rhsa-2022_7821
Vulnerability from csaf_redhat
Published
2022-11-08 11:35
Modified
2024-09-16 09:09
Summary
Red Hat Security Advisory: nodejs:18 security update

Notes

Topic
An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. The following packages have been upgraded to a later upstream version: nodejs (18.9.1). (BZ#2130559, BZ#2131750) Security Fix(es): * nodejs: weak randomness in WebCrypto keygen (CVE-2022-35255) * nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (18.9.1). (BZ#2130559, BZ#2131750)\n\nSecurity Fix(es):\n\n* nodejs: weak randomness in WebCrypto keygen (CVE-2022-35255)\n\n* nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:7821",
        "url": "https://access.redhat.com/errata/RHSA-2022:7821"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2130517",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130517"
      },
      {
        "category": "external",
        "summary": "2130518",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130518"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_7821.json"
      }
    ],
    "title": "Red Hat Security Advisory: nodejs:18 security update",
    "tracking": {
      "current_release_date": "2024-09-16T09:09:30+00:00",
      "generator": {
        "date": "2024-09-16T09:09:30+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:7821",
      "initial_release_date": "2022-11-08T11:35:47+00:00",
      "revision_history": [
        {
          "date": "2022-11-08T11:35:47+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-11-08T11:35:47+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T09:09:30+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.7.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs:18:8070020221004121421:bd1311ed",
                "product": {
                  "name": "nodejs:18:8070020221004121421:bd1311ed",
                  "product_id": "nodejs:18:8070020221004121421:bd1311ed",
                  "product_identification_helper": {
                    "purl": "pkg:rpmmod/redhat/nodejs@18:8070020221004121421:bd1311ed"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-docs-1:18.9.1-1.module+el8.7.0+16806+4109802b.noarch",
                "product": {
                  "name": "nodejs-docs-1:18.9.1-1.module+el8.7.0+16806+4109802b.noarch",
                  "product_id": "nodejs-docs-1:18.9.1-1.module+el8.7.0+16806+4109802b.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-docs@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.noarch",
                "product": {
                  "name": "nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.noarch",
                  "product_id": "nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.19-1.module%2Bel8.7.0%2B16061%2B0a247725?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
                "product": {
                  "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
                  "product_id": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel8.7.0%2B15582%2B19c314fa?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
                "product": {
                  "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
                  "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel8.7.0%2B15582%2B19c314fa?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                "product": {
                  "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                  "product_id": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                "product": {
                  "name": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                  "product_id": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                "product": {
                  "name": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                  "product_id": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debugsource@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                "product": {
                  "name": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                  "product_id": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-devel@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                "product": {
                  "name": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                  "product_id": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=aarch64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.aarch64",
                "product": {
                  "name": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.aarch64",
                  "product_id": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/npm@8.19.1-1.18.9.1.1.module%2Bel8.7.0%2B16806%2B4109802b?arch=aarch64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.src",
                "product": {
                  "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.src",
                  "product_id": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.src",
                "product": {
                  "name": "nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.src",
                  "product_id": "nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.19-1.module%2Bel8.7.0%2B16061%2B0a247725?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src",
                "product": {
                  "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src",
                  "product_id": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel8.7.0%2B15582%2B19c314fa?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                "product": {
                  "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                  "product_id": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                "product": {
                  "name": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                  "product_id": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                "product": {
                  "name": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                  "product_id": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debugsource@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                "product": {
                  "name": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                  "product_id": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-devel@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                "product": {
                  "name": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                  "product_id": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=ppc64le\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.ppc64le",
                "product": {
                  "name": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.ppc64le",
                  "product_id": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/npm@8.19.1-1.18.9.1.1.module%2Bel8.7.0%2B16806%2B4109802b?arch=ppc64le\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                "product": {
                  "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                  "product_id": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                "product": {
                  "name": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                  "product_id": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                "product": {
                  "name": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                  "product_id": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debugsource@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                "product": {
                  "name": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                  "product_id": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-devel@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                "product": {
                  "name": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                  "product_id": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.s390x",
                "product": {
                  "name": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.s390x",
                  "product_id": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/npm@8.19.1-1.18.9.1.1.module%2Bel8.7.0%2B16806%2B4109802b?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                "product": {
                  "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                  "product_id": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                "product": {
                  "name": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                  "product_id": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                "product": {
                  "name": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                  "product_id": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-debugsource@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                "product": {
                  "name": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                  "product_id": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-devel@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                "product": {
                  "name": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                  "product_id": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.9.1-1.module%2Bel8.7.0%2B16806%2B4109802b?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.x86_64",
                "product": {
                  "name": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.x86_64",
                  "product_id": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/npm@8.19.1-1.18.9.1.1.module%2Bel8.7.0%2B16806%2B4109802b?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
        },
        "product_reference": "nodejs:18:8070020221004121421:bd1311ed",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64 as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64"
        },
        "product_reference": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le"
        },
        "product_reference": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x"
        },
        "product_reference": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.src as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.src"
        },
        "product_reference": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.src",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64 as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64"
        },
        "product_reference": "nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64 as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64"
        },
        "product_reference": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le"
        },
        "product_reference": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x"
        },
        "product_reference": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64 as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64"
        },
        "product_reference": "nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64 as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64"
        },
        "product_reference": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le"
        },
        "product_reference": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x"
        },
        "product_reference": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64 as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64"
        },
        "product_reference": "nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64 as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64"
        },
        "product_reference": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le"
        },
        "product_reference": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x"
        },
        "product_reference": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64 as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64"
        },
        "product_reference": "nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-docs-1:18.9.1-1.module+el8.7.0+16806+4109802b.noarch as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-docs-1:18.9.1-1.module+el8.7.0+16806+4109802b.noarch"
        },
        "product_reference": "nodejs-docs-1:18.9.1-1.module+el8.7.0+16806+4109802b.noarch",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64 as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64"
        },
        "product_reference": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le"
        },
        "product_reference": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x"
        },
        "product_reference": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64 as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64"
        },
        "product_reference": "nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.noarch as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.noarch"
        },
        "product_reference": "nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.noarch",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.src as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.src"
        },
        "product_reference": "nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.src",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch"
        },
        "product_reference": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src"
        },
        "product_reference": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch"
        },
        "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.aarch64 as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.aarch64"
        },
        "product_reference": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.aarch64",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.ppc64le as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.ppc64le"
        },
        "product_reference": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.ppc64le",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.s390x as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.s390x"
        },
        "product_reference": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.s390x",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.x86_64 as a component of nodejs:18:8070020221004121421:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.x86_64"
        },
        "product_reference": "npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.x86_64",
        "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Ben Noordhuis"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-35255",
      "cwe": {
        "id": "CWE-338",
        "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)"
      },
      "discovery_date": "2022-09-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2130517"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in NodeJS due to weak randomness in the WebCrypto keygen within the SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. Node.js made calls to EntropySource() in SecretKeyGenTraits::DoKeyGen(). However, it does not check the return value and assumes the EntropySource() always succeeds, but it can and sometimes will fail. This flaw allows a remote attacker to decrypt sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs: weak randomness in WebCrypto keygen",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The vulnerability was introduced in NodeJS v15.0.0, Hence, NodeJS:14 package in RHEL-8 and RHSCL-3 are not affected.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.src",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-docs-1:18.9.1-1.module+el8.7.0+16806+4109802b.noarch",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.noarch",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.src",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.aarch64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.ppc64le",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.s390x",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-35255"
        },
        {
          "category": "external",
          "summary": "RHBZ#2130517",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130517"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-35255",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-35255"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-35255",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-35255"
        },
        {
          "category": "external",
          "summary": "https://hackerone.com/bugs?report_id=1690000",
          "url": "https://hackerone.com/bugs?report_id=1690000"
        },
        {
          "category": "external",
          "summary": "https://nodejs.org/en/blog/vulnerability/september-2022-security-releases/#weak-randomness-in-webcrypto-keygen-high-cve-2022-35255",
          "url": "https://nodejs.org/en/blog/vulnerability/september-2022-security-releases/#weak-randomness-in-webcrypto-keygen-high-cve-2022-35255"
        }
      ],
      "release_date": "2022-09-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.src",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-docs-1:18.9.1-1.module+el8.7.0+16806+4109802b.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.src",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7821"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.src",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-docs-1:18.9.1-1.module+el8.7.0+16806+4109802b.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.src",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "nodejs: weak randomness in WebCrypto keygen"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "VVX7"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2022-35256",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2022-09-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2130518"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in NodeJS due to improper validation of HTTP requests. The llhttp parser in the HTTP module in Node.js does not correctly handle header fields that are not terminated with CLRF. This issue may result in HTTP Request Smuggling. This flaw allows a remote attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "nodejs: HTTP Request Smuggling due to incorrect parsing of header fields",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.src",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-docs-1:18.9.1-1.module+el8.7.0+16806+4109802b.noarch",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.noarch",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.src",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.aarch64",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.ppc64le",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.s390x",
          "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-35256"
        },
        {
          "category": "external",
          "summary": "RHBZ#2130518",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130518"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-35256",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-35256"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-35256",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-35256"
        },
        {
          "category": "external",
          "summary": "https://nodejs.org/en/blog/vulnerability/september-2022-security-releases/#http-request-smuggling-due-to-incorrect-parsing-of-header-fields-medium-cve-2022-35256",
          "url": "https://nodejs.org/en/blog/vulnerability/september-2022-security-releases/#http-request-smuggling-due-to-incorrect-parsing-of-header-fields-medium-cve-2022-35256"
        }
      ],
      "release_date": "2022-09-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.src",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-docs-1:18.9.1-1.module+el8.7.0+16806+4109802b.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.src",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:7821"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.src",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debuginfo-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-debugsource-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-devel-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-docs-1:18.9.1-1.module+el8.7.0+16806+4109802b.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-full-i18n-1:18.9.1-1.module+el8.7.0+16806+4109802b.x86_64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-nodemon-0:2.0.19-1.module+el8.7.0+16061+0a247725.src",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.aarch64",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.ppc64le",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.s390x",
            "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020221004121421:bd1311ed:npm-1:8.19.1-1.18.9.1.1.module+el8.7.0+16806+4109802b.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "nodejs: HTTP Request Smuggling due to incorrect parsing of header fields"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...