rhsa-2018_2552
Vulnerability from csaf_redhat
Published
2018-08-22 21:13
Modified
2024-11-05 20:43
Summary
Red Hat Security Advisory: Red Hat OpenShift Application Runtimes Node.js 8.11.4 security update

Notes

Topic
An update is now available for Red Hat OpenShift Application Runtimes. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Openshift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform. This release of RHOAR Node.js 8.11.4 serves as a replacement for RHOAR Node.js 8.11.3, and includes bug fixes and enhancements. For further information, refer to the Release Notes linked to in the References section. Security Fix(es): * openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang (CVE-2018-0732) * nodejs: Out of bounds (OOB) write via UCS-2 encoding (CVE-2018-12115) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat OpenShift Application Runtimes.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Openshift Application Runtimes provides an application platform that reduces the complexity of developing and operating applications (monoliths and microservices) for OpenShift as a containerized platform.\n\nThis release of RHOAR Node.js 8.11.4 serves as a replacement for RHOAR Node.js 8.11.3, and includes bug fixes and enhancements. For further information, refer to the Release Notes linked to in the References section.\n\nSecurity Fix(es):\n\n* openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang (CVE-2018-0732)\n\n* nodejs: Out of bounds (OOB) write via UCS-2 encoding (CVE-2018-12115)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:2552",
        "url": "https://access.redhat.com/errata/RHSA-2018:2552"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_openshift_application_runtimes/1/html-single/red_hat_openshift_application_runtimes_release_notes/index#runtime_components_nodejs_rpm_packages",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_openshift_application_runtimes/1/html-single/red_hat_openshift_application_runtimes_release_notes/index#runtime_components_nodejs_rpm_packages"
      },
      {
        "category": "external",
        "summary": "https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/",
        "url": "https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/"
      },
      {
        "category": "external",
        "summary": "1591100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591100"
      },
      {
        "category": "external",
        "summary": "1620219",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620219"
      },
      {
        "category": "external",
        "summary": "NODE-153",
        "url": "https://issues.redhat.com/browse/NODE-153"
      },
      {
        "category": "external",
        "summary": "NODE-154",
        "url": "https://issues.redhat.com/browse/NODE-154"
      },
      {
        "category": "external",
        "summary": "NODE-155",
        "url": "https://issues.redhat.com/browse/NODE-155"
      },
      {
        "category": "external",
        "summary": "NODE-160",
        "url": "https://issues.redhat.com/browse/NODE-160"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2552.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat OpenShift Application Runtimes Node.js 8.11.4 security update",
    "tracking": {
      "current_release_date": "2024-11-05T20:43:06+00:00",
      "generator": {
        "date": "2024-11-05T20:43:06+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2018:2552",
      "initial_release_date": "2018-08-22T21:13:07+00:00",
      "revision_history": [
        {
          "date": "2018-08-22T21:13:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-08-22T21:13:08+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T20:43:06+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Application Runtimes Node.js 8",
                "product": {
                  "name": "Red Hat OpenShift Application Runtimes Node.js 8",
                  "product_id": "7Server-RH7-RHOAR-NODEJS-8",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_application_runtimes:1.0::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Application Runtimes"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhoar-nodejs-docs-1:8.11.4-2.el7.noarch",
                "product": {
                  "name": "rhoar-nodejs-docs-1:8.11.4-2.el7.noarch",
                  "product_id": "rhoar-nodejs-docs-1:8.11.4-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhoar-nodejs-docs@8.11.4-2.el7?arch=noarch\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhoar-nodejs-1:8.11.4-2.el7.x86_64",
                "product": {
                  "name": "rhoar-nodejs-1:8.11.4-2.el7.x86_64",
                  "product_id": "rhoar-nodejs-1:8.11.4-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhoar-nodejs@8.11.4-2.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhoar-nodejs-debuginfo-1:8.11.4-2.el7.x86_64",
                "product": {
                  "name": "rhoar-nodejs-debuginfo-1:8.11.4-2.el7.x86_64",
                  "product_id": "rhoar-nodejs-debuginfo-1:8.11.4-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhoar-nodejs-debuginfo@8.11.4-2.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "npm-1:5.6.0-1.8.11.4.2.el7.x86_64",
                "product": {
                  "name": "npm-1:5.6.0-1.8.11.4.2.el7.x86_64",
                  "product_id": "npm-1:5.6.0-1.8.11.4.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/npm@5.6.0-1.8.11.4.2.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhoar-nodejs-1:8.11.4-2.el7.src",
                "product": {
                  "name": "rhoar-nodejs-1:8.11.4-2.el7.src",
                  "product_id": "rhoar-nodejs-1:8.11.4-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rhoar-nodejs@8.11.4-2.el7?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "npm-1:5.6.0-1.8.11.4.2.el7.x86_64 as a component of Red Hat OpenShift Application Runtimes Node.js 8",
          "product_id": "7Server-RH7-RHOAR-NODEJS-8:npm-1:5.6.0-1.8.11.4.2.el7.x86_64"
        },
        "product_reference": "npm-1:5.6.0-1.8.11.4.2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOAR-NODEJS-8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhoar-nodejs-1:8.11.4-2.el7.src as a component of Red Hat OpenShift Application Runtimes Node.js 8",
          "product_id": "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.src"
        },
        "product_reference": "rhoar-nodejs-1:8.11.4-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOAR-NODEJS-8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhoar-nodejs-1:8.11.4-2.el7.x86_64 as a component of Red Hat OpenShift Application Runtimes Node.js 8",
          "product_id": "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.x86_64"
        },
        "product_reference": "rhoar-nodejs-1:8.11.4-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOAR-NODEJS-8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhoar-nodejs-debuginfo-1:8.11.4-2.el7.x86_64 as a component of Red Hat OpenShift Application Runtimes Node.js 8",
          "product_id": "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-debuginfo-1:8.11.4-2.el7.x86_64"
        },
        "product_reference": "rhoar-nodejs-debuginfo-1:8.11.4-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOAR-NODEJS-8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhoar-nodejs-docs-1:8.11.4-2.el7.noarch as a component of Red Hat OpenShift Application Runtimes Node.js 8",
          "product_id": "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-docs-1:8.11.4-2.el7.noarch"
        },
        "product_reference": "rhoar-nodejs-docs-1:8.11.4-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOAR-NODEJS-8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-0732",
      "cwe": {
        "id": "CWE-325",
        "name": "Missing Cryptographic Step"
      },
      "discovery_date": "2018-06-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1591100"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOAR-NODEJS-8:npm-1:5.6.0-1.8.11.4.2.el7.x86_64",
          "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.src",
          "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.x86_64",
          "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-debuginfo-1:8.11.4-2.el7.x86_64",
          "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-docs-1:8.11.4-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-0732"
        },
        {
          "category": "external",
          "summary": "RHBZ#1591100",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591100"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-0732",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-0732"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-0732",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-0732"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20180612.txt",
          "url": "https://www.openssl.org/news/secadv/20180612.txt"
        }
      ],
      "release_date": "2018-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-08-22T21:13:07+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOAR-NODEJS-8:npm-1:5.6.0-1.8.11.4.2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.src",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-debuginfo-1:8.11.4-2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-docs-1:8.11.4-2.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2552"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOAR-NODEJS-8:npm-1:5.6.0-1.8.11.4.2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.src",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-debuginfo-1:8.11.4-2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-docs-1:8.11.4-2.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: Malicious server can send large prime to client during DH(E) TLS handshake causing the client to hang"
    },
    {
      "cve": "CVE-2018-12115",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2018-08-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1620219"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In all versions of Node.js prior to 6.14.4, 8.11.4 and 10.9.0 when used with UCS-2 encoding (recognized by Node.js under the names `\u0027ucs2\u0027`, `\u0027ucs-2\u0027`, `\u0027utf16le\u0027` and `\u0027utf-16le\u0027`), `Buffer#write()` can be abused to write outside of the bounds of a single `Buffer`. Writes that start from the second-to-last position of a buffer cause a miscalculation of the maximum length of the input bytes to be written.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs: Out of bounds (OOB) write via UCS-2 encoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Openshift Container Platform 3.x versions are potentially vulnerable via the jenkins-slave-nodejs and jenkins-agent-nodejs containers. However a build would have to occur with a malicious jenkins pipeline, or nodejs source code supplied by an attacker, reducing the impact of this flaw to moderate. Both container images used nodejs delivered from Red Hat Software Collections.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOAR-NODEJS-8:npm-1:5.6.0-1.8.11.4.2.el7.x86_64",
          "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.src",
          "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.x86_64",
          "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-debuginfo-1:8.11.4-2.el7.x86_64",
          "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-docs-1:8.11.4-2.el7.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-12115"
        },
        {
          "category": "external",
          "summary": "RHBZ#1620219",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620219"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12115",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-12115"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12115",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12115"
        }
      ],
      "release_date": "2018-08-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-08-22T21:13:07+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RH7-RHOAR-NODEJS-8:npm-1:5.6.0-1.8.11.4.2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.src",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-debuginfo-1:8.11.4-2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-docs-1:8.11.4-2.el7.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2552"
        },
        {
          "category": "workaround",
          "details": "On Openshift Container Platform 3.x you can override the container image used on the Jenkins Slave by specifying the JENKINS_SLAVE_IMAGE environment variable in your jenkins deployment configuration. Ref:\n\nhttps://github.com/openshift/jenkins/blob/8e1ab16fb5f44d6570018c5dfa3407692fdba6e5/2/contrib/jenkins/kube-slave-common.sh#L27-L33",
          "product_ids": [
            "7Server-RH7-RHOAR-NODEJS-8:npm-1:5.6.0-1.8.11.4.2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.src",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-debuginfo-1:8.11.4-2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-docs-1:8.11.4-2.el7.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOAR-NODEJS-8:npm-1:5.6.0-1.8.11.4.2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.src",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-1:8.11.4-2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-debuginfo-1:8.11.4-2.el7.x86_64",
            "7Server-RH7-RHOAR-NODEJS-8:rhoar-nodejs-docs-1:8.11.4-2.el7.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "nodejs: Out of bounds (OOB) write via UCS-2 encoding"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.