Security
Headlines
HeadlinesLatestCVEs

Headline

RHEA-2022:5221: Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability
  • CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers
  • CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests
  • CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite
  • CVE-2021-37712: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite
  • CVE-2021-44531: nodejs: Improper handling of URI Subject Alternative Names
  • CVE-2021-44532: nodejs: Certificate Verification Bypass via String Injection
  • CVE-2021-44533: nodejs: Incorrect handling of certificate subject and issuer fields
  • CVE-2022-21824: nodejs: Prototype pollution via console.table properties
Red Hat Security Data
#vulnerability#linux#red_hat#nodejs#js#java#ibm#sap

Synopsis

nodejs:12 bug fix and enhancement update

Type/Severity

Product Enhancement Advisory

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Description

Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.

Bug Fix(es) and Enhancement(s):

  • nodejs:12/nodejs: rebase to last upstream release (BZ#2084653)

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2084653 - nodejs:12/nodejs: rebase to last upstream release [rhel-8.2.0.z]

CVEs

  • CVE-2021-3918
  • CVE-2021-22959
  • CVE-2021-22960
  • CVE-2021-37701
  • CVE-2021-37712
  • CVE-2021-44531
  • CVE-2021-44532
  • CVE-2021-44533
  • CVE-2022-21824

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.src.rpm

SHA-256: e51e373426914d584f9b410417c4d4219d0f59f88d69e83a400fdb14bd63b0d3

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8

x86_64

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: 2d5dffbb5c07a6cd646569e74f0f65239d4fea02206a122102e7ef383a417c80

nodejs-debuginfo-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: f56f4c8b46d427d683eb4e6bc14a031b082cd8ca29d5e1513a59de6dc509cb98

nodejs-debugsource-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: 761bccc3c354daa7969e0611007e32d75addbbbae2e8ee1c5dfc6eda527c1e4d

nodejs-devel-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: c95f03f2b8f2773aee5201e4af9b69d448442346f38db084f4c2d2eaee9c02ee

nodejs-docs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.noarch.rpm

SHA-256: ae5084d2cfb82c17a2312c4e37bfead0414314b6ef3ced15e64cd72110b1719a

nodejs-full-i18n-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: 355458c01f931f3444e3d04c2bc233fcc387c744cbb84acdb7ff22165813f4d1

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af

npm-6.14.16-1.12.22.12.1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: ea8b0bcba5862600fab067ed0a14322bcc9535fb28c59663f1f5708ed54a4822

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.src.rpm

SHA-256: e51e373426914d584f9b410417c4d4219d0f59f88d69e83a400fdb14bd63b0d3

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8

x86_64

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: 2d5dffbb5c07a6cd646569e74f0f65239d4fea02206a122102e7ef383a417c80

nodejs-debuginfo-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: f56f4c8b46d427d683eb4e6bc14a031b082cd8ca29d5e1513a59de6dc509cb98

nodejs-debugsource-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: 761bccc3c354daa7969e0611007e32d75addbbbae2e8ee1c5dfc6eda527c1e4d

nodejs-devel-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: c95f03f2b8f2773aee5201e4af9b69d448442346f38db084f4c2d2eaee9c02ee

nodejs-docs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.noarch.rpm

SHA-256: ae5084d2cfb82c17a2312c4e37bfead0414314b6ef3ced15e64cd72110b1719a

nodejs-full-i18n-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: 355458c01f931f3444e3d04c2bc233fcc387c744cbb84acdb7ff22165813f4d1

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af

npm-6.14.16-1.12.22.12.1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: ea8b0bcba5862600fab067ed0a14322bcc9535fb28c59663f1f5708ed54a4822

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.src.rpm

SHA-256: e51e373426914d584f9b410417c4d4219d0f59f88d69e83a400fdb14bd63b0d3

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8

s390x

nodejs-docs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.noarch.rpm

SHA-256: ae5084d2cfb82c17a2312c4e37bfead0414314b6ef3ced15e64cd72110b1719a

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.s390x.rpm

SHA-256: b6690c6ede25fc40e9492f177a478b7c1d26c1076fafdc3b71bb31fe9ce4679b

nodejs-debuginfo-12.22.12-1.module+el8.2.0+15322+a70ca0ab.s390x.rpm

SHA-256: b09b77c492cb24c2043e8628bc11c2c51e4b98bf1c0d1e80a3b942a530187ea9

nodejs-debugsource-12.22.12-1.module+el8.2.0+15322+a70ca0ab.s390x.rpm

SHA-256: 70c1d0160cc72bec3ce42896dced82c3c308a76d9307afb4ae56ec047e811dc1

nodejs-devel-12.22.12-1.module+el8.2.0+15322+a70ca0ab.s390x.rpm

SHA-256: 961efc8f08dc7def9e94e03204fd8f658af62ac4270842c9f2e80df0e30a1084

nodejs-full-i18n-12.22.12-1.module+el8.2.0+15322+a70ca0ab.s390x.rpm

SHA-256: 8519ae2de8c58065f210878ad770098696e9644d78f1e875323b161271c520ca

npm-6.14.16-1.12.22.12.1.module+el8.2.0+15322+a70ca0ab.s390x.rpm

SHA-256: cb8d8d1714f684ba4670bc10582d9edc390140e9841ee54f6da94ad2435df9eb

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.src.rpm

SHA-256: e51e373426914d584f9b410417c4d4219d0f59f88d69e83a400fdb14bd63b0d3

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8

ppc64le

nodejs-docs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.noarch.rpm

SHA-256: ae5084d2cfb82c17a2312c4e37bfead0414314b6ef3ced15e64cd72110b1719a

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.ppc64le.rpm

SHA-256: 29d9714f411d5b4dc30012b642e1a5301d276b53d6fb24706d62bcd87d563cac

nodejs-debuginfo-12.22.12-1.module+el8.2.0+15322+a70ca0ab.ppc64le.rpm

SHA-256: c1cb204e1fd82d1dfab49344e0667ac2a6d0ac13a763eae4cb20fd1c4e35124d

nodejs-debugsource-12.22.12-1.module+el8.2.0+15322+a70ca0ab.ppc64le.rpm

SHA-256: c8c050afe1da87df9dd019a7607e25b79e1770695eebe133a3b63c85ef1ee0dc

nodejs-devel-12.22.12-1.module+el8.2.0+15322+a70ca0ab.ppc64le.rpm

SHA-256: 5bb3e9eb0cf28cac08ab4b11b1bb430bbde75a303cc58c8c4b973562501f2030

nodejs-full-i18n-12.22.12-1.module+el8.2.0+15322+a70ca0ab.ppc64le.rpm

SHA-256: 2f6bd2cbf4142c92e535c8fb0d3d7251dc6c47a27fb14fbc0513f48d5121e66c

npm-6.14.16-1.12.22.12.1.module+el8.2.0+15322+a70ca0ab.ppc64le.rpm

SHA-256: 0dbefb9266c1e6976c59383f1479f1d03273e2cf31c18e18da9ced98e45654f8

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.src.rpm

SHA-256: e51e373426914d584f9b410417c4d4219d0f59f88d69e83a400fdb14bd63b0d3

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8

x86_64

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: 2d5dffbb5c07a6cd646569e74f0f65239d4fea02206a122102e7ef383a417c80

nodejs-debuginfo-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: f56f4c8b46d427d683eb4e6bc14a031b082cd8ca29d5e1513a59de6dc509cb98

nodejs-debugsource-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: 761bccc3c354daa7969e0611007e32d75addbbbae2e8ee1c5dfc6eda527c1e4d

nodejs-devel-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: c95f03f2b8f2773aee5201e4af9b69d448442346f38db084f4c2d2eaee9c02ee

nodejs-docs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.noarch.rpm

SHA-256: ae5084d2cfb82c17a2312c4e37bfead0414314b6ef3ced15e64cd72110b1719a

nodejs-full-i18n-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: 355458c01f931f3444e3d04c2bc233fcc387c744cbb84acdb7ff22165813f4d1

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af

npm-6.14.16-1.12.22.12.1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: ea8b0bcba5862600fab067ed0a14322bcc9535fb28c59663f1f5708ed54a4822

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.src.rpm

SHA-256: e51e373426914d584f9b410417c4d4219d0f59f88d69e83a400fdb14bd63b0d3

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8

aarch64

nodejs-docs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.noarch.rpm

SHA-256: ae5084d2cfb82c17a2312c4e37bfead0414314b6ef3ced15e64cd72110b1719a

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.aarch64.rpm

SHA-256: d2939168bcbf7a8a8871a6fcb8834e205320411f1393c565da6dad9984b26034

nodejs-debuginfo-12.22.12-1.module+el8.2.0+15322+a70ca0ab.aarch64.rpm

SHA-256: fc33fd3fefdbb5926fea28c0af3e5a2aecc5323cd69df21cbb1c26cccd735830

nodejs-debugsource-12.22.12-1.module+el8.2.0+15322+a70ca0ab.aarch64.rpm

SHA-256: 1ed7aabcc401b1ae3f2ffd11f3b16e12f8f8fa417ee5ad1fb8ef72a29f81cfc9

nodejs-devel-12.22.12-1.module+el8.2.0+15322+a70ca0ab.aarch64.rpm

SHA-256: 62ecb386ff3e8bf138a8c4a0a6df295a4d11778d07f5dfdbad9cf284b5957c9a

nodejs-full-i18n-12.22.12-1.module+el8.2.0+15322+a70ca0ab.aarch64.rpm

SHA-256: 11534247b1d5bb7d9441b3c4503cbed2612022a5cb5da3c6a7dc0b0a3f9c3b16

npm-6.14.16-1.12.22.12.1.module+el8.2.0+15322+a70ca0ab.aarch64.rpm

SHA-256: 5f8b0e7abf021510c61ca515d5746589e840d77fb84b5cadb1c76cff4c883ad6

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.src.rpm

SHA-256: e51e373426914d584f9b410417c4d4219d0f59f88d69e83a400fdb14bd63b0d3

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8

ppc64le

nodejs-docs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.noarch.rpm

SHA-256: ae5084d2cfb82c17a2312c4e37bfead0414314b6ef3ced15e64cd72110b1719a

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.ppc64le.rpm

SHA-256: 29d9714f411d5b4dc30012b642e1a5301d276b53d6fb24706d62bcd87d563cac

nodejs-debuginfo-12.22.12-1.module+el8.2.0+15322+a70ca0ab.ppc64le.rpm

SHA-256: c1cb204e1fd82d1dfab49344e0667ac2a6d0ac13a763eae4cb20fd1c4e35124d

nodejs-debugsource-12.22.12-1.module+el8.2.0+15322+a70ca0ab.ppc64le.rpm

SHA-256: c8c050afe1da87df9dd019a7607e25b79e1770695eebe133a3b63c85ef1ee0dc

nodejs-devel-12.22.12-1.module+el8.2.0+15322+a70ca0ab.ppc64le.rpm

SHA-256: 5bb3e9eb0cf28cac08ab4b11b1bb430bbde75a303cc58c8c4b973562501f2030

nodejs-full-i18n-12.22.12-1.module+el8.2.0+15322+a70ca0ab.ppc64le.rpm

SHA-256: 2f6bd2cbf4142c92e535c8fb0d3d7251dc6c47a27fb14fbc0513f48d5121e66c

npm-6.14.16-1.12.22.12.1.module+el8.2.0+15322+a70ca0ab.ppc64le.rpm

SHA-256: 0dbefb9266c1e6976c59383f1479f1d03273e2cf31c18e18da9ced98e45654f8

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.src.rpm

SHA-256: e51e373426914d584f9b410417c4d4219d0f59f88d69e83a400fdb14bd63b0d3

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: 80cf7c15a3befee321431ebf3b69aa6a5bb87ac23ce01b1231909515e9b35f1d

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.src.rpm

SHA-256: b5eaa2d432ac0bbe70436e11c5d4caa25fb3cd4f19e47fd8ba146fd7b1bc92c8

x86_64

nodejs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: 2d5dffbb5c07a6cd646569e74f0f65239d4fea02206a122102e7ef383a417c80

nodejs-debuginfo-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: f56f4c8b46d427d683eb4e6bc14a031b082cd8ca29d5e1513a59de6dc509cb98

nodejs-debugsource-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: 761bccc3c354daa7969e0611007e32d75addbbbae2e8ee1c5dfc6eda527c1e4d

nodejs-devel-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: c95f03f2b8f2773aee5201e4af9b69d448442346f38db084f4c2d2eaee9c02ee

nodejs-docs-12.22.12-1.module+el8.2.0+15322+a70ca0ab.noarch.rpm

SHA-256: ae5084d2cfb82c17a2312c4e37bfead0414314b6ef3ced15e64cd72110b1719a

nodejs-full-i18n-12.22.12-1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: 355458c01f931f3444e3d04c2bc233fcc387c744cbb84acdb7ff22165813f4d1

nodejs-nodemon-1.18.3-1.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: 7cec68edabdbef818952af353aa2328813915c23ca332cc6a65db73b8b753541

nodejs-packaging-17-3.module+el8.1.0+3369+37ae6a45.noarch.rpm

SHA-256: f8f0d58c915a6869e7c86c1571dada11513955c24f68dca6db34ea2eda2635af

npm-6.14.16-1.12.22.12.1.module+el8.2.0+15322+a70ca0ab.x86_64.rpm

SHA-256: ea8b0bcba5862600fab067ed0a14322bcc9535fb28c59663f1f5708ed54a4822

Related news

Gentoo Linux Security Advisory 202405-29

Gentoo Linux Security Advisory 202405-29 - Multiple vulnerabilities have been discovered in Node.js. Versions greater than or equal to 16.20.2 are affected.

CVE-2022-36777: Security Bulletin: QRadar Suite Software includes components with multiple known vulnerabilities

IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.11.0 and IBM QRadar Suite Software 1.10.12.0 through 1.10.16.0could allow an authenticated user to obtain sensitive version information that could aid in further attacks against the system. IBM X-Force ID: 233665.

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Ubuntu Security Notice USN-6103-1

Ubuntu Security Notice 6103-1 - It was discovered that JSON Schema incorrectly handled certain inputs. If a user or an automated system were tricked into opening a specially crafted input file, a remote attacker could possibly use this issue to exploit JavaScript runtimes and cause a denial of service or execute arbitrary code.

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

RHSA-2023:1742: Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update

An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability. * CVE-2021-44531: A flaw was found in node.js where it accepted a certificate's Subject Alternative Names (SAN) entry...

CVE-2023-28069: DSA-2022-258: Dell Streaming Data Platform Security Update for Multiple Third-Party Component Vulnerabilities

Dell Streaming Data Platform prior to 1.4 contains Open Redirect vulnerability. An attacker with privileges same as a legitimate user can phish the legitimate the user to redirect to malicious website leading to information disclosure and launch of phishing attacks.

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

Red Hat Security Advisory 2022-9073-01

Red Hat Security Advisory 2022-9073-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include bypass and denial of service vulnerabilities.

RHSA-2022:9073: Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update

An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-44531: nodejs: Improper handling of URI Subject Alternative Names * CVE-2021-44532: nodejs: Certificate Verification Bypass via String Injection * CVE-2021-44533: nodejs: Incorrect handling of certificate subject and issuer fields * CVE-2021-44906: minimist: prototype pollution * CVE-2022-3517: nodejs-minimatch: ReDoS via the braceExpand fu...

Red Hat Security Advisory 2022-7830-01

Red Hat Security Advisory 2022-7830-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

RHSA-2022:7830: Red Hat Security Advisory: nodejs:14 security update

An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-44531: nodejs: Improper handling of URI Subject Alternative Names * CVE-2021-44532: nodejs: Certificate Verification Bypass via String Injection * CVE-2021-44533: nodejs: Incorrect handling of certificate subject and issuer fields * CVE-2022-21824: nodejs: Prototype pollution via console.table properties * CVE-2022-35256: nodejs: HTTP Reque...

Red Hat Security Advisory 2022-7044-01

Red Hat Security Advisory 2022-7044-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

RHSA-2022:7055: Red Hat Security Advisory: RHOSDT 2.6.0 operator/operand containers Security Update

An update is now available for Red Hat Openshift distributed tracing 2.6.0 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2022-0536: follow-redirects: Exposure of Sensitive Information via Authorization Header leak * CVE-2022-1650: eventsource: Exposure of Sensitive Information * CVE-2022-24785: Moment.js: Path traversal in moment.locale * CVE-2022-31129: moment: inefficient parsing algorithm resulting ...

RHSA-2022:7044: Red Hat Security Advisory: rh-nodejs14-nodejs security update

An update for rh-nodejs14-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-44531: nodejs: Improper handling of URI Subject Alternative Names * CVE-2021-44532: nodejs: Certificate Verification Bypass via String Injection * CVE-2021-44533: nodejs: Incorrect handling of certificate subject and issuer fields * CVE-2021-44906: minimist: prototype pollution * CVE-2022-21824: nodejs: Prototype pollution via console.table...

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2020-4301: Security Bulletin: IBM Cognos Analytics has addressed multiple vulnerabilities

IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 176609.

CVE-2020-4301: Security Bulletin: IBM Cognos Analytics has addressed multiple vulnerabilities

IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 176609.

CVE-2020-4301: Security Bulletin: IBM Cognos Analytics has addressed multiple vulnerabilities

IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 176609.

CVE-2020-4301: Security Bulletin: IBM Cognos Analytics has addressed multiple vulnerabilities

IBM Cognos Analytics 11.1.7, 11.2.0, and 11.2.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 176609.

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

RHEA-2022:5615: Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-37712: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-44531: nodejs: Improper...

RHEA-2022:5615: Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-37712: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-44531: nodejs: Improper...

RHEA-2022:5615: Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-37712: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-44531: nodejs: Improper...

RHEA-2022:5615: Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-37712: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-44531: nodejs: Improper...

RHEA-2022:5615: Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-37712: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-44531: nodejs: Improper...

RHEA-2022:5615: Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-37712: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-44531: nodejs: Improper...

RHEA-2022:5615: Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-37712: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-44531: nodejs: Improper...

RHEA-2022:5615: Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-37712: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-44531: nodejs: Improper...

RHEA-2022:5615: Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-37712: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-44531: nodejs: Improper...

RHEA-2022:5139: Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-37712: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-44531: nodejs: Improper handling of URI Subject A...

Red Hat Security Advisory 2022-4956-01

Red Hat Security Advisory 2022-4956-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.0 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs and security issues. Issues addressed include privilege escalation and traversal vulnerabilities.

RHSA-2022:4956: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5 security updates, images, and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.5.0 is now generally available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-41190: opencontainers: OCI manifest and index parsing confusion * CVE-2021-43565: golang.org/x/crypto: empty plaintext packet causes panic * CVE-2021-43816: containerd: Unprivileged pod may bind mount any privileged regular file on disk * CVE-2021-43858: minio: user priv...

Containers vulnerability risk assessment

Security considerations are even more important today than they were in the past. Every day we discover new vulnerabilities that impact our computer systems, and every day our computer systems become more complex. With the deluge of vulnerabilities that threaten to swamp our security teams, the question, "How much does it matter?" comes quickly to our minds. This question, "Does it matter?", has two parts:

Red Hat Security Advisory 2022-4914-01

Red Hat Security Advisory 2022-4914-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

Red Hat Security Advisory 2022-4914-01

Red Hat Security Advisory 2022-4914-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

Red Hat Security Advisory 2022-4914-01

Red Hat Security Advisory 2022-4914-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

Red Hat Security Advisory 2022-4914-01

Red Hat Security Advisory 2022-4914-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

Red Hat Security Advisory 2022-4914-01

Red Hat Security Advisory 2022-4914-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

Red Hat Security Advisory 2022-4914-01

Red Hat Security Advisory 2022-4914-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

Red Hat Security Advisory 2022-4914-01

Red Hat Security Advisory 2022-4914-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

Red Hat Security Advisory 2022-4914-01

Red Hat Security Advisory 2022-4914-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

Red Hat Security Advisory 2022-4914-01

Red Hat Security Advisory 2022-4914-01 - Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. Issues addressed include HTTP request smuggling and bypass vulnerabilities.

RHEA-2022:4925: Red Hat Enhancement Advisory: nodejs:12 bug fix and enhancement update

An update for the nodejs:12 module is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-37712: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links allowing arbitrary file creation and overwrite * CVE-2021-44531: nodejs...

RHSA-2022:4914: Red Hat Security Advisory: rh-nodejs12-nodejs security, bug fix, and enhancement update

An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links a...

RHSA-2022:4914: Red Hat Security Advisory: rh-nodejs12-nodejs security, bug fix, and enhancement update

An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links a...

RHSA-2022:4914: Red Hat Security Advisory: rh-nodejs12-nodejs security, bug fix, and enhancement update

An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links a...

RHSA-2022:4914: Red Hat Security Advisory: rh-nodejs12-nodejs security, bug fix, and enhancement update

An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links a...

RHSA-2022:4914: Red Hat Security Advisory: rh-nodejs12-nodejs security, bug fix, and enhancement update

An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links a...

RHSA-2022:4914: Red Hat Security Advisory: rh-nodejs12-nodejs security, bug fix, and enhancement update

An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links a...

RHSA-2022:4914: Red Hat Security Advisory: rh-nodejs12-nodejs security, bug fix, and enhancement update

An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links a...

RHSA-2022:4914: Red Hat Security Advisory: rh-nodejs12-nodejs security, bug fix, and enhancement update

An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links a...

RHSA-2022:4914: Red Hat Security Advisory: rh-nodejs12-nodejs security, bug fix, and enhancement update

An update for rh-nodejs12-nodejs is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-3918: nodejs-json-schema: Prototype pollution vulnerability * CVE-2021-22959: llhttp: HTTP Request Smuggling due to spaces in headers * CVE-2021-22960: llhttp: HTTP Request Smuggling when parsing the body of chunked requests * CVE-2021-37701: nodejs-tar: Insufficient symlink protection due to directory cache poisoning using symbolic links a...

CVE-2021-38946: Security Bulletin: IBM Cognos Analytics has addressed multiple vulnerabilities

IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 211240.

CVE-2021-38946: Security Bulletin: IBM Cognos Analytics has addressed multiple vulnerabilities

IBM Cognos Analytics 11.1.7, 11.2.0, and 11.1.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 211240.

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21496: Oracle Critical Patch Update Advisory - April 2022

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service ...

CVE-2022-21824

Due to the formatting logic of the "console.table()" function it was not safe to allow user controlled input to be passed to the "properties" parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be "__proto__". The prototype pollution has very limited control, in that it only allows an empty string to be assigned to numerical keys of the object prototype.Node.js >= 12.22.9, >= 14.18.3, >= 16.13.2, and >= 17.3.1 use a null protoype for the object these properties are being assigned to.

CVE-2021-44533

Node.js < 12.22.9, < 14.18.3, < 16.13.2, and < 17.3.1 did not handle multi-value Relative Distinguished Names correctly. Attackers could craft certificate subjects containing a single-value Relative Distinguished Name that would be interpreted as a multi-value Relative Distinguished Name, for example, in order to inject a Common Name that would allow bypassing the certificate subject verification.Affected versions of Node.js that do not accept multi-value Relative Distinguished Names and are thus not vulnerable to such attacks themselves. However, third-party code that uses node's ambiguous presentation of certificate subjects may be vulnerable.

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21363: Oracle Critical Patch Update Advisory - January 2022

Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).

CVE-2021-22959

The parser in accepts requests with a space (SP) right after the header name before the colon. This can lead to HTTP Request Smuggling (HRS) in llhttp < v2.1.4 and < v6.0.6.

CVE-2021-3918: Don't allow __proto__ property to be used for schema default/coerce, … · kriszyp/json-schema@22f1461

json-schema is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

CVE-2021-22960

The parse function in llhttp < 2.1.4 and < 6.0.6. ignores chunk extensions when parsing the body of chunked requests. This leads to HTTP Request Smuggling (HRS) under certain conditions.

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-35576: Oracle Critical Patch Update Advisory - October 2021

Vulnerability in the Oracle Database Enterprise Edition Unified Audit component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1 and 19c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Oracle Net to compromise Oracle Database Enterprise Edition Unified Audit. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Database Enterprise Edition Unified Audit accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).

CVE-2021-37701: Arbitrary File Creation/Overwrite via insufficient symlink protection due to directory cache poisoning using symbolic links

The npm package "tar" (aka node-tar) before versions 4.4.16, 5.0.8, and 6.1.7 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with the same name as the directory, where the symlink and directory names in the archive entry used backslashes as a path separator on posix systems. The cache checking logic used both `\` and `/` characters as path separators, however `\` is a valid filename character on posix systems. By first creating a directory, and then replacing that directory with a symlink, it was thus possib...

CVE-2021-37712: Arbitrary File Creation/Overwrite via insufficient symlink protection due to directory cache poisoning using symbolic links

The npm package "tar" (aka node-tar) before versions 4.4.18, 5.0.10, and 6.1.9 has an arbitrary file creation/overwrite and arbitrary code execution vulnerability. node-tar aims to guarantee that any file whose location would be modified by a symbolic link is not extracted. This is, in part, achieved by ensuring that extracted directories are not symlinks. Additionally, in order to prevent unnecessary stat calls to determine whether a given path is a directory, paths are cached when directories are created. This logic was insufficient when extracting tar files that contained both a directory and a symlink with names containing unicode values that normalized to the same value. Additionally, on Windows systems, long path portions would resolve to the same file system entities as their 8.3 "short path" counterparts. A specially crafted tar archive could thus include a directory with one form of the path, followed by a symbolic link with a different string that resolves to the same file sy...

CVE-2020-11110: grafana/CHANGELOG.md at main · grafana/grafana

Grafana through 6.7.1 allows stored XSS due to insufficient input protection in the originalUrl field, which allows an attacker to inject JavaScript code that will be executed after clicking on Open Original Dashboard after visiting the snapshot.