000137093" }, { "category": "external", "summary": "F5 Security Advisory K000137090 vom 2023-10-02", "url": "https://my.f5.com/manage/s/article/K000137090" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:1821 vom 2019-07-22", "url": "https://access.redhat.com/errata/RHSA-2019:1821" } ], "source_lang": "en-US", "title": "Red Hat rh-nodejs8-nodejs: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-03T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:46:25.383+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2535", "initial_release_date": "2019-07-22T22:00:00.000+00:00", "revision_history": [ { "date": "2019-07-22T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-10-03T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von F5 aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-12116", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in rh-nodejs8-nodejs. Ein Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsvorkehrungen zu umgehen, Informationen offenzulegen oder einen Denial of Service zu verursachen. Zur Ausnutzung eines Teils dieser Schwachstellen ist eine Interaktion des Angegriffenen n\u00f6tig." } ], "product_status": { "known_affected": [ "67646", "T001663" ] }, "release_date": "2019-07-22T22:00:00Z", "title": "CVE-2018-12116" }, { "cve": "CVE-2018-12121", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in rh-nodejs8-nodejs. Ein Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsvorkehrungen zu umgehen, Informationen offenzulegen oder einen Denial of Service zu verursachen. Zur Ausnutzung eines Teils dieser Schwachstellen ist eine Interaktion des Angegriffenen n\u00f6tig." } ], "product_status": { "known_affected": [ "67646", "T001663" ] }, "release_date": "2019-07-22T22:00:00Z", "title": "CVE-2018-12121" }, { "cve": "CVE-2018-12122", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in rh-nodejs8-nodejs. Ein Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsvorkehrungen zu umgehen, Informationen offenzulegen oder einen Denial of Service zu verursachen. Zur Ausnutzung eines Teils dieser Schwachstellen ist eine Interaktion des Angegriffenen n\u00f6tig." } ], "product_status": { "known_affected": [ "67646", "T001663" ] }, "release_date": "2019-07-22T22:00:00Z", "title": "CVE-2018-12122" }, { "cve": "CVE-2018-12123", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in rh-nodejs8-nodejs. Ein Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsvorkehrungen zu umgehen, Informationen offenzulegen oder einen Denial of Service zu verursachen. Zur Ausnutzung eines Teils dieser Schwachstellen ist eine Interaktion des Angegriffenen n\u00f6tig." } ], "product_status": { "known_affected": [ "67646", "T001663" ] }, "release_date": "2019-07-22T22:00:00Z", "title": "CVE-2018-12123" }, { "cve": "CVE-2018-20834", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in rh-nodejs8-nodejs. Ein Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsvorkehrungen zu umgehen, Informationen offenzulegen oder einen Denial of Service zu verursachen. Zur Ausnutzung eines Teils dieser Schwachstellen ist eine Interaktion des Angegriffenen n\u00f6tig." } ], "product_status": { "known_affected": [ "67646", "T001663" ] }, "release_date": "2019-07-22T22:00:00Z", "title": "CVE-2018-20834" }, { "cve": "CVE-2019-5737", "notes": [ { "category": "description", "text": "In Red Hat Enterprise Linux existieren mehrere Schwachstellen in rh-nodejs8-nodejs. Ein Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsvorkehrungen zu umgehen, Informationen offenzulegen oder einen Denial of Service zu verursachen. Zur Ausnutzung eines Teils dieser Schwachstellen ist eine Interaktion des Angegriffenen n\u00f6tig." } ], "product_status": { "known_affected": [ "67646", "T001663" ] }, "release_date": "2019-07-22T22:00:00Z", "title": "CVE-2019-5737" } ] }
gsd-2018-20834
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
A vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2).
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-20834", "description": "A vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2).", "id": "GSD-2018-20834", "references": [ "https://access.redhat.com/errata/RHSA-2019:1821" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-20834" ], "details": "A vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2).", "id": "GSD-2018-20834", "modified": "2023-12-13T01:22:29.179767Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-20834", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://hackerone.com/reports/344595", "refsource": "MISC", "url": "https://hackerone.com/reports/344595" }, { "name": "https://github.com/npm/node-tar/commit/b0c58433c22f5e7fe8b1c76373f27e3f81dcd4c8", "refsource": "MISC", "url": "https://github.com/npm/node-tar/commit/b0c58433c22f5e7fe8b1c76373f27e3f81dcd4c8" }, { "name": "https://github.com/npm/node-tar/compare/58a8d43...a5f7779", "refsource": "MISC", "url": "https://github.com/npm/node-tar/compare/58a8d43...a5f7779" }, { "name": "RHSA-2019:1821", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1821" }, { "name": "https://nvd.nist.gov/vuln/detail/CVE-2018-20834", "refsource": "MISC", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20834" }, { "name": "https://github.com/npm/node-tar/commit/7ecef07da6a9e72cc0c4d0c9c6a8e85b6b52395d", "refsource": "MISC", "url": "https://github.com/npm/node-tar/commit/7ecef07da6a9e72cc0c4d0c9c6a8e85b6b52395d" }, { "name": "https://github.com/npm/node-tar/commits/v2.2.2", "refsource": "MISC", "url": "https://github.com/npm/node-tar/commits/v2.2.2" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c2.2.2||\u003e=3.0.0 \u003c4.4.2", "affected_versions": "All versions before 2.2.2, all versions starting from 3.0.0 before 4.4.2", "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "cwe_ids": [ "CWE-1035", "CWE-59", "CWE-937" ], "date": "2021-08-03", "description": "A vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2).", "fixed_versions": [ "2.2.2", "4.4.2" ], "identifier": "CVE-2018-20834", "identifiers": [ "GHSA-j44m-qm6p-hp7m", "CVE-2018-20834" ], "not_impacted": "All versions starting from 2.2.2 before 3.0.0, all versions starting from 4.4.2", "package_slug": "npm/tar", "pubdate": "2019-05-01", "solution": "Upgrade to versions 2.2.2, 4.4.2 or above.", "title": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2018-20834", "https://github.com/npm/node-tar/commit/b0c58433c22f5e7fe8b1c76373f27e3f81dcd4c8", "https://hackerone.com/reports/344595", "https://github.com/npm/node-tar/compare/58a8d43...a5f7779", "https://www.npmjs.com/advisories/803", "https://github.com/npm/node-tar/commit/7ecef07da6a9e72cc0c4d0c9c6a8e85b6b52395d", "https://access.redhat.com/errata/RHSA-2019:1821", "https://github.com/npm/node-tar/commits/v2.2.2", "https://github.com/advisories/GHSA-j44m-qm6p-hp7m" ], "uuid": "fb1ee158-ac77-4b95-bfa8-9eb1c99a2ba4" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:node-tar_project:node-tar:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.2", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:node-tar_project:node-tar:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2.2", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-20834" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A vulnerability was found in node-tar before version 4.4.2 (excluding version 2.2.2). An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content. A patch has been applied to node-tar v2.2.2)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-59" } ] } ] }, "references": { "reference_data": [ { "name": "https://hackerone.com/reports/344595", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://hackerone.com/reports/344595" }, { "name": "https://github.com/npm/node-tar/compare/58a8d43...a5f7779", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/npm/node-tar/compare/58a8d43...a5f7779" }, { "name": "https://github.com/npm/node-tar/commit/b0c58433c22f5e7fe8b1c76373f27e3f81dcd4c8", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/npm/node-tar/commit/b0c58433c22f5e7fe8b1c76373f27e3f81dcd4c8" }, { "name": "RHSA-2019:1821", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:1821" }, { "name": "https://github.com/npm/node-tar/commit/7ecef07da6a9e72cc0c4d0c9c6a8e85b6b52395d", "refsource": "MISC", "tags": [], "url": "https://github.com/npm/node-tar/commit/7ecef07da6a9e72cc0c4d0c9c6a8e85b6b52395d" }, { "name": "https://nvd.nist.gov/vuln/detail/CVE-2018-20834", "refsource": "MISC", "tags": [], "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-20834" }, { "name": "https://github.com/npm/node-tar/commits/v2.2.2", "refsource": "MISC", "tags": [], "url": "https://github.com/npm/node-tar/commits/v2.2.2" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2019-09-04T20:15Z", "publishedDate": "2019-04-30T19:29Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.