ID CVE-2019-15605
Summary HTTP request smuggling in Node.js 10, 12, and 13 causes malicious payload delivery when transfer-encoding is malformed
References
Vulnerable Configurations
  • cpe:2.3:a:nodejs:node.js:12.0.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.0.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.1.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.1.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.2.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.2.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.3.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.3.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.3.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.3.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.4.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.4.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.5.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.5.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.6.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.6.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.7.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.7.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.8.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.8.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.8.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.8.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.9.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.9.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.9.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.9.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.10.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.10.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.11.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.11.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.11.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.11.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.12.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.12.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.13.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.13.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.13.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.13.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.14.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.14.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:12.14.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:12.14.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.0.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.0.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.1.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.1.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.2.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.2.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.2.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.2.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.3.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.3.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.4.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.4.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.4.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.4.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.5.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.5.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.6.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.6.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.7.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.7.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.8.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.8.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.9.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.9.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.10.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.10.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.11.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.11.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.12.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.12.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.13.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.13.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.14.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.14.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.14.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.14.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.14.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.14.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.15.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.15.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.15.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.15.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.15.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.15.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.15.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.15.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.16.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.16.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.16.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.16.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.16.2:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.16.2:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.16.3:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.16.3:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.17.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.17.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.18.0:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.18.0:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:10.18.1:*:*:*:lts:*:*:*
    cpe:2.3:a:nodejs:node.js:10.18.1:*:*:*:lts:*:*:*
  • cpe:2.3:a:nodejs:node.js:13.0.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:13.0.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:13.0.1:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:13.0.1:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:13.1.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:13.1.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:13.2.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:13.2.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:13.3.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:13.3.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:13.4.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:13.4.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:13.5.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:13.5.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:13.6.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:13.6.0:*:*:*:-:*:*:*
  • cpe:2.3:a:nodejs:node.js:13.7.0:*:*:*:-:*:*:*
    cpe:2.3:a:nodejs:node.js:13.7.0:*:*:*:-:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:graalvm:20.0.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:graalvm:20.0.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:graalvm:19.3.1:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:graalvm:19.3.1:*:*:*:enterprise:*:*:*
CVSS
Base: 7.5 (as of 07-03-2024 - 21:24)
Impact:
Exploitability:
CWE CWE-444
CAPEC
  • HTTP Request Splitting
    HTTP Request Splitting (also known as HTTP Request Smuggling) is an attack pattern where an attacker attempts to insert additional HTTP requests in the body of the original (enveloping) HTTP request in such a way that the browser interprets it as one request but the web server interprets it as two. There are several ways to perform HTTP request splitting attacks. One way is to include double Content-Length headers in the request to exploit the fact that the devices parsing the request may each use a different header. Another way is to submit an HTTP request with a "Transfer Encoding: chunked" in the request header set with setRequestHeader to allow a payload in the HTTP Request that can be considered as another HTTP Request by a subsequent parsing entity. A third way is to use the "Double CR in an HTTP header" technique. There are also a few less general techniques targeting specific parsing vulnerabilities in certain web servers.
  • HTTP Request Smuggling
    HTTP Request Smuggling results from the discrepancies in parsing HTTP requests between HTTP entities such as web caching proxies or application firewalls. Entities such as web servers, web caching proxies, application firewalls or simple proxies often parse HTTP requests in slightly different ways. Under specific situations where there are two or more such entities in the path of the HTTP request, a specially crafted request is seen by two attacked entities as two different sets of requests. This allows certain requests to be smuggled through to a second entity without the first one realizing it.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
redhat via4
advisories
  • bugzilla
    id 1800364
    title CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment http-parser is earlier than 0:2.7.1-8.el7_7.2
            oval oval:com.redhat.rhsa:tst:20200703001
          • comment http-parser is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192258002
        • AND
          • comment http-parser-devel is earlier than 0:2.7.1-8.el7_7.2
            oval oval:com.redhat.rhsa:tst:20200703003
          • comment http-parser-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192258004
    rhsa
    id RHSA-2020:0703
    released 2020-03-04
    severity Important
    title RHSA-2020:0703: http-parser security update (Important)
  • bugzilla
    id 1800364
    title CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment http-parser is earlier than 0:2.8.0-5.el8_1.2
            oval oval:com.redhat.rhsa:tst:20200708001
          • comment http-parser is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20192258002
        • AND
          • comment http-parser-debugsource is earlier than 0:2.8.0-5.el8_1.2
            oval oval:com.redhat.rhsa:tst:20200708003
          • comment http-parser-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20193497004
    rhsa
    id RHSA-2020:0708
    released 2020-03-04
    severity Important
    title RHSA-2020:0708: http-parser security update (Important)
  • rhsa
    id RHSA-2020:0573
  • rhsa
    id RHSA-2020:0579
  • rhsa
    id RHSA-2020:0597
  • rhsa
    id RHSA-2020:0598
  • rhsa
    id RHSA-2020:0602
  • rhsa
    id RHSA-2020:0707
rpms
  • nodejs-1:10.19.0-1.module+el8.0.0+5738+1362a79c
  • nodejs-debuginfo-1:10.19.0-1.module+el8.0.0+5738+1362a79c
  • nodejs-debugsource-1:10.19.0-1.module+el8.0.0+5738+1362a79c
  • nodejs-devel-1:10.19.0-1.module+el8.0.0+5738+1362a79c
  • nodejs-devel-debuginfo-1:10.19.0-1.module+el8.0.0+5738+1362a79c
  • nodejs-docs-1:10.19.0-1.module+el8.0.0+5738+1362a79c
  • nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed
  • nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a
  • npm-1:6.13.4-1.10.19.0.1.module+el8.0.0+5738+1362a79c
  • nodejs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c
  • nodejs-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c
  • nodejs-debugsource-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c
  • nodejs-devel-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c
  • nodejs-devel-debuginfo-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c
  • nodejs-docs-1:10.19.0-1.module+el8.1.0+5726+6ed65f8c
  • nodejs-nodemon-0:1.18.3-1.module+el8+2632+6c5111ed
  • nodejs-packaging-0:17-3.module+el8+2873+aa7dfd9a
  • npm-1:6.13.4-1.10.19.0.1.module+el8.1.0+5726+6ed65f8c
  • rh-nodejs10-nodejs-0:10.19.0-1.el7
  • rh-nodejs10-nodejs-debuginfo-0:10.19.0-1.el7
  • rh-nodejs10-nodejs-devel-0:10.19.0-1.el7
  • rh-nodejs10-nodejs-docs-0:10.19.0-1.el7
  • rh-nodejs10-npm-0:6.13.4-10.19.0.1.el7
  • nodejs-1:12.16.1-1.module+el8.1.0+5811+44509afe
  • nodejs-debuginfo-1:12.16.1-1.module+el8.1.0+5811+44509afe
  • nodejs-debugsource-1:12.16.1-1.module+el8.1.0+5811+44509afe
  • nodejs-devel-1:12.16.1-1.module+el8.1.0+5811+44509afe
  • nodejs-docs-1:12.16.1-1.module+el8.1.0+5811+44509afe
  • nodejs-nodemon-0:1.18.3-1.module+el8.1.0+3369+37ae6a45
  • nodejs-packaging-0:17-3.module+el8.1.0+3369+37ae6a45
  • npm-1:6.13.4-1.12.16.1.1.module+el8.1.0+5811+44509afe
  • rh-nodejs12-nodejs-0:12.16.1-1.el7
  • rh-nodejs12-nodejs-debuginfo-0:12.16.1-1.el7
  • rh-nodejs12-nodejs-devel-0:12.16.1-1.el7
  • rh-nodejs12-nodejs-docs-0:12.16.1-1.el7
  • rh-nodejs12-npm-0:6.13.4-12.16.1.1.el7
  • http-parser-0:2.7.1-8.el7_7.2
  • http-parser-debuginfo-0:2.7.1-8.el7_7.2
  • http-parser-devel-0:2.7.1-8.el7_7.2
  • http-parser-0:2.8.0-2.el8_0.2
  • http-parser-debuginfo-0:2.8.0-2.el8_0.2
  • http-parser-debugsource-0:2.8.0-2.el8_0.2
  • http-parser-0:2.8.0-5.el8_1.2
  • http-parser-debuginfo-0:2.8.0-5.el8_1.2
  • http-parser-debugsource-0:2.8.0-5.el8_1.2
  • http-parser-0:2.7.1-5.el7_6.1
  • http-parser-debuginfo-0:2.7.1-5.el7_6.1
  • http-parser-devel-0:2.7.1-5.el7_6.1
refmap via4
confirm
debian DSA-4669
fedora
  • FEDORA-2020-3838c8ea98
  • FEDORA-2020-47efc31973
gentoo GLSA-202003-48
misc
suse openSUSE-SU-2020:0293
Last major update 07-03-2024 - 21:24
Published 07-02-2020 - 15:15
Last modified 07-03-2024 - 21:24
Back to Top