rhsa-2020_5305
Vulnerability from csaf_redhat
Published
2020-12-01 14:49
Modified
2024-09-13 22:43
Summary
Red Hat Security Advisory: rh-nodejs12-nodejs security update

Notes

Topic
An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: rh-nodejs12-nodejs (12.19.1). Security Fix(es): * nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774) * c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS (CVE-2020-8277) * nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function (CVE-2020-15366) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: rh-nodejs12-nodejs (12.19.1).\n\nSecurity Fix(es):\n\n* nodejs-y18n: prototype pollution vulnerability (CVE-2020-7774)\n\n* c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS (CVE-2020-8277)\n\n* nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function (CVE-2020-15366)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:5305",
        "url": "https://access.redhat.com/errata/RHSA-2020:5305"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1857977",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857977"
      },
      {
        "category": "external",
        "summary": "1898554",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898554"
      },
      {
        "category": "external",
        "summary": "1898680",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898680"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_5305.json"
      }
    ],
    "title": "Red Hat Security Advisory: rh-nodejs12-nodejs security update",
    "tracking": {
      "current_release_date": "2024-09-13T22:43:50+00:00",
      "generator": {
        "date": "2024-09-13T22:43:50+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:5305",
      "initial_release_date": "2020-12-01T14:49:32+00:00",
      "revision_history": [
        {
          "date": "2020-12-01T14:49:32+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-12-01T14:49:32+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:43:50+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-RHSCL-3.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-RHSCL-3.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
                  "product_id": "7Server-RHSCL-3.6-7.6.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
                  "product_id": "7Server-RHSCL-3.6-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
                "product": {
                  "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
                  "product_id": "rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs@12.19.1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
                "product": {
                  "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
                  "product_id": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-devel@12.19.1-2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
                "product": {
                  "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
                  "product_id": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-npm@6.14.8-12.19.1.2.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
                "product": {
                  "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
                  "product_id": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-debuginfo@12.19.1-2.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
                "product": {
                  "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
                  "product_id": "rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs@12.19.1-2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
                "product": {
                  "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
                  "product_id": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-devel@12.19.1-2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
                "product": {
                  "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
                  "product_id": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-npm@6.14.8-12.19.1.2.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
                "product": {
                  "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
                  "product_id": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-debuginfo@12.19.1-2.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
                "product": {
                  "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
                  "product_id": "rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs@12.19.1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
                "product": {
                  "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
                  "product_id": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-devel@12.19.1-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
                "product": {
                  "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
                  "product_id": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-npm@6.14.8-12.19.1.2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
                "product": {
                  "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
                  "product_id": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-debuginfo@12.19.1-2.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
                "product": {
                  "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
                  "product_id": "rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs@12.19.1-2.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
                "product": {
                  "name": "rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
                  "product_id": "rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-docs@12.19.1-2.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch"
        },
        "product_reference": "rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6)",
          "product_id": "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.6.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch"
        },
        "product_reference": "rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.6-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch"
        },
        "product_reference": "rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch"
        },
        "product_reference": "rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-7608",
      "cwe": {
        "id": "CWE-267",
        "name": "Privilege Defined With Unsafe Actions"
      },
      "discovery_date": "2020-05-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1840004"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in nodesjs-yargs-parser, where it can be tricked into adding or modifying properties of the Object.prototype using a \"__proto__\" payload. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-yargs-parser: prototype pollution vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-7608"
        },
        {
          "category": "external",
          "summary": "RHBZ#1840004",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1840004"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7608",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-7608"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7608",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7608"
        }
      ],
      "release_date": "2020-03-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:5305"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "nodejs-yargs-parser: prototype pollution vulnerability"
    },
    {
      "cve": "CVE-2020-7774",
      "cwe": {
        "id": "CWE-915",
        "name": "Improperly Controlled Modification of Dynamically-Determined Object Attributes"
      },
      "discovery_date": "2020-11-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1898680"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in nodejs-y18n. There is a prototype pollution vulnerability in y18n\u0027s locale functionality. If an attacker is able to provide untrusted input via locale, they may be able to cause denial of service or in rare circumstances, impact to data integrity or confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-y18n: prototype pollution vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In OpenShift Container Platform (OCP), OpenShift ServiceMesh (OSSM) and OpenShift distributed tracing the affected components are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-y18n library to authenticated users only, therefore the impact is Low.\n\nIn Red Hat OpenShift Container Storage 4 the noobaa-core container includes the affected version of y18n as a dependency of yargs. However, no unsafe usage found where the module accepts untrusted input and hence this issue has been rated as having a security impact of Low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-7774"
        },
        {
          "category": "external",
          "summary": "RHBZ#1898680",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898680"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7774",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-7774"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7774",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7774"
        },
        {
          "category": "external",
          "summary": "https://snyk.io/vuln/SNYK-JS-Y18N-1021887",
          "url": "https://snyk.io/vuln/SNYK-JS-Y18N-1021887"
        }
      ],
      "release_date": "2020-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:5305"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "nodejs-y18n: prototype pollution vulnerability"
    },
    {
      "cve": "CVE-2020-8277",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2020-11-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1898554"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A Node.js application that allows an attacker to trigger a DNS request for a host of their choice could trigger a Denial of Service in versions \u003c 15.2.1, \u003c 14.15.1, and \u003c 12.19.1 by getting the application to resolve a DNS record with a larger number of responses. This is fixed in 15.2.1, 14.15.1, and 12.19.1.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8277"
        },
        {
          "category": "external",
          "summary": "RHBZ#1898554",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1898554"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8277",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8277"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8277",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8277"
        }
      ],
      "release_date": "2020-11-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:5305"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "c-ares: ares_parse_{a,aaaa}_reply() insufficient naddrttls validation DoS"
    },
    {
      "cve": "CVE-2020-15366",
      "cwe": {
        "id": "CWE-471",
        "name": "Modification of Assumed-Immutable Data (MAID)"
      },
      "discovery_date": "2020-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1857977"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in nodejs-ajv. A carefully crafted JSON schema could be provided that allows execution of other code by prototype pollution. While untrusted schemas are recommended against, the worst case of an untrusted schema should be a denial of service, not execution of code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In both OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM), the affected containers are behind OpenShift OAuth authentication. This restricts access to the vulnerable nodejs-ajv library to authenticated users only, therefore the impact is low.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Server-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
          "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
          "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
          "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
          "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-15366"
        },
        {
          "category": "external",
          "summary": "RHBZ#1857977",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1857977"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-15366",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-15366"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-15366",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-15366"
        },
        {
          "category": "external",
          "summary": "https://snyk.io/vuln/SNYK-JS-AJV-584908",
          "url": "https://snyk.io/vuln/SNYK-JS-AJV-584908"
        }
      ],
      "release_date": "2020-07-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:5305"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.6.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6-7.7.Z:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Server-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Server-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.src",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-debuginfo-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-devel-0:12.19.1-2.el7.x86_64",
            "7Workstation-RHSCL-3.6:rh-nodejs12-nodejs-docs-0:12.19.1-2.el7.noarch",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.ppc64le",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.s390x",
            "7Workstation-RHSCL-3.6:rh-nodejs12-npm-0:6.14.8-12.19.1.2.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs-ajv: prototype pollution via crafted JSON schema in ajv.validate function"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...