rhsa-2020_3042
Vulnerability from csaf_redhat
Published
2020-07-21 14:34
Modified
2024-09-13 22:41
Summary
Red Hat Security Advisory: nodejs:10 security update

Notes

Topic
An update for the nodejs:10 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (10.21.0). Security Fix(es): * nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080) * nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload (CVE-2020-7598) * nodejs: memory corruption in napi_get_value_string_* functions (CVE-2020-8174) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the nodejs:10 module is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (10.21.0).\n\nSecurity Fix(es):\n\n* nghttp2: overly large SETTINGS frames can lead to DoS (CVE-2020-11080)\n\n* nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload (CVE-2020-7598)\n\n* nodejs: memory corruption in napi_get_value_string_* functions (CVE-2020-8174)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:3042",
        "url": "https://access.redhat.com/errata/RHSA-2020:3042"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1813344",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813344"
      },
      {
        "category": "external",
        "summary": "1844929",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844929"
      },
      {
        "category": "external",
        "summary": "1845256",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845256"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_3042.json"
      }
    ],
    "title": "Red Hat Security Advisory: nodejs:10 security update",
    "tracking": {
      "current_release_date": "2024-09-13T22:41:54+00:00",
      "generator": {
        "date": "2024-09-13T22:41:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:3042",
      "initial_release_date": "2020-07-21T14:34:45+00:00",
      "revision_history": [
        {
          "date": "2020-07-21T14:34:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-07-21T14:34:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:41:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
                  "product_id": "AppStream-8.0.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.0::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs:10:8000020200617115915:f8e95b4e",
                "product": {
                  "name": "nodejs:10:8000020200617115915:f8e95b4e",
                  "product_id": "nodejs:10:8000020200617115915:f8e95b4e",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/nodejs@10:8000020200617115915:f8e95b4e"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch",
                "product": {
                  "name": "nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch",
                  "product_id": "nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-docs@10.21.0-3.module%2Bel8.0.0%2B7067%2B054302d1?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
                "product": {
                  "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
                  "product_id": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-nodemon@1.18.3-1.module%2Bel8%2B2632%2B6c5111ed?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
                "product": {
                  "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
                  "product_id": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-packaging@17-3.module%2Bel8%2B2873%2Baa7dfd9a?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src",
                "product": {
                  "name": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src",
                  "product_id": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs@10.21.0-3.module%2Bel8.0.0%2B7067%2B054302d1?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
                "product": {
                  "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
                  "product_id": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-nodemon@1.18.3-1.module%2Bel8%2B2632%2B6c5111ed?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
                "product": {
                  "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
                  "product_id": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-packaging@17-3.module%2Bel8%2B2873%2Baa7dfd9a?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                "product": {
                  "name": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                  "product_id": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs@10.21.0-3.module%2Bel8.0.0%2B7067%2B054302d1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                "product": {
                  "name": "nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                  "product_id": "nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debuginfo@10.21.0-3.module%2Bel8.0.0%2B7067%2B054302d1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                "product": {
                  "name": "nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                  "product_id": "nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debugsource@10.21.0-3.module%2Bel8.0.0%2B7067%2B054302d1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                "product": {
                  "name": "nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                  "product_id": "nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-devel@10.21.0-3.module%2Bel8.0.0%2B7067%2B054302d1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                "product": {
                  "name": "nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                  "product_id": "nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-full-i18n@10.21.0-3.module%2Bel8.0.0%2B7067%2B054302d1?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64",
                "product": {
                  "name": "npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64",
                  "product_id": "npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/npm@6.14.4-1.10.21.0.3.module%2Bel8.0.0%2B7067%2B054302d1?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                "product": {
                  "name": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                  "product_id": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs@10.21.0-3.module%2Bel8.0.0%2B7067%2B054302d1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                "product": {
                  "name": "nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                  "product_id": "nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debuginfo@10.21.0-3.module%2Bel8.0.0%2B7067%2B054302d1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                "product": {
                  "name": "nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                  "product_id": "nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debugsource@10.21.0-3.module%2Bel8.0.0%2B7067%2B054302d1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                "product": {
                  "name": "nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                  "product_id": "nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-devel@10.21.0-3.module%2Bel8.0.0%2B7067%2B054302d1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                "product": {
                  "name": "nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                  "product_id": "nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-full-i18n@10.21.0-3.module%2Bel8.0.0%2B7067%2B054302d1?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le",
                "product": {
                  "name": "npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le",
                  "product_id": "npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/npm@6.14.4-1.10.21.0.3.module%2Bel8.0.0%2B7067%2B054302d1?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
        },
        "product_reference": "nodejs:10:8000020200617115915:f8e95b4e",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le"
        },
        "product_reference": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src"
        },
        "product_reference": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64 as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64"
        },
        "product_reference": "nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le"
        },
        "product_reference": "nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64 as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64"
        },
        "product_reference": "nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le"
        },
        "product_reference": "nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64 as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64"
        },
        "product_reference": "nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le"
        },
        "product_reference": "nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64 as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64"
        },
        "product_reference": "nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch"
        },
        "product_reference": "nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le"
        },
        "product_reference": "nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64 as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64"
        },
        "product_reference": "nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch"
        },
        "product_reference": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src"
        },
        "product_reference": "nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch"
        },
        "product_reference": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src"
        },
        "product_reference": "nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le"
        },
        "product_reference": "npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64 as a component of nodejs:10:8000020200617115915:f8e95b4e as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.0)",
          "product_id": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64"
        },
        "product_reference": "npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64",
        "relates_to_product_reference": "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-7598",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-03-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1813344"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in nodejs-minimist, where it was tricked into adding or modifying properties of the Object.prototype using a \"constructor\" or \"__proto__\" payload. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Quay only includes minimist as a dependency of the test suites, and it not include it in the product. We may fix this issue in a future Red Hat Quay release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-7598"
        },
        {
          "category": "external",
          "summary": "RHBZ#1813344",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813344"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7598",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-7598"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7598"
        },
        {
          "category": "external",
          "summary": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764",
          "url": "https://snyk.io/vuln/SNYK-JS-MINIMIST-559764"
        }
      ],
      "release_date": "2020-03-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs-minimist: prototype pollution allows adding or modifying properties of Object.prototype using a constructor or __proto__ payload"
    },
    {
      "cve": "CVE-2020-8174",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2020-06-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1845256"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in nodejs.  Calling napi_get_value_string_latin1(), napi_get_value_string_utf8(), or napi_get_value_string_utf16() with a non-NULL buf, and a bufsize of 0 will cause the entire string value to be written to buf, probably overrunning the length of the buffer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs: memory corruption in napi_get_value_string_* functions",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "NodeJS is a build time dependency of Red Hat Quay and is not used at runtime. Therefore this issue will not fixed in Quay 3.3.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8174"
        },
        {
          "category": "external",
          "summary": "RHBZ#1845256",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1845256"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8174",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8174"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8174",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8174"
        },
        {
          "category": "external",
          "summary": "https://hackerone.com/reports/784186",
          "url": "https://hackerone.com/reports/784186"
        }
      ],
      "release_date": "2020-06-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs: memory corruption in napi_get_value_string_* functions"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Envoy security team"
          ]
        }
      ],
      "cve": "CVE-2020-11080",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2020-06-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1844929"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A resource consumption vulnerability was found in nghttp2. This flaw allows an attacker to repeatedly construct an overly large HTTP/2 SETTINGS frame with a length of 14,400 bytes that causes excessive CPU usage, leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nghttp2: overly large SETTINGS frames can lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le",
          "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-11080"
        },
        {
          "category": "external",
          "summary": "RHBZ#1844929",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1844929"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-11080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-11080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-11080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11080"
        },
        {
          "category": "external",
          "summary": "https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr",
          "url": "https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr"
        }
      ],
      "release_date": "2020-06-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:3042"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debuginfo-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-debugsource-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-devel-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-docs-1:10.21.0-3.module+el8.0.0+7067+054302d1.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-full-i18n-1:10.21.0-3.module+el8.0.0+7067+054302d1.x86_64",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.noarch",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a.src",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.ppc64le",
            "AppStream-8.0.0.Z.E4S:nodejs:10:8000020200617115915:f8e95b4e:npm-1:6.14.4-1.10.21.0.3.module+el8.0.0+7067+054302d1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "nghttp2: overly large SETTINGS frames can lead to DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...