rhsa-2020_1317
Vulnerability from csaf_redhat
Published
2020-04-06 08:22
Modified
2024-11-10 18:02
Summary
Red Hat Security Advisory: nodejs:10 security update

Notes

Topic
An update for the nodejs:10 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Security Fix(es): * ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the nodejs:10 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nSecurity Fix(es):\n\n* ICU: Integer overflow in UnicodeString::doAppend() (CVE-2020-10531)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:1317",
        "url": "https://access.redhat.com/errata/RHSA-2020:1317"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1807349",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807349"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_1317.json"
      }
    ],
    "title": "Red Hat Security Advisory: nodejs:10 security update",
    "tracking": {
      "current_release_date": "2024-11-10T18:02:58+00:00",
      "generator": {
        "date": "2024-11-10T18:02:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2020:1317",
      "initial_release_date": "2020-04-06T08:22:21+00:00",
      "revision_history": [
        {
          "date": "2020-04-06T08:22:21+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-04-06T08:22:21+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-10T18:02:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.1.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs:10:8010020200318152252:c27ad7f8",
                "product": {
                  "name": "nodejs:10:8010020200318152252:c27ad7f8",
                  "product_id": "nodejs:10:8010020200318152252:c27ad7f8",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/nodejs@10:8010020200318152252:c27ad7f8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-docs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.noarch",
                "product": {
                  "name": "nodejs-docs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.noarch",
                  "product_id": "nodejs-docs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-docs@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
                "product": {
                  "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
                  "product_id": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-nodemon@1.18.3-1.module%2Bel8%2B2632%2B6c5111ed?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
                "product": {
                  "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
                  "product_id": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-packaging@17-3.module%2Bel8%2B2873%2Baa7dfd9a?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
                "product": {
                  "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
                  "product_id": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
                "product": {
                  "name": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
                  "product_id": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debuginfo@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
                "product": {
                  "name": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
                  "product_id": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debugsource@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
                "product": {
                  "name": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
                  "product_id": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-devel@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.aarch64",
                "product": {
                  "name": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.aarch64",
                  "product_id": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/npm@6.13.4-1.10.19.0.2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.src",
                "product": {
                  "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.src",
                  "product_id": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
                "product": {
                  "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
                  "product_id": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-nodemon@1.18.3-1.module%2Bel8%2B2632%2B6c5111ed?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
                "product": {
                  "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
                  "product_id": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-packaging@17-3.module%2Bel8%2B2873%2Baa7dfd9a?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
                "product": {
                  "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
                  "product_id": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
                "product": {
                  "name": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
                  "product_id": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debuginfo@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
                "product": {
                  "name": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
                  "product_id": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debugsource@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
                "product": {
                  "name": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
                  "product_id": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-devel@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.ppc64le",
                "product": {
                  "name": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.ppc64le",
                  "product_id": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/npm@6.13.4-1.10.19.0.2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
                "product": {
                  "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
                  "product_id": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
                "product": {
                  "name": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
                  "product_id": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debuginfo@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
                "product": {
                  "name": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
                  "product_id": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debugsource@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
                "product": {
                  "name": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
                  "product_id": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-devel@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.s390x",
                "product": {
                  "name": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.s390x",
                  "product_id": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/npm@6.13.4-1.10.19.0.2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                "product": {
                  "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                  "product_id": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                "product": {
                  "name": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                  "product_id": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debuginfo@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                "product": {
                  "name": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                  "product_id": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debugsource@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                "product": {
                  "name": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                  "product_id": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-devel@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-devel-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                "product": {
                  "name": "nodejs-devel-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                  "product_id": "nodejs-devel-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-devel-debuginfo@10.19.0-2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.x86_64",
                "product": {
                  "name": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.x86_64",
                  "product_id": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/npm@6.13.4-1.10.19.0.2.module%2Bel8.1.0%2B6118%2B5aaa808b?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
        },
        "product_reference": "nodejs:10:8010020200318152252:c27ad7f8",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64 as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64"
        },
        "product_reference": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le"
        },
        "product_reference": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x"
        },
        "product_reference": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.src as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.src"
        },
        "product_reference": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64 as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64"
        },
        "product_reference": "nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64 as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64"
        },
        "product_reference": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le"
        },
        "product_reference": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x"
        },
        "product_reference": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64 as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64"
        },
        "product_reference": "nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64 as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64"
        },
        "product_reference": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le"
        },
        "product_reference": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x"
        },
        "product_reference": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64 as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64"
        },
        "product_reference": "nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64 as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64"
        },
        "product_reference": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le"
        },
        "product_reference": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x"
        },
        "product_reference": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64 as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64"
        },
        "product_reference": "nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-devel-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64 as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64"
        },
        "product_reference": "nodejs-devel-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-docs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.noarch as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-docs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.noarch"
        },
        "product_reference": "nodejs-docs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.noarch",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch"
        },
        "product_reference": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src"
        },
        "product_reference": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch"
        },
        "product_reference": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src"
        },
        "product_reference": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.aarch64 as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.aarch64"
        },
        "product_reference": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.aarch64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.ppc64le as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.ppc64le"
        },
        "product_reference": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.ppc64le",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.s390x as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.s390x"
        },
        "product_reference": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.s390x",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.x86_64 as a component of nodejs:10:8010020200318152252:c27ad7f8 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.x86_64"
        },
        "product_reference": "npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.x86_64",
        "relates_to_product_reference": "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-10531",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2020-02-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1807349"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ICU: Integer overflow in UnicodeString::doAppend()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.src",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-docs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.noarch",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.aarch64",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.ppc64le",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.s390x",
          "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10531"
        },
        {
          "category": "external",
          "summary": "RHBZ#1807349",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1807349"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10531",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10531"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10531",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10531"
        },
        {
          "category": "external",
          "summary": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html",
          "url": "https://chromereleases.googleblog.com/2020/02/stable-channel-update-for-desktop_24.html"
        }
      ],
      "release_date": "2020-02-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-04-06T08:22:21+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.src",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-docs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.noarch",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:1317"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.src",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-debugsource-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-devel-debuginfo-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.x86_64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-docs-1:10.19.0-2.module+el8.1.0+6118+5aaa808b.noarch",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.aarch64",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.ppc64le",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.s390x",
            "AppStream-8.1.0.Z.MAIN.EUS:nodejs:10:8010020200318152252:c27ad7f8:npm-1:6.13.4-1.10.19.0.2.module+el8.1.0+6118+5aaa808b.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "ICU: Integer overflow in UnicodeString::doAppend()"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.