rhsa-2021_3075
Vulnerability from csaf_redhat
Published
2021-08-10 16:35
Modified
2024-09-13 20:29
Summary
Red Hat Security Advisory: libuv security update

Notes

Topic
An update for libuv is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
libuv is a multi-platform support library with a focus on asynchronous I/O. Security Fix(es): * libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes (CVE-2021-22918) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Low"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for libuv is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "libuv is a multi-platform support library with a focus on asynchronous I/O. \n\nSecurity Fix(es):\n\n* libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes (CVE-2021-22918)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3075",
        "url": "https://access.redhat.com/errata/RHSA-2021:3075"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#low",
        "url": "https://access.redhat.com/security/updates/classification/#low"
      },
      {
        "category": "external",
        "summary": "1979338",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979338"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3075.json"
      }
    ],
    "title": "Red Hat Security Advisory: libuv security update",
    "tracking": {
      "current_release_date": "2024-09-13T20:29:34+00:00",
      "generator": {
        "date": "2024-09-13T20:29:34+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3075",
      "initial_release_date": "2021-08-10T16:35:01+00:00",
      "revision_history": [
        {
          "date": "2021-08-10T16:35:01+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-08-10T16:35:01+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T20:29:34+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 8)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 8)",
                  "product_id": "CRB-8.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libuv-1:1.41.1-1.el8_4.src",
                "product": {
                  "name": "libuv-1:1.41.1-1.el8_4.src",
                  "product_id": "libuv-1:1.41.1-1.el8_4.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv@1.41.1-1.el8_4?arch=src\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libuv-1:1.41.1-1.el8_4.aarch64",
                "product": {
                  "name": "libuv-1:1.41.1-1.el8_4.aarch64",
                  "product_id": "libuv-1:1.41.1-1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv@1.41.1-1.el8_4?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debugsource-1:1.41.1-1.el8_4.aarch64",
                "product": {
                  "name": "libuv-debugsource-1:1.41.1-1.el8_4.aarch64",
                  "product_id": "libuv-debugsource-1:1.41.1-1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debugsource@1.41.1-1.el8_4?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debuginfo-1:1.41.1-1.el8_4.aarch64",
                "product": {
                  "name": "libuv-debuginfo-1:1.41.1-1.el8_4.aarch64",
                  "product_id": "libuv-debuginfo-1:1.41.1-1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debuginfo@1.41.1-1.el8_4?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-devel-1:1.41.1-1.el8_4.aarch64",
                "product": {
                  "name": "libuv-devel-1:1.41.1-1.el8_4.aarch64",
                  "product_id": "libuv-devel-1:1.41.1-1.el8_4.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-devel@1.41.1-1.el8_4?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libuv-1:1.41.1-1.el8_4.ppc64le",
                "product": {
                  "name": "libuv-1:1.41.1-1.el8_4.ppc64le",
                  "product_id": "libuv-1:1.41.1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv@1.41.1-1.el8_4?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debugsource-1:1.41.1-1.el8_4.ppc64le",
                "product": {
                  "name": "libuv-debugsource-1:1.41.1-1.el8_4.ppc64le",
                  "product_id": "libuv-debugsource-1:1.41.1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debugsource@1.41.1-1.el8_4?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le",
                "product": {
                  "name": "libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le",
                  "product_id": "libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debuginfo@1.41.1-1.el8_4?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-devel-1:1.41.1-1.el8_4.ppc64le",
                "product": {
                  "name": "libuv-devel-1:1.41.1-1.el8_4.ppc64le",
                  "product_id": "libuv-devel-1:1.41.1-1.el8_4.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-devel@1.41.1-1.el8_4?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libuv-1:1.41.1-1.el8_4.i686",
                "product": {
                  "name": "libuv-1:1.41.1-1.el8_4.i686",
                  "product_id": "libuv-1:1.41.1-1.el8_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv@1.41.1-1.el8_4?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debugsource-1:1.41.1-1.el8_4.i686",
                "product": {
                  "name": "libuv-debugsource-1:1.41.1-1.el8_4.i686",
                  "product_id": "libuv-debugsource-1:1.41.1-1.el8_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debugsource@1.41.1-1.el8_4?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debuginfo-1:1.41.1-1.el8_4.i686",
                "product": {
                  "name": "libuv-debuginfo-1:1.41.1-1.el8_4.i686",
                  "product_id": "libuv-debuginfo-1:1.41.1-1.el8_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debuginfo@1.41.1-1.el8_4?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-devel-1:1.41.1-1.el8_4.i686",
                "product": {
                  "name": "libuv-devel-1:1.41.1-1.el8_4.i686",
                  "product_id": "libuv-devel-1:1.41.1-1.el8_4.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-devel@1.41.1-1.el8_4?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libuv-1:1.41.1-1.el8_4.x86_64",
                "product": {
                  "name": "libuv-1:1.41.1-1.el8_4.x86_64",
                  "product_id": "libuv-1:1.41.1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv@1.41.1-1.el8_4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debugsource-1:1.41.1-1.el8_4.x86_64",
                "product": {
                  "name": "libuv-debugsource-1:1.41.1-1.el8_4.x86_64",
                  "product_id": "libuv-debugsource-1:1.41.1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debugsource@1.41.1-1.el8_4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debuginfo-1:1.41.1-1.el8_4.x86_64",
                "product": {
                  "name": "libuv-debuginfo-1:1.41.1-1.el8_4.x86_64",
                  "product_id": "libuv-debuginfo-1:1.41.1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debuginfo@1.41.1-1.el8_4?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-devel-1:1.41.1-1.el8_4.x86_64",
                "product": {
                  "name": "libuv-devel-1:1.41.1-1.el8_4.x86_64",
                  "product_id": "libuv-devel-1:1.41.1-1.el8_4.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-devel@1.41.1-1.el8_4?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libuv-1:1.41.1-1.el8_4.s390x",
                "product": {
                  "name": "libuv-1:1.41.1-1.el8_4.s390x",
                  "product_id": "libuv-1:1.41.1-1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv@1.41.1-1.el8_4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debugsource-1:1.41.1-1.el8_4.s390x",
                "product": {
                  "name": "libuv-debugsource-1:1.41.1-1.el8_4.s390x",
                  "product_id": "libuv-debugsource-1:1.41.1-1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debugsource@1.41.1-1.el8_4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-debuginfo-1:1.41.1-1.el8_4.s390x",
                "product": {
                  "name": "libuv-debuginfo-1:1.41.1-1.el8_4.s390x",
                  "product_id": "libuv-debuginfo-1:1.41.1-1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-debuginfo@1.41.1-1.el8_4?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libuv-devel-1:1.41.1-1.el8_4.s390x",
                "product": {
                  "name": "libuv-devel-1:1.41.1-1.el8_4.s390x",
                  "product_id": "libuv-devel-1:1.41.1-1.el8_4.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libuv-devel@1.41.1-1.el8_4?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.aarch64"
        },
        "product_reference": "libuv-1:1.41.1-1.el8_4.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-1.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.i686"
        },
        "product_reference": "libuv-1:1.41.1-1.el8_4.i686",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.ppc64le"
        },
        "product_reference": "libuv-1:1.41.1-1.el8_4.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.s390x"
        },
        "product_reference": "libuv-1:1.41.1-1.el8_4.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-1.el8_4.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.src"
        },
        "product_reference": "libuv-1:1.41.1-1.el8_4.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.x86_64"
        },
        "product_reference": "libuv-1:1.41.1-1.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.aarch64"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-1.el8_4.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-1.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.i686"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-1.el8_4.i686",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.s390x"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-1.el8_4.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.x86_64"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-1.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.aarch64"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-1.el8_4.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-1.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.i686"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-1.el8_4.i686",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.ppc64le"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-1.el8_4.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.s390x"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-1.el8_4.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.x86_64"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-1.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-1.el8_4.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.aarch64"
        },
        "product_reference": "libuv-devel-1:1.41.1-1.el8_4.aarch64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-1.el8_4.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.i686"
        },
        "product_reference": "libuv-devel-1:1.41.1-1.el8_4.i686",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.ppc64le"
        },
        "product_reference": "libuv-devel-1:1.41.1-1.el8_4.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-1.el8_4.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.s390x"
        },
        "product_reference": "libuv-devel-1:1.41.1-1.el8_4.s390x",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.x86_64"
        },
        "product_reference": "libuv-devel-1:1.41.1-1.el8_4.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.aarch64"
        },
        "product_reference": "libuv-1:1.41.1-1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-1.el8_4.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.i686"
        },
        "product_reference": "libuv-1:1.41.1-1.el8_4.i686",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.ppc64le"
        },
        "product_reference": "libuv-1:1.41.1-1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.s390x"
        },
        "product_reference": "libuv-1:1.41.1-1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-1.el8_4.src as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.src"
        },
        "product_reference": "libuv-1:1.41.1-1.el8_4.src",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-1:1.41.1-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.x86_64"
        },
        "product_reference": "libuv-1:1.41.1-1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.aarch64"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-1.el8_4.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.i686"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-1.el8_4.i686",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.s390x"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debuginfo-1:1.41.1-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.x86_64"
        },
        "product_reference": "libuv-debuginfo-1:1.41.1-1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.aarch64"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-1.el8_4.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.i686"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-1.el8_4.i686",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.ppc64le"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.s390x"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-debugsource-1:1.41.1-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.x86_64"
        },
        "product_reference": "libuv-debugsource-1:1.41.1-1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.aarch64"
        },
        "product_reference": "libuv-devel-1:1.41.1-1.el8_4.aarch64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-1.el8_4.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.i686"
        },
        "product_reference": "libuv-devel-1:1.41.1-1.el8_4.i686",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.ppc64le"
        },
        "product_reference": "libuv-devel-1:1.41.1-1.el8_4.ppc64le",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.s390x"
        },
        "product_reference": "libuv-devel-1:1.41.1-1.el8_4.s390x",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libuv-devel-1:1.41.1-1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)",
          "product_id": "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.x86_64"
        },
        "product_reference": "libuv-devel-1:1.41.1-1.el8_4.x86_64",
        "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-22918",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2021-07-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1979338"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw has been found in libuv. Node.js is vulnerable to out-of-bounds read in libuv\u0027s uv__idna_toascii() function which is used to convert strings to ASCII which is called by Node\u0027s DNS module\u0027s lookup() function and can lead to information disclosures or crashes. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "As distributed by Red Hat, a maximum of 3 bytes out of bound can be read. This would not be sufficient to crash nodejs or other applications using libuv, unless it was recompiled using an address sanitizer. The memory disclosure is also very limited.\n\nRed Hat Quay version 3.5 does not ship nodejs. Red Hat Quay version 3.4 consumes the nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because they don\u0027t use nodejs as a HTTP server.\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.i686",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.src",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.i686",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.i686",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.x86_64",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.aarch64",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.i686",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.ppc64le",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.s390x",
          "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.i686",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.src",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.i686",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.i686",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.x86_64",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.aarch64",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.i686",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.ppc64le",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.s390x",
          "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-22918"
        },
        {
          "category": "external",
          "summary": "RHBZ#1979338",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1979338"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22918",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-22918"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22918",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22918"
        },
        {
          "category": "external",
          "summary": "https://nodejs.org/en/blog/vulnerability/july-2021-security-releases/",
          "url": "https://nodejs.org/en/blog/vulnerability/july-2021-security-releases/"
        }
      ],
      "release_date": "2021-07-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.i686",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.src",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.i686",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.i686",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.i686",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.i686",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.src",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.i686",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.i686",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.i686",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3075"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.i686",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.src",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.i686",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.i686",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.x86_64",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.aarch64",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.i686",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.ppc64le",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.s390x",
            "AppStream-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.i686",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.src",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-1:1.41.1-1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.i686",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debuginfo-1:1.41.1-1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.i686",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-debugsource-1:1.41.1-1.el8_4.x86_64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.aarch64",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.i686",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.ppc64le",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.s390x",
            "CRB-8.4.0.Z.MAIN.EUS:libuv-devel-1:1.41.1-1.el8_4.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "libuv: out-of-bounds read in uv__idna_toascii() can lead to information disclosures or crashes"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...