ID CVE-2018-12121
Summary Node.js: All versions prior to Node.js 6.15.0, 8.14.0, 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection), and carefully timed completion of the headers, it is possible to cause the HTTP server to abort from heap allocation failure. Attack potential is mitigated by the use of a load balancer or other proxy layer.
References
Vulnerable Configurations
  • cpe:2.3:a:nodejs:node.js:11.0.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:11.0.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:11.1.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:11.1.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:11.2.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:11.2.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.0.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.0.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.1.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.1.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.2.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.2.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.2.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.2.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.3.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.3.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.4.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.4.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.4.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.4.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.5.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.5.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.6.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.6.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.7.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.7.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.8.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.8.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.9.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.9.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.10.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.10.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.11.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.11.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.12.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.12.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.13.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.13.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.0.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.0.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.1.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.1.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.1.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.1.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.1.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.1.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.1.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.1.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.1.4:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.1.4:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.2.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.2.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.2.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.2.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.3.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.3.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.4.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.4.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.5.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.5.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.6.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.6.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.7.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.7.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.8.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.8.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.8.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.8.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.9.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.9.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.9.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.9.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.9.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.9.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.9.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.9.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.9.4:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.9.4:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.10.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.10.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.11.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.11.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.11.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.11.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.11.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.11.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.11.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.11.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.11.4:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.11.4:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.12.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.12.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:8.13.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:8.13.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.0.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.0.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.1.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.1.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.2.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.2.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.2.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.2.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.2.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.2.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.3.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.3.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.3.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.3.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.4.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.4.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.5.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.5.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.6.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.6.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.7.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.7.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.8.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.8.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.8.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.8.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.9.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.9.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.9.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.9.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.9.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.9.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.9.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.9.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.9.4:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.9.4:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.9.5:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.9.5:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.10.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.10.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.10.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.10.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.10.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.10.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.10.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.10.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.11.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.11.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.11.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.11.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.11.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.11.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.11.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.11.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.11.4:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.11.4:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.11.5:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.11.5:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.12.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.12.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.12.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.12.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.12.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.12.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.12.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.12.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.13.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.13.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.13.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.13.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.14.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.14.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.14.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.14.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.14.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.14.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.14.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.14.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:6.14.4:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:6.14.4:*:*:*:lts:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 06-09-2022 - 17:54)
Impact:
Exploitability:
CWE CWE-400
CAPEC
  • XML Entity Expansion
    An attacker submits an XML document to a target application where the XML document uses nested entity expansion to produce an excessively large output XML. XML allows the definition of macro-like structures that can be used to simplify the creation of complex structures. However, this capability can be abused to create excessive demands on a processor's CPU and memory. A small number of nested expansions can result in an exponential growth in demands on memory.
  • Regular Expression Exponential Blowup
    An adversary may execute an attack on a program that uses a poor Regular Expression(Regex) implementation by choosing input that results in an extreme situation for the Regex. A typical extreme situation operates at exponential time compared to the input size. This is due to most implementations using a Nondeterministic Finite Automaton(NFA) state machine to be built by the Regex algorithm since NFA allows backtracking and thus more complex regular expressions. The algorithm builds a finite state machine and based on the input transitions through all the states until the end of the input is reached. NFA engines may evaluate each character in the input string multiple times during the backtracking. The algorithm tries each path through the NFA one by one until a match is found; the malicious input is crafted so every path is tried which results in a failure. Exploitation of the Regex results in programs hanging or taking a very long time to complete. These attacks may target various layers of the Internet due to regular expressions being used in validation.
  • XML Ping of the Death
    An attacker initiates a resource depletion attack where a large number of small XML messages are delivered at a sufficiently rapid rate to cause a denial of service or crash of the target. Transactions such as repetitive SOAP transactions can deplete resources faster than a simple flooding attack because of the additional resources used by the SOAP protocol and the resources necessary to process SOAP messages. The transactions used are immaterial as long as they cause resource utilization on the target. In other words, this is a normal flooding attack augmented by using messages that will require extra processing on the target.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1686488
    title 'make test' fails with stringop-overflow error
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment http-parser is earlier than 0:2.8.0-5.el8
            oval oval:com.redhat.rhsa:tst:20193497001
          • comment http-parser is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192258002
        • AND
          • comment http-parser-debugsource is earlier than 0:2.8.0-5.el8
            oval oval:com.redhat.rhsa:tst:20193497003
          • comment http-parser-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193497004
    rhsa
    id RHSA-2019:3497
    released 2019-11-05
    severity Moderate
    title RHSA-2019:3497: http-parser security and bug fix update (Moderate)
  • rhsa
    id RHSA-2019:1821
  • rhsa
    id RHSA-2019:2258
rpms
  • rh-nodejs8-nodejs-0:8.16.0-1.el7
  • rh-nodejs8-nodejs-debuginfo-0:8.16.0-1.el7
  • rh-nodejs8-nodejs-devel-0:8.16.0-1.el7
  • rh-nodejs8-nodejs-docs-0:8.16.0-1.el7
  • rh-nodejs8-npm-0:6.4.1-8.16.0.1.el7
  • http-parser-0:2.7.1-8.el7
  • http-parser-debuginfo-0:2.7.1-8.el7
  • http-parser-devel-0:2.7.1-8.el7
  • rh-nodejs10-0:3.2-3.el7
  • rh-nodejs10-nodejs-0:10.16.3-3.el7
  • rh-nodejs10-nodejs-debuginfo-0:10.16.3-3.el7
  • rh-nodejs10-nodejs-devel-0:10.16.3-3.el7
  • rh-nodejs10-nodejs-docs-0:10.16.3-3.el7
  • rh-nodejs10-npm-0:6.9.0-10.16.3.3.el7
  • rh-nodejs10-runtime-0:3.2-3.el7
  • rh-nodejs10-scldevel-0:3.2-3.el7
  • http-parser-0:2.8.0-5.el8
  • http-parser-debuginfo-0:2.8.0-5.el8
  • http-parser-debugsource-0:2.8.0-5.el8
refmap via4
bid 106043
confirm https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/
gentoo GLSA-202003-48
Last major update 06-09-2022 - 17:54
Published 28-11-2018 - 17:29
Last modified 06-09-2022 - 17:54
Back to Top