rhsa-2020_0579
Vulnerability from csaf_redhat
Published
2020-02-25 08:39
Modified
2024-11-05 21:50
Summary
Red Hat Security Advisory: nodejs:10 security update
Notes
Topic
An update for the nodejs:10 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (10.19.0).
Security Fix(es):
* nodejs: HTTP request smuggling using malformed Transfer-Encoding header (CVE-2019-15605)
* nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string (CVE-2019-15604)
* nodejs: HTTP header values do not have trailing optional whitespace trimmed (CVE-2019-15606)
* npm: Symlink reference outside of node_modules folder through the bin field upon installation (CVE-2019-16775)
* npm: Arbitrary file write via constructed entry in the package.json bin field (CVE-2019-16776)
* npm: Global node_modules Binary Overwrite (CVE-2019-16777)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:10 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.\n\nThe following packages have been upgraded to a later upstream version: nodejs (10.19.0).\n\nSecurity Fix(es):\n\n* nodejs: HTTP request smuggling using malformed Transfer-Encoding header (CVE-2019-15605)\n\n* nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string (CVE-2019-15604)\n\n* nodejs: HTTP header values do not have trailing optional whitespace trimmed (CVE-2019-15606)\n\n* npm: Symlink reference outside of node_modules folder through the bin field upon installation (CVE-2019-16775)\n\n* npm: Arbitrary file write via constructed entry in the package.json bin field (CVE-2019-16776)\n\n* npm: Global node_modules Binary Overwrite (CVE-2019-16777)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0579", "url": "https://access.redhat.com/errata/RHSA-2020:0579" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1788301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1788301" }, { "category": "external", "summary": "1788305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1788305" }, { "category": "external", "summary": "1788310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1788310" }, { "category": "external", "summary": "1800364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800364" }, { "category": "external", "summary": "1800366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800366" }, { "category": "external", "summary": "1800367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800367" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0579.json" } ], "title": "Red Hat Security Advisory: nodejs:10 security update", "tracking": { "current_release_date": "2024-11-05T21:50:09+00:00", "generator": { "date": "2024-11-05T21:50:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0579", "initial_release_date": "2020-02-25T08:39:40+00:00", "revision_history": [ { "date": "2020-02-25T08:39:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-02-25T08:39:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:50:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:10:8010020200213140254:c27ad7f8", "product": { "name": "nodejs:10:8010020200213140254:c27ad7f8", "product_id": "nodejs:10:8010020200213140254:c27ad7f8", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@10:8010020200213140254:c27ad7f8" } } }, { "category": "product_version", "name": "nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "product": { "name": "nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "product_id": "nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "product": { "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "product_id": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@1.18.3-1.module%2Bel8%2B2632%2B6c5111ed?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "product": { "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "product_id": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@17-3.module%2Bel8%2B2873%2Baa7dfd9a?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "product": { "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "product_id": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "product": { "name": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "product_id": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "product": { "name": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "product_id": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "product": { "name": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "product_id": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "product": { "name": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "product_id": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.13.4-1.10.19.0.1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "product": { "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "product_id": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "product": { "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "product_id": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@1.18.3-1.module%2Bel8%2B2632%2B6c5111ed?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "product": { "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "product_id": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@17-3.module%2Bel8%2B2873%2Baa7dfd9a?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product": { "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product_id": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product": { "name": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product_id": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product": { "name": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product_id": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product": { "name": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product_id": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product": { "name": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product_id": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.13.4-1.10.19.0.1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "product": { "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "product_id": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "product": { "name": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "product_id": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "product": { "name": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "product_id": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "product": { "name": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "product_id": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "product": { "name": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "product_id": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.13.4-1.10.19.0.1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product": { "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product_id": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product": { "name": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product_id": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product": { "name": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product_id": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product": { "name": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product_id": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product": { "name": "nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product_id": "nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel-debuginfo@10.19.0-1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64", "product": { "name": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64", "product_id": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.13.4-1.10.19.0.1.module%2Bel8.1.0%2B5726%2B6ed65f8c?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, "product_reference": "nodejs:10:8010020200213140254:c27ad7f8", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64 as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64" }, "product_reference": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le" }, "product_reference": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x" }, "product_reference": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src" }, "product_reference": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64 as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64" }, "product_reference": "nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64 as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64" }, "product_reference": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le" }, "product_reference": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x" }, "product_reference": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64 as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64" }, "product_reference": "nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64 as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64" }, "product_reference": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le" }, "product_reference": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x" }, "product_reference": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64 as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64" }, "product_reference": "nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64 as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64" }, "product_reference": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le" }, "product_reference": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x" }, "product_reference": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64 as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64" }, "product_reference": "nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64 as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64" }, "product_reference": "nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch" }, "product_reference": "nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch" }, "product_reference": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src" }, "product_reference": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch" }, "product_reference": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src" }, "product_reference": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64 as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64" }, "product_reference": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le" }, "product_reference": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x" }, "product_reference": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64 as a component of nodejs:10:8010020200213140254:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" }, "product_reference": "npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-15604", "cwe": { "id": "CWE-172", "name": "Encoding Error" }, "discovery_date": "2020-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1800367" } ], "notes": [ { "category": "description", "text": "An encoding error flaw exists in the Node.js code that is used to read a peer certificate in the TLS client authentication. An attacker can use this flaw to crash the process used to handle TLS client authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15604" }, { "category": "external", "summary": "RHBZ#1800367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15604", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15604" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15604", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15604" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/" } ], "release_date": "2020-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-25T08:39:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0579" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Remotely trigger an assertion on a TLS server with a malformed certificate string" }, { "cve": "CVE-2019-15605", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2020-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1800364" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Node.js code where a specially crafted HTTP(s) request sent to a Node.js server failed to properly process the HTTP(s) headers, resulting in a request smuggling attack. An attacker can use this flaw to alter a request sent as an authenticated user if the Node.js server is deployed behind a proxy server that reuses connections.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP request smuggling using malformed Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15605" }, { "category": "external", "summary": "RHBZ#1800364", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800364" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15605", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15605" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15605", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15605" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/" } ], "release_date": "2020-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-25T08:39:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0579" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs: HTTP request smuggling using malformed Transfer-Encoding header" }, { "cve": "CVE-2019-15606", "cwe": { "id": "CWE-138", "name": "Improper Neutralization of Special Elements" }, "discovery_date": "2020-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1800366" } ], "notes": [ { "category": "description", "text": "A flaw was found in Node.js where the HTTP(s) header values were not stripped of trailing whitespace. An attacker can use this flaw to send an HTTP(s) request which is validated by an upstream proxy server, but not by the Node.js HTTP(s) server.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP header values do not have trailing optional whitespace trimmed", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15606" }, { "category": "external", "summary": "RHBZ#1800366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1800366" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15606", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15606" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15606", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15606" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/february-2020-security-releases/" } ], "release_date": "2020-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-25T08:39:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0579" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP header values do not have trailing optional whitespace trimmed" }, { "cve": "CVE-2019-16775", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1788305" } ], "notes": [ { "category": "description", "text": "Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It is possible for packages to create symlinks to files outside of thenode_modules folder through the bin field upon installation. A properly constructed entry in the package.json bin field would allow a package publisher to create a symlink pointing to arbitrary files on a user\u0027s system when the package is installed. This behavior is still possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.", "title": "Vulnerability description" }, { "category": "summary", "text": "npm: Symlink reference outside of node_modules folder through the bin field upon installation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16775" }, { "category": "external", "summary": "RHBZ#1788305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1788305" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16775", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16775" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16775", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16775" } ], "release_date": "2019-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-25T08:39:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0579" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "npm: Symlink reference outside of node_modules folder through the bin field upon installation" }, { "cve": "CVE-2019-16776", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-12-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1788310" } ], "notes": [ { "category": "description", "text": "Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write. It fails to prevent access to folders outside of the intended node_modules folder through the bin field. A properly constructed entry in the package.json bin field would allow a package publisher to modify and/or gain access to arbitrary files on a user\u0027s system when the package is installed. This behavior is still possible through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.", "title": "Vulnerability description" }, { "category": "summary", "text": "npm: Arbitrary file write via constructed entry in the package.json bin field", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16776" }, { "category": "external", "summary": "RHBZ#1788310", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1788310" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16776", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16776" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16776", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16776" } ], "release_date": "2019-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-25T08:39:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0579" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "npm: Arbitrary file write via constructed entry in the package.json bin field" }, { "cve": "CVE-2019-16777", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-12-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1788301" } ], "notes": [ { "category": "description", "text": "Versions of the npm CLI prior to 6.13.4 are vulnerable to an Arbitrary File Overwrite. It fails to prevent existing globally-installed binaries to be overwritten by other package installations. For example, if a package was installed globally and created a serve binary, any subsequent installs of packages that also create a serve binary would overwrite the previous serve binary. This behavior is still allowed in local installations and also through install scripts. This vulnerability bypasses a user using the --ignore-scripts install option.", "title": "Vulnerability description" }, { "category": "summary", "text": "npm: Global node_modules Binary Overwrite", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-16777" }, { "category": "external", "summary": "RHBZ#1788301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1788301" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-16777", "url": "https://www.cve.org/CVERecord?id=CVE-2019-16777" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-16777", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16777" } ], "release_date": "2019-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-02-25T08:39:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0579" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.x86_64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.aarch64", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.ppc64le", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.s390x", "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200213140254:c27ad7f8:npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "npm: Global node_modules Binary Overwrite" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.