rhsa-2019_3497
Vulnerability from csaf_redhat
Published
2019-11-05 21:34
Modified
2024-09-13 16:58
Summary
Red Hat Security Advisory: http-parser security and bug fix update

Notes

Topic
An update for http-parser is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The http-parser package provides a utility for parsing HTTP messages. It parses both requests and responses. The parser is designed to be used in performance HTTP applications. It does not make any system calls or allocations, it does not buffer data, and it can be interrupted at any time. Depending on your architecture, it only requires about 40 bytes of data per message stream. Security Fix(es): * nodejs: Denial of Service with large HTTP headers (CVE-2018-12121) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for http-parser is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The http-parser package provides a utility for parsing HTTP messages. It parses both requests and responses. The parser is designed to be used in performance HTTP applications. It does not make any system calls or allocations, it does not buffer data, and it can be interrupted at any time. Depending on your architecture, it only requires about 40 bytes of data per message stream.\n\nSecurity Fix(es):\n\n* nodejs: Denial of Service with large HTTP headers (CVE-2018-12121)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:3497",
        "url": "https://access.redhat.com/errata/RHSA-2019:3497"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/"
      },
      {
        "category": "external",
        "summary": "1661002",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1661002"
      },
      {
        "category": "external",
        "summary": "1686488",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1686488"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_3497.json"
      }
    ],
    "title": "Red Hat Security Advisory: http-parser security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-13T16:58:04+00:00",
      "generator": {
        "date": "2024-09-13T16:58:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:3497",
      "initial_release_date": "2019-11-05T21:34:12+00:00",
      "revision_history": [
        {
          "date": "2019-11-05T21:34:12+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-11-05T21:34:12+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:58:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "http-parser-0:2.8.0-5.el8.i686",
                "product": {
                  "name": "http-parser-0:2.8.0-5.el8.i686",
                  "product_id": "http-parser-0:2.8.0-5.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser@2.8.0-5.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "http-parser-debugsource-0:2.8.0-5.el8.i686",
                "product": {
                  "name": "http-parser-debugsource-0:2.8.0-5.el8.i686",
                  "product_id": "http-parser-debugsource-0:2.8.0-5.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser-debugsource@2.8.0-5.el8?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "http-parser-debuginfo-0:2.8.0-5.el8.i686",
                "product": {
                  "name": "http-parser-debuginfo-0:2.8.0-5.el8.i686",
                  "product_id": "http-parser-debuginfo-0:2.8.0-5.el8.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser-debuginfo@2.8.0-5.el8?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "http-parser-0:2.8.0-5.el8.x86_64",
                "product": {
                  "name": "http-parser-0:2.8.0-5.el8.x86_64",
                  "product_id": "http-parser-0:2.8.0-5.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser@2.8.0-5.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "http-parser-debugsource-0:2.8.0-5.el8.x86_64",
                "product": {
                  "name": "http-parser-debugsource-0:2.8.0-5.el8.x86_64",
                  "product_id": "http-parser-debugsource-0:2.8.0-5.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser-debugsource@2.8.0-5.el8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "http-parser-debuginfo-0:2.8.0-5.el8.x86_64",
                "product": {
                  "name": "http-parser-debuginfo-0:2.8.0-5.el8.x86_64",
                  "product_id": "http-parser-debuginfo-0:2.8.0-5.el8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser-debuginfo@2.8.0-5.el8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "http-parser-0:2.8.0-5.el8.ppc64le",
                "product": {
                  "name": "http-parser-0:2.8.0-5.el8.ppc64le",
                  "product_id": "http-parser-0:2.8.0-5.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser@2.8.0-5.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "http-parser-debugsource-0:2.8.0-5.el8.ppc64le",
                "product": {
                  "name": "http-parser-debugsource-0:2.8.0-5.el8.ppc64le",
                  "product_id": "http-parser-debugsource-0:2.8.0-5.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser-debugsource@2.8.0-5.el8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "http-parser-debuginfo-0:2.8.0-5.el8.ppc64le",
                "product": {
                  "name": "http-parser-debuginfo-0:2.8.0-5.el8.ppc64le",
                  "product_id": "http-parser-debuginfo-0:2.8.0-5.el8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser-debuginfo@2.8.0-5.el8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "http-parser-0:2.8.0-5.el8.s390x",
                "product": {
                  "name": "http-parser-0:2.8.0-5.el8.s390x",
                  "product_id": "http-parser-0:2.8.0-5.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser@2.8.0-5.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "http-parser-debugsource-0:2.8.0-5.el8.s390x",
                "product": {
                  "name": "http-parser-debugsource-0:2.8.0-5.el8.s390x",
                  "product_id": "http-parser-debugsource-0:2.8.0-5.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser-debugsource@2.8.0-5.el8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "http-parser-debuginfo-0:2.8.0-5.el8.s390x",
                "product": {
                  "name": "http-parser-debuginfo-0:2.8.0-5.el8.s390x",
                  "product_id": "http-parser-debuginfo-0:2.8.0-5.el8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser-debuginfo@2.8.0-5.el8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "http-parser-0:2.8.0-5.el8.aarch64",
                "product": {
                  "name": "http-parser-0:2.8.0-5.el8.aarch64",
                  "product_id": "http-parser-0:2.8.0-5.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser@2.8.0-5.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "http-parser-debugsource-0:2.8.0-5.el8.aarch64",
                "product": {
                  "name": "http-parser-debugsource-0:2.8.0-5.el8.aarch64",
                  "product_id": "http-parser-debugsource-0:2.8.0-5.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser-debugsource@2.8.0-5.el8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "http-parser-debuginfo-0:2.8.0-5.el8.aarch64",
                "product": {
                  "name": "http-parser-debuginfo-0:2.8.0-5.el8.aarch64",
                  "product_id": "http-parser-debuginfo-0:2.8.0-5.el8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser-debuginfo@2.8.0-5.el8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "http-parser-0:2.8.0-5.el8.src",
                "product": {
                  "name": "http-parser-0:2.8.0-5.el8.src",
                  "product_id": "http-parser-0:2.8.0-5.el8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/http-parser@2.8.0-5.el8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-0:2.8.0-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.aarch64"
        },
        "product_reference": "http-parser-0:2.8.0-5.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-0:2.8.0-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.i686"
        },
        "product_reference": "http-parser-0:2.8.0-5.el8.i686",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-0:2.8.0-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.ppc64le"
        },
        "product_reference": "http-parser-0:2.8.0-5.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-0:2.8.0-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.s390x"
        },
        "product_reference": "http-parser-0:2.8.0-5.el8.s390x",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-0:2.8.0-5.el8.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.src"
        },
        "product_reference": "http-parser-0:2.8.0-5.el8.src",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-0:2.8.0-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.x86_64"
        },
        "product_reference": "http-parser-0:2.8.0-5.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-debuginfo-0:2.8.0-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.aarch64"
        },
        "product_reference": "http-parser-debuginfo-0:2.8.0-5.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-debuginfo-0:2.8.0-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.i686"
        },
        "product_reference": "http-parser-debuginfo-0:2.8.0-5.el8.i686",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-debuginfo-0:2.8.0-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.ppc64le"
        },
        "product_reference": "http-parser-debuginfo-0:2.8.0-5.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-debuginfo-0:2.8.0-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.s390x"
        },
        "product_reference": "http-parser-debuginfo-0:2.8.0-5.el8.s390x",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-debuginfo-0:2.8.0-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.x86_64"
        },
        "product_reference": "http-parser-debuginfo-0:2.8.0-5.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-debugsource-0:2.8.0-5.el8.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.aarch64"
        },
        "product_reference": "http-parser-debugsource-0:2.8.0-5.el8.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-debugsource-0:2.8.0-5.el8.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.i686"
        },
        "product_reference": "http-parser-debugsource-0:2.8.0-5.el8.i686",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-debugsource-0:2.8.0-5.el8.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.ppc64le"
        },
        "product_reference": "http-parser-debugsource-0:2.8.0-5.el8.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-debugsource-0:2.8.0-5.el8.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.s390x"
        },
        "product_reference": "http-parser-debugsource-0:2.8.0-5.el8.s390x",
        "relates_to_product_reference": "AppStream-8.1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "http-parser-debugsource-0:2.8.0-5.el8.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.x86_64"
        },
        "product_reference": "http-parser-debugsource-0:2.8.0-5.el8.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-12121",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2018-11-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1661002"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection), and carefully timed completion of the headers, it is possible to cause the HTTP server to abort from heap allocation failure. Attack potential is mitigated by the use of a load balancer or other proxy layer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs: Denial of Service with large HTTP headers",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The nodejs RPMs shipped in Red Hat OpenShift Container Platform (OCP) versions 3.6 through 3.10 are vulnerable to this flaw because they contain the affected code. Later versions of OCP used nodejs RPMs delivered from Red Hat Software Collections and Red Hat Enterprise Linux channels.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.aarch64",
          "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.i686",
          "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.ppc64le",
          "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.s390x",
          "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.src",
          "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.x86_64",
          "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.aarch64",
          "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.i686",
          "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.ppc64le",
          "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.s390x",
          "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.x86_64",
          "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.aarch64",
          "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.i686",
          "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.ppc64le",
          "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.s390x",
          "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-12121"
        },
        {
          "category": "external",
          "summary": "RHBZ#1661002",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1661002"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12121",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-12121"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12121",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12121"
        }
      ],
      "release_date": "2018-11-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.aarch64",
            "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.i686",
            "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.ppc64le",
            "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.s390x",
            "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.src",
            "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.x86_64",
            "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.aarch64",
            "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.i686",
            "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.ppc64le",
            "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.s390x",
            "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.x86_64",
            "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.aarch64",
            "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.i686",
            "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.ppc64le",
            "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.s390x",
            "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:3497"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.aarch64",
            "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.i686",
            "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.ppc64le",
            "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.s390x",
            "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.src",
            "AppStream-8.1.0:http-parser-0:2.8.0-5.el8.x86_64",
            "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.aarch64",
            "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.i686",
            "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.ppc64le",
            "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.s390x",
            "AppStream-8.1.0:http-parser-debuginfo-0:2.8.0-5.el8.x86_64",
            "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.aarch64",
            "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.i686",
            "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.ppc64le",
            "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.s390x",
            "AppStream-8.1.0:http-parser-debugsource-0:2.8.0-5.el8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs: Denial of Service with large HTTP headers"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...