rhsa-2021_3281
Vulnerability from csaf_redhat
Published
2021-08-26 10:18
Modified
2024-09-13 22:45
Summary
Red Hat Security Advisory: rh-nodejs12-nodejs and rh-nodejs12-nodejs-nodemon security update

Notes

Topic
An update for rh-nodejs12-nodejs and rh-nodejs12-nodejs-nodemon is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: rh-nodejs12-nodejs (12.22.5). Security Fix(es): * nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22930) * nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22940) * nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788) * nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469) * c-ares: Missing input validation of host names may lead to domain hijacking (CVE-2021-3672) * nodejs: Improper handling of untypical characters in domain names (CVE-2021-22931) * nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite (CVE-2021-32803) * nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite (CVE-2021-32804) * nodejs: Incomplete validation of tls rejectUnauthorized parameter (CVE-2021-22939) * nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for rh-nodejs12-nodejs and rh-nodejs12-nodejs-nodemon is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: rh-nodejs12-nodejs (12.22.5).\n\nSecurity Fix(es):\n\n* nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22930)\n\n* nodejs: Use-after-free on close http2 on stream canceling (CVE-2021-22940)\n\n* nodejs-ini: Prototype pollution via malicious INI file (CVE-2020-7788)\n\n* nodejs-glob-parent: Regular expression denial of service (CVE-2020-28469)\n\n* c-ares: Missing input validation of host names may lead to domain hijacking (CVE-2021-3672)\n\n* nodejs: Improper handling of untypical characters in domain names (CVE-2021-22931)\n\n* nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite (CVE-2021-32803)\n\n* nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite (CVE-2021-32804)\n\n* nodejs: Incomplete validation of tls rejectUnauthorized parameter (CVE-2021-22939)\n\n* nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe (CVE-2021-23343)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3281",
        "url": "https://access.redhat.com/errata/RHSA-2021:3281"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "1907444",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907444"
      },
      {
        "category": "external",
        "summary": "1945459",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945459"
      },
      {
        "category": "external",
        "summary": "1956818",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956818"
      },
      {
        "category": "external",
        "summary": "1988342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988342"
      },
      {
        "category": "external",
        "summary": "1988394",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988394"
      },
      {
        "category": "external",
        "summary": "1990409",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990409"
      },
      {
        "category": "external",
        "summary": "1990415",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990415"
      },
      {
        "category": "external",
        "summary": "1993019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993019"
      },
      {
        "category": "external",
        "summary": "1993029",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993029"
      },
      {
        "category": "external",
        "summary": "1993039",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993039"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3281.json"
      }
    ],
    "title": "Red Hat Security Advisory: rh-nodejs12-nodejs and rh-nodejs12-nodejs-nodemon security update",
    "tracking": {
      "current_release_date": "2024-09-13T22:45:35+00:00",
      "generator": {
        "date": "2024-09-13T22:45:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3281",
      "initial_release_date": "2021-08-26T10:18:55+00:00",
      "revision_history": [
        {
          "date": "2021-08-26T10:18:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-08-26T10:18:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:45:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-RHSCL-3.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-RHSCL-3.7",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
                "product": {
                  "name": "Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
                  "product_id": "7Server-RHSCL-3.7-7.7.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Software Collections"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
                "product": {
                  "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
                  "product_id": "rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs@12.22.5-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
                "product": {
                  "name": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
                  "product_id": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-nodemon@2.0.3-5.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
                "product": {
                  "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
                  "product_id": "rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs@12.22.5-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
                "product": {
                  "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
                  "product_id": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-devel@12.22.5-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
                "product": {
                  "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
                  "product_id": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-npm@6.14.14-12.22.5.1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
                "product": {
                  "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
                  "product_id": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-debuginfo@12.22.5-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
                "product": {
                  "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
                  "product_id": "rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs@12.22.5-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
                "product": {
                  "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
                  "product_id": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-devel@12.22.5-1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
                "product": {
                  "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
                  "product_id": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-npm@6.14.14-12.22.5.1.el7?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
                "product": {
                  "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
                  "product_id": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-debuginfo@12.22.5-1.el7?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
                "product": {
                  "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
                  "product_id": "rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs@12.22.5-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
                "product": {
                  "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
                  "product_id": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-devel@12.22.5-1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
                "product": {
                  "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
                  "product_id": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-npm@6.14.14-12.22.5.1.el7?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
                "product": {
                  "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
                  "product_id": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-debuginfo@12.22.5-1.el7?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
                "product": {
                  "name": "rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
                  "product_id": "rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-docs@12.22.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
                "product": {
                  "name": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
                  "product_id": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rh-nodejs12-nodejs-nodemon@2.0.3-5.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch"
        },
        "product_reference": "rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch"
        },
        "product_reference": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src"
        },
        "product_reference": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7)",
          "product_id": "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.7-7.7.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch"
        },
        "product_reference": "rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch"
        },
        "product_reference": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src"
        },
        "product_reference": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
        "relates_to_product_reference": "7Server-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch"
        },
        "product_reference": "rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch"
        },
        "product_reference": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src"
        },
        "product_reference": "rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64 as a component of Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
        },
        "product_reference": "rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
        "relates_to_product_reference": "7Workstation-RHSCL-3.7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-7788",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-12-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1907444"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in nodejs-ini. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-ini: Prototype pollution via malicious INI file",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Node.JS packages in Red Hat Enterprise Linux and Red Hat Software Collections included the vulnerable dependency packaged in \"nodejs-npm\" component. Processing malicious files using npm could potentially trigger this vulnerability. The \"ini\" package bundled with npm was not in the library path where it could be included directly in other programs.\n\nThe nodejs-nodemon packages in Red Hat Enterprise Linux and Red Hat Software Collections are affected by this vulnerability as they bundle the nodejs-ini library.  Usage of that library is governed by nodemon itself, so applications started by nodemon are not impacted.  Further, nodemon is a developer tool not intended to be used in production.\n\nThe ini package is included in Red Hat Quay by protractor and webpack-cli, both of which are dev dependencies.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-7788"
        },
        {
          "category": "external",
          "summary": "RHBZ#1907444",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1907444"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-7788",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-7788"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-7788",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-7788"
        }
      ],
      "release_date": "2020-12-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs-ini: Prototype pollution via malicious INI file"
    },
    {
      "cve": "CVE-2020-28469",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-04-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1945459"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in nodejs-glob-parent. The enclosure regex used to check for glob enclosures containing backslashes is vulnerable to Regular Expression Denial of Service attacks. This flaw allows an attacker to cause a denial of service if they can supply a malicious string to the glob-parent function. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-glob-parent: Regular expression denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While some components do package a vulnerable version of glob-parent, access to them requires OpenShift OAuth credentials and hence have been marked with a Low impact. This applies to the following products:\n   - OpenShift Container Platform (OCP)\n   - OpenShift ServiceMesh (OSSM)\n   - Red Hat Advanced Cluster Management for Kubernetes (RHACM)\n   - OpenShift distributed tracing",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-28469"
        },
        {
          "category": "external",
          "summary": "RHBZ#1945459",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1945459"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28469",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-28469"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28469",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28469"
        },
        {
          "category": "external",
          "summary": "https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905",
          "url": "https://snyk.io/vuln/SNYK-JS-GLOBPARENT-1016905"
        }
      ],
      "release_date": "2021-01-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "nodejs-glob-parent: Regular expression denial of service"
    },
    {
      "cve": "CVE-2021-3672",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2021-07-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1988342"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "c-ares: Missing input validation of host names may lead to domain hijacking",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3672"
        },
        {
          "category": "external",
          "summary": "RHBZ#1988342",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988342"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3672",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3672"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3672",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3672"
        },
        {
          "category": "external",
          "summary": "https://c-ares.haxx.se/adv_20210810.html",
          "url": "https://c-ares.haxx.se/adv_20210810.html"
        }
      ],
      "release_date": "2021-08-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "c-ares: Missing input validation of host names may lead to domain hijacking"
    },
    {
      "cve": "CVE-2021-22930",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-07-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1988394"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Node.js, where it is vulnerable to a use-after-free attack. This flaw allows an attacker to exploit the memory corruption, which causes a change in the process behavior. The highest threat from this vulnerability is to confidentiality and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs: Use-after-free on close http2 on stream canceling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\" with impact LOW.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-22930"
        },
        {
          "category": "external",
          "summary": "RHBZ#1988394",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1988394"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22930",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-22930"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22930",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22930"
        }
      ],
      "release_date": "2021-07-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "nodejs: Use-after-free on close http2 on stream canceling"
    },
    {
      "cve": "CVE-2021-22931",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1993019"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Node.js. These vulnerabilities include remote code execution, Cross-site scripting (XSS), application crashes due to missing input validation of hostnames returned by Domain Name Servers in the Node.js DNS library, which can lead to the output of wrong hostnames (leading to Domain hijacking) and injection vulnerabilities in applications using the library.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs: Improper handling of untypical characters in domain names",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\" with impact LOW.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-22931"
        },
        {
          "category": "external",
          "summary": "RHBZ#1993019",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993019"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22931",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-22931"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22931",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22931"
        },
        {
          "category": "external",
          "summary": "https://nodejs.org/en/blog/vulnerability/aug-2021-security-releases/",
          "url": "https://nodejs.org/en/blog/vulnerability/aug-2021-security-releases/"
        }
      ],
      "release_date": "2021-08-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs: Improper handling of untypical characters in domain names"
    },
    {
      "cve": "CVE-2021-22939",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1993039"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Node.js. If the Node.js HTTPS API is used incorrectly and \"undefined\" is passed for the \"rejectUnauthorized\" parameter, no error is returned, and the connections to servers with an expired certificate are accepted. The highest threat from this vulnerability is to integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs: Incomplete validation of tls rejectUnauthorized parameter",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\".",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-22939"
        },
        {
          "category": "external",
          "summary": "RHBZ#1993039",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993039"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22939",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-22939"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22939",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22939"
        },
        {
          "category": "external",
          "summary": "https://nodejs.org/en/blog/vulnerability/aug-2021-security-releases/",
          "url": "https://nodejs.org/en/blog/vulnerability/aug-2021-security-releases/"
        }
      ],
      "release_date": "2021-08-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.7,
            "baseSeverity": "LOW",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "nodejs: Incomplete validation of tls rejectUnauthorized parameter"
    },
    {
      "cve": "CVE-2021-22940",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2021-08-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1993029"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Node.js, where it is vulnerable to a use-after-free attack. This flaw allows an attacker to exploit memory corruption to change process behavior. The highest threat from this vulnerability is to confidentiality and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs: Use-after-free on close http2 on stream canceling",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is a follow-up to CVE-2021-22930, as the issue was not completely resolved in the fix for CVE-2021-22930. Node.js as shipped in Red Hat Enterprise Linux 8 streams and Red Hat Software Collections is not explicitly affected by the incomplete fix because the incomplete fix was not released, but the original issue does affect these components.\n\nRed Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\" with impact LOW.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-22940"
        },
        {
          "category": "external",
          "summary": "RHBZ#1993029",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1993029"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22940",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-22940"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22940",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22940"
        },
        {
          "category": "external",
          "summary": "https://nodejs.org/en/blog/vulnerability/aug-2021-security-releases/",
          "url": "https://nodejs.org/en/blog/vulnerability/aug-2021-security-releases/"
        }
      ],
      "release_date": "2021-08-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "nodejs: Use-after-free on close http2 on stream canceling"
    },
    {
      "cve": "CVE-2021-23343",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-05-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1956818"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in nodejs-path-parse. All versions of package path-parse are vulnerable to Regular Expression Denial of Service (ReDoS) via splitDeviceRe, splitTailRe, and splitPathRe regular expressions. ReDoS exhibits polynomial worst-case time complexity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In Red Had Quay , whilst a vulnerable version of `path-parse` is included in the quay-rhel8 container it is a development dependency only, hence the impact by this vulnerability is low.\n\nIn OpenShift Container Platform (OCP), the hadoop component which is a part of the OCP metering stack, ships the vulnerable version of \u0027path-parse\u0027.\nSince the release of OCP 4.6, the metering product has been deprecated [1], hence the affected component is marked as wontfix.\nThis may be fixed in the future.\n\nIn Red Hat OpenShift Container Storage 4 the noobaa-core container includes the affected version of `path-parse`, however the vulnerable functionality is currently not used in any part of the product.\n\nIn Red Hat Virtualization cockpit-ovirt, ovirt-engine-ui-extensions and ovirt-web-ui use vulnerable version of `path-parse`, however for cockpit-ovirt it is a development time dependency only, and for ovirt-engine-ui-extensions and ovirt-web-ui the vulnerable functions are never used.\n\n[1] https://docs.openshift.com/container-platform/4.6/release_notes/ocp-4-6-release-notes.html#ocp-4-6-metering-operator-deprecated",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-23343"
        },
        {
          "category": "external",
          "summary": "RHBZ#1956818",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956818"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23343",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-23343"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23343",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23343"
        },
        {
          "category": "external",
          "summary": "https://snyk.io/vuln/SNYK-JS-PATHPARSE-1077067",
          "url": "https://snyk.io/vuln/SNYK-JS-PATHPARSE-1077067"
        }
      ],
      "release_date": "2021-05-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "nodejs-path-parse: ReDoS via splitDeviceRe, splitTailRe and splitPathRe"
    },
    {
      "cve": "CVE-2021-32803",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2021-08-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1990415"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The npm package \"tar\" (aka node-tar) has an arbitrary File Creation/Overwrite vulnerability via insufficient symlink protection. `node-tar` aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary `stat` calls to determine whether a given path is a directory, paths are cached when directories are created.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Quay 3.3 uses an affected version of nodejs-tar. However Quay 3.3 is in extended life phase and a fix will not be delivered[1]. More recent versions of Red Hat Quay do not include nodejs-tar and are not affected.\n\n1. https://access.redhat.com/support/policy/updates/rhquay\n\nRed Hat Enterprise Linux version 8 and Red Hat Software Collection both embed node-tar in the npm command. However, npm explicitly prevents the extraction of symlink via a filter. npm might still be affected via node-gyp, if the attacker is able to control the target URL.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-32803"
        },
        {
          "category": "external",
          "summary": "RHBZ#1990415",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990415"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32803",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-32803"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32803",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32803"
        },
        {
          "category": "external",
          "summary": "https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw",
          "url": "https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw"
        }
      ],
      "release_date": "2021-08-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs-tar: Insufficient symlink protection allowing arbitrary file creation and overwrite"
    },
    {
      "cve": "CVE-2021-32804",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2021-08-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1990409"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The npm package \"tar\" (aka node-tar) has an arbitrary File Creation/Overwrite vulnerability due to insufficient absolute path sanitization. node-tar aims to prevent extraction of absolute file paths by turning absolute paths into relative paths when the `preservePaths` flag is not set to `true`. This is achieved by stripping the absolute path root from any absolute file paths contained in a tar file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Quay 3.3 uses an affected version of nodejs-tar. However Quay 3.3 is in extended life phase and a fix will not be delivered[1]. More recent versions of Red Hat Quay do not include nodejs-tar and are not affected.\n\n1. https://access.redhat.com/support/policy/updates/rhquay\n\nRed Hat Enterprise Linux version 8 and Red Hat Software Collection both embed node-tar in the npm command. A specially crafted node module could create and overwrite files outside of its dedicated directory.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
          "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
          "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-32804"
        },
        {
          "category": "external",
          "summary": "RHBZ#1990409",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1990409"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32804",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-32804"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32804",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32804"
        },
        {
          "category": "external",
          "summary": "https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9",
          "url": "https://github.com/npm/node-tar/security/advisories/GHSA-3jfq-g458-7qm9"
        }
      ],
      "release_date": "2021-08-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3281"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7-7.7.Z:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Server-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Server-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-debuginfo-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-devel-0:12.22.5-1.el7.x86_64",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-docs-0:12.22.5-1.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.noarch",
            "7Workstation-RHSCL-3.7:rh-nodejs12-nodejs-nodemon-0:2.0.3-5.el7.src",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.ppc64le",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.s390x",
            "7Workstation-RHSCL-3.7:rh-nodejs12-npm-0:6.14.14-12.22.5.1.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs-tar: Insufficient absolute path sanitization allowing arbitrary file creation and overwrite"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...