Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2016-1000022 (GCVE-0-2016-1000022)
Vulnerability from cvelistv5
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-10539. Reason: This candidate is a duplicate of CVE-2016-10539. Notes: All CVE users should reference CVE-2016-10539 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2020-01-15T20:37:33", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "rejectedReasons": [ { "lang": "en", "value": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-10539. Reason: This candidate is a duplicate of CVE-2016-10539. Notes: All CVE users should reference CVE-2016-10539 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-1000022", "datePublished": "2019-12-20T12:54:20", "dateRejected": "2020-01-15T20:37:33", "dateReserved": "2016-07-12T00:00:00", "dateUpdated": "2020-01-15T20:37:33", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.0", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2016-1000022\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-12-20T13:15:11.627\",\"lastModified\":\"2023-11-07T02:29:25.667\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-10539. Reason: This candidate is a duplicate of CVE-2016-10539. Notes: All CVE users should reference CVE-2016-10539 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage\"}],\"metrics\":{},\"references\":[]}}" } }
rhsa-2016:1605
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat OpenShift Enterprise 3.1 and Red Hat OpenShift Enterprise 3.2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Enterprise by Red Hat is the company\u0027s cloud computing Platform-\nas-a-Service (PaaS) solution designed for on-premise or private cloud \ndeployments.\n\nThe logging auth proxy is a reverse proxy that authenticates requests\nagainst OpenShift, retrieving user information and setting the configured\nheader with the appropriate details.\n\nSecurity Fix(es):\n\n* A regular expression denial of service flaw was found in Negotiator. An attacker able to make an application using Negotiator to perform matching using a specially crafted glob pattern could cause the application to consume an excessive amount of CPU. (CVE-2016-1000022)\n\n* A regular expression denial of service flaw was found in Minimatch. An attacker able to make an application using Minimatch to perform matching using a specially crafted glob pattern could cause the application to consume an excessive amount of CPU. (CVE-2016-1000023)\n\nRefer to the changelog listed in the References section for a list of \nchanges.\n\nThis update includes the following images:\n\nopenshift3/logging-auth-proxy:3.1.1-13\nopenshift3/logging-auth-proxy:3.2.1-5\n\nAll OpenShift Enterprise 3 users are advised to upgrade to the updated \nimages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1605", "url": "https://access.redhat.com/errata/RHSA-2016:1605" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1347677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1347677" }, { "category": "external", "summary": "1348509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1348509" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1605.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Enterprise security update", "tracking": { "current_release_date": "2025-09-10T14:13:04+00:00", "generator": { "date": "2025-09-10T14:13:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2016:1605", "initial_release_date": "2016-08-11T17:17:27+00:00", "revision_history": [ { "date": "2016-08-11T17:17:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-08-11T17:17:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T14:13:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 3.2", "product": { "name": "Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.2::el7" } } }, { "category": "product_name", "name": "Red Hat OpenShift Enterprise 3.1", "product": { "name": "Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.1::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "product": { "name": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "product_id": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-mime-types@2.1.11-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-express-0:4.13.3-4.el7.noarch", "product": { "name": "nodejs-express-0:4.13.3-4.el7.noarch", "product_id": "nodejs-express-0:4.13.3-4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-express@4.13.3-4.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "product": { "name": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "product_id": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-minimatch@3.0.2-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "product": { "name": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "product_id": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-mime-db@1.23.0-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "product": { "name": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "product_id": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-negotiator@0.6.1-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-accepts-0:1.3.3-1.el7.noarch", "product": { "name": "nodejs-accepts-0:1.3.3-1.el7.noarch", "product_id": "nodejs-accepts-0:1.3.3-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-accepts@1.3.3-1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-mime-types-0:2.1.11-1.el7.src", "product": { "name": "nodejs-mime-types-0:2.1.11-1.el7.src", "product_id": "nodejs-mime-types-0:2.1.11-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-mime-types@2.1.11-1.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-express-0:4.13.3-4.el7.src", "product": { "name": "nodejs-express-0:4.13.3-4.el7.src", "product_id": "nodejs-express-0:4.13.3-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-express@4.13.3-4.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-minimatch-0:3.0.2-1.el7.src", "product": { "name": "nodejs-minimatch-0:3.0.2-1.el7.src", "product_id": "nodejs-minimatch-0:3.0.2-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-minimatch@3.0.2-1.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-mime-db-0:1.23.0-1.el7.src", "product": { "name": "nodejs-mime-db-0:1.23.0-1.el7.src", "product_id": "nodejs-mime-db-0:1.23.0-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-mime-db@1.23.0-1.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-negotiator-0:0.6.1-1.el7.src", "product": { "name": "nodejs-negotiator-0:0.6.1-1.el7.src", "product_id": "nodejs-negotiator-0:0.6.1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-negotiator@0.6.1-1.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-accepts-0:1.3.3-1.el7.src", "product": { "name": "nodejs-accepts-0:1.3.3-1.el7.src", "product_id": "nodejs-accepts-0:1.3.3-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-accepts@1.3.3-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs-accepts-0:1.3.3-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch" }, "product_reference": "nodejs-accepts-0:1.3.3-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-accepts-0:1.3.3-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src" }, "product_reference": "nodejs-accepts-0:1.3.3-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-express-0:4.13.3-4.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch" }, "product_reference": "nodejs-express-0:4.13.3-4.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-express-0:4.13.3-4.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src" }, "product_reference": "nodejs-express-0:4.13.3-4.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-db-0:1.23.0-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch" }, "product_reference": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-db-0:1.23.0-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src" }, "product_reference": "nodejs-mime-db-0:1.23.0-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-types-0:2.1.11-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch" }, "product_reference": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-types-0:2.1.11-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src" }, "product_reference": "nodejs-mime-types-0:2.1.11-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-minimatch-0:3.0.2-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch" }, "product_reference": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-minimatch-0:3.0.2-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src" }, "product_reference": "nodejs-minimatch-0:3.0.2-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-negotiator-0:0.6.1-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch" }, "product_reference": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-negotiator-0:0.6.1-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src" }, "product_reference": "nodejs-negotiator-0:0.6.1-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-accepts-0:1.3.3-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch" }, "product_reference": "nodejs-accepts-0:1.3.3-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-accepts-0:1.3.3-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src" }, "product_reference": "nodejs-accepts-0:1.3.3-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-express-0:4.13.3-4.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch" }, "product_reference": "nodejs-express-0:4.13.3-4.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-express-0:4.13.3-4.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src" }, "product_reference": "nodejs-express-0:4.13.3-4.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-db-0:1.23.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch" }, "product_reference": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-db-0:1.23.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src" }, "product_reference": "nodejs-mime-db-0:1.23.0-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-types-0:2.1.11-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch" }, "product_reference": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-types-0:2.1.11-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src" }, "product_reference": "nodejs-mime-types-0:2.1.11-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-minimatch-0:3.0.2-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch" }, "product_reference": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-minimatch-0:3.0.2-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src" }, "product_reference": "nodejs-minimatch-0:3.0.2-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-negotiator-0:0.6.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch" }, "product_reference": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-negotiator-0:0.6.1-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" }, "product_reference": "nodejs-negotiator-0:0.6.1-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-1000022", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1347677" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service flaw was found in Negotiator. An attacker able to make an application using Negotiator to perform matching using a specially crafted glob pattern could cause the application to consume an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-negotiator: Regular expression denial-of-service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000022" }, { "category": "external", "summary": "RHBZ#1347677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1347677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000022", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000022" }, { "category": "external", "summary": "https://nodesecurity.io/advisories/106", "url": "https://nodesecurity.io/advisories/106" } ], "release_date": "2016-06-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-11T17:17:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1605" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-negotiator: Regular expression denial-of-service" }, { "cve": "CVE-2016-1000023", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1348509" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service flaw was found in Minimatch. An attacker able to make an application using Minimatch to perform matching using a specially crafted glob pattern could cause the application to consume an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-minimatch: Regular expression denial-of-service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000023" }, { "category": "external", "summary": "RHBZ#1348509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1348509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000023", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000023" }, { "category": "external", "summary": "https://nodesecurity.io/advisories/118", "url": "https://nodesecurity.io/advisories/118" } ], "release_date": "2016-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-11T17:17:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1605" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-minimatch: Regular expression denial-of-service" } ] }
RHSA-2016:1605
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat OpenShift Enterprise 3.1 and Red Hat OpenShift Enterprise 3.2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Enterprise by Red Hat is the company\u0027s cloud computing Platform-\nas-a-Service (PaaS) solution designed for on-premise or private cloud \ndeployments.\n\nThe logging auth proxy is a reverse proxy that authenticates requests\nagainst OpenShift, retrieving user information and setting the configured\nheader with the appropriate details.\n\nSecurity Fix(es):\n\n* A regular expression denial of service flaw was found in Negotiator. An attacker able to make an application using Negotiator to perform matching using a specially crafted glob pattern could cause the application to consume an excessive amount of CPU. (CVE-2016-1000022)\n\n* A regular expression denial of service flaw was found in Minimatch. An attacker able to make an application using Minimatch to perform matching using a specially crafted glob pattern could cause the application to consume an excessive amount of CPU. (CVE-2016-1000023)\n\nRefer to the changelog listed in the References section for a list of \nchanges.\n\nThis update includes the following images:\n\nopenshift3/logging-auth-proxy:3.1.1-13\nopenshift3/logging-auth-proxy:3.2.1-5\n\nAll OpenShift Enterprise 3 users are advised to upgrade to the updated \nimages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1605", "url": "https://access.redhat.com/errata/RHSA-2016:1605" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1347677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1347677" }, { "category": "external", "summary": "1348509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1348509" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1605.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Enterprise security update", "tracking": { "current_release_date": "2025-09-10T14:13:04+00:00", "generator": { "date": "2025-09-10T14:13:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.7" } }, "id": "RHSA-2016:1605", "initial_release_date": "2016-08-11T17:17:27+00:00", "revision_history": [ { "date": "2016-08-11T17:17:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-08-11T17:17:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-09-10T14:13:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 3.2", "product": { "name": "Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.2::el7" } } }, { "category": "product_name", "name": "Red Hat OpenShift Enterprise 3.1", "product": { "name": "Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.1::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "product": { "name": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "product_id": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-mime-types@2.1.11-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-express-0:4.13.3-4.el7.noarch", "product": { "name": "nodejs-express-0:4.13.3-4.el7.noarch", "product_id": "nodejs-express-0:4.13.3-4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-express@4.13.3-4.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "product": { "name": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "product_id": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-minimatch@3.0.2-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "product": { "name": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "product_id": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-mime-db@1.23.0-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "product": { "name": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "product_id": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-negotiator@0.6.1-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-accepts-0:1.3.3-1.el7.noarch", "product": { "name": "nodejs-accepts-0:1.3.3-1.el7.noarch", "product_id": "nodejs-accepts-0:1.3.3-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-accepts@1.3.3-1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-mime-types-0:2.1.11-1.el7.src", "product": { "name": "nodejs-mime-types-0:2.1.11-1.el7.src", "product_id": "nodejs-mime-types-0:2.1.11-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-mime-types@2.1.11-1.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-express-0:4.13.3-4.el7.src", "product": { "name": "nodejs-express-0:4.13.3-4.el7.src", "product_id": "nodejs-express-0:4.13.3-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-express@4.13.3-4.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-minimatch-0:3.0.2-1.el7.src", "product": { "name": "nodejs-minimatch-0:3.0.2-1.el7.src", "product_id": "nodejs-minimatch-0:3.0.2-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-minimatch@3.0.2-1.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-mime-db-0:1.23.0-1.el7.src", "product": { "name": "nodejs-mime-db-0:1.23.0-1.el7.src", "product_id": "nodejs-mime-db-0:1.23.0-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-mime-db@1.23.0-1.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-negotiator-0:0.6.1-1.el7.src", "product": { "name": "nodejs-negotiator-0:0.6.1-1.el7.src", "product_id": "nodejs-negotiator-0:0.6.1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-negotiator@0.6.1-1.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-accepts-0:1.3.3-1.el7.src", "product": { "name": "nodejs-accepts-0:1.3.3-1.el7.src", "product_id": "nodejs-accepts-0:1.3.3-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-accepts@1.3.3-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs-accepts-0:1.3.3-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch" }, "product_reference": "nodejs-accepts-0:1.3.3-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-accepts-0:1.3.3-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src" }, "product_reference": "nodejs-accepts-0:1.3.3-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-express-0:4.13.3-4.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch" }, "product_reference": "nodejs-express-0:4.13.3-4.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-express-0:4.13.3-4.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src" }, "product_reference": "nodejs-express-0:4.13.3-4.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-db-0:1.23.0-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch" }, "product_reference": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-db-0:1.23.0-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src" }, "product_reference": "nodejs-mime-db-0:1.23.0-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-types-0:2.1.11-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch" }, "product_reference": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-types-0:2.1.11-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src" }, "product_reference": "nodejs-mime-types-0:2.1.11-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-minimatch-0:3.0.2-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch" }, "product_reference": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-minimatch-0:3.0.2-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src" }, "product_reference": "nodejs-minimatch-0:3.0.2-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-negotiator-0:0.6.1-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch" }, "product_reference": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-negotiator-0:0.6.1-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src" }, "product_reference": "nodejs-negotiator-0:0.6.1-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-accepts-0:1.3.3-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch" }, "product_reference": "nodejs-accepts-0:1.3.3-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-accepts-0:1.3.3-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src" }, "product_reference": "nodejs-accepts-0:1.3.3-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-express-0:4.13.3-4.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch" }, "product_reference": "nodejs-express-0:4.13.3-4.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-express-0:4.13.3-4.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src" }, "product_reference": "nodejs-express-0:4.13.3-4.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-db-0:1.23.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch" }, "product_reference": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-db-0:1.23.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src" }, "product_reference": "nodejs-mime-db-0:1.23.0-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-types-0:2.1.11-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch" }, "product_reference": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-types-0:2.1.11-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src" }, "product_reference": "nodejs-mime-types-0:2.1.11-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-minimatch-0:3.0.2-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch" }, "product_reference": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-minimatch-0:3.0.2-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src" }, "product_reference": "nodejs-minimatch-0:3.0.2-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-negotiator-0:0.6.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch" }, "product_reference": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-negotiator-0:0.6.1-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" }, "product_reference": "nodejs-negotiator-0:0.6.1-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-1000022", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1347677" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service flaw was found in Negotiator. An attacker able to make an application using Negotiator to perform matching using a specially crafted glob pattern could cause the application to consume an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-negotiator: Regular expression denial-of-service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000022" }, { "category": "external", "summary": "RHBZ#1347677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1347677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000022", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000022" }, { "category": "external", "summary": "https://nodesecurity.io/advisories/106", "url": "https://nodesecurity.io/advisories/106" } ], "release_date": "2016-06-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-11T17:17:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1605" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-negotiator: Regular expression denial-of-service" }, { "cve": "CVE-2016-1000023", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1348509" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service flaw was found in Minimatch. An attacker able to make an application using Minimatch to perform matching using a specially crafted glob pattern could cause the application to consume an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-minimatch: Regular expression denial-of-service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000023" }, { "category": "external", "summary": "RHBZ#1348509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1348509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000023", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000023" }, { "category": "external", "summary": "https://nodesecurity.io/advisories/118", "url": "https://nodesecurity.io/advisories/118" } ], "release_date": "2016-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-11T17:17:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1605" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-minimatch: Regular expression denial-of-service" } ] }
rhsa-2016_1605
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat OpenShift Enterprise 3.1 and Red Hat OpenShift Enterprise 3.2.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Enterprise by Red Hat is the company\u0027s cloud computing Platform-\nas-a-Service (PaaS) solution designed for on-premise or private cloud \ndeployments.\n\nThe logging auth proxy is a reverse proxy that authenticates requests\nagainst OpenShift, retrieving user information and setting the configured\nheader with the appropriate details.\n\nSecurity Fix(es):\n\n* A regular expression denial of service flaw was found in Negotiator. An attacker able to make an application using Negotiator to perform matching using a specially crafted glob pattern could cause the application to consume an excessive amount of CPU. (CVE-2016-1000022)\n\n* A regular expression denial of service flaw was found in Minimatch. An attacker able to make an application using Minimatch to perform matching using a specially crafted glob pattern could cause the application to consume an excessive amount of CPU. (CVE-2016-1000023)\n\nRefer to the changelog listed in the References section for a list of \nchanges.\n\nThis update includes the following images:\n\nopenshift3/logging-auth-proxy:3.1.1-13\nopenshift3/logging-auth-proxy:3.2.1-5\n\nAll OpenShift Enterprise 3 users are advised to upgrade to the updated \nimages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:1605", "url": "https://access.redhat.com/errata/RHSA-2016:1605" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1347677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1347677" }, { "category": "external", "summary": "1348509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1348509" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_1605.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Enterprise security update", "tracking": { "current_release_date": "2024-11-22T10:12:56+00:00", "generator": { "date": "2024-11-22T10:12:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2016:1605", "initial_release_date": "2016-08-11T17:17:27+00:00", "revision_history": [ { "date": "2016-08-11T17:17:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-08-11T17:17:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T10:12:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 3.2", "product": { "name": "Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.2::el7" } } }, { "category": "product_name", "name": "Red Hat OpenShift Enterprise 3.1", "product": { "name": "Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:3.1::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "product": { "name": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "product_id": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-mime-types@2.1.11-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-express-0:4.13.3-4.el7.noarch", "product": { "name": "nodejs-express-0:4.13.3-4.el7.noarch", "product_id": "nodejs-express-0:4.13.3-4.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-express@4.13.3-4.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "product": { "name": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "product_id": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-minimatch@3.0.2-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "product": { "name": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "product_id": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-mime-db@1.23.0-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "product": { "name": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "product_id": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-negotiator@0.6.1-1.el7?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-accepts-0:1.3.3-1.el7.noarch", "product": { "name": "nodejs-accepts-0:1.3.3-1.el7.noarch", "product_id": "nodejs-accepts-0:1.3.3-1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-accepts@1.3.3-1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-mime-types-0:2.1.11-1.el7.src", "product": { "name": "nodejs-mime-types-0:2.1.11-1.el7.src", "product_id": "nodejs-mime-types-0:2.1.11-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-mime-types@2.1.11-1.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-express-0:4.13.3-4.el7.src", "product": { "name": "nodejs-express-0:4.13.3-4.el7.src", "product_id": "nodejs-express-0:4.13.3-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-express@4.13.3-4.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-minimatch-0:3.0.2-1.el7.src", "product": { "name": "nodejs-minimatch-0:3.0.2-1.el7.src", "product_id": "nodejs-minimatch-0:3.0.2-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-minimatch@3.0.2-1.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-mime-db-0:1.23.0-1.el7.src", "product": { "name": "nodejs-mime-db-0:1.23.0-1.el7.src", "product_id": "nodejs-mime-db-0:1.23.0-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-mime-db@1.23.0-1.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-negotiator-0:0.6.1-1.el7.src", "product": { "name": "nodejs-negotiator-0:0.6.1-1.el7.src", "product_id": "nodejs-negotiator-0:0.6.1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-negotiator@0.6.1-1.el7?arch=src" } } }, { "category": "product_version", "name": "nodejs-accepts-0:1.3.3-1.el7.src", "product": { "name": "nodejs-accepts-0:1.3.3-1.el7.src", "product_id": "nodejs-accepts-0:1.3.3-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-accepts@1.3.3-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs-accepts-0:1.3.3-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch" }, "product_reference": "nodejs-accepts-0:1.3.3-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-accepts-0:1.3.3-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src" }, "product_reference": "nodejs-accepts-0:1.3.3-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-express-0:4.13.3-4.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch" }, "product_reference": "nodejs-express-0:4.13.3-4.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-express-0:4.13.3-4.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src" }, "product_reference": "nodejs-express-0:4.13.3-4.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-db-0:1.23.0-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch" }, "product_reference": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-db-0:1.23.0-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src" }, "product_reference": "nodejs-mime-db-0:1.23.0-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-types-0:2.1.11-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch" }, "product_reference": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-types-0:2.1.11-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src" }, "product_reference": "nodejs-mime-types-0:2.1.11-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-minimatch-0:3.0.2-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch" }, "product_reference": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-minimatch-0:3.0.2-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src" }, "product_reference": "nodejs-minimatch-0:3.0.2-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-negotiator-0:0.6.1-1.el7.noarch as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch" }, "product_reference": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-negotiator-0:0.6.1-1.el7.src as a component of Red Hat OpenShift Enterprise 3.1", "product_id": "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src" }, "product_reference": "nodejs-negotiator-0:0.6.1-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.1" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-accepts-0:1.3.3-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch" }, "product_reference": "nodejs-accepts-0:1.3.3-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-accepts-0:1.3.3-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src" }, "product_reference": "nodejs-accepts-0:1.3.3-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-express-0:4.13.3-4.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch" }, "product_reference": "nodejs-express-0:4.13.3-4.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-express-0:4.13.3-4.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src" }, "product_reference": "nodejs-express-0:4.13.3-4.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-db-0:1.23.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch" }, "product_reference": "nodejs-mime-db-0:1.23.0-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-db-0:1.23.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src" }, "product_reference": "nodejs-mime-db-0:1.23.0-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-types-0:2.1.11-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch" }, "product_reference": "nodejs-mime-types-0:2.1.11-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-mime-types-0:2.1.11-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src" }, "product_reference": "nodejs-mime-types-0:2.1.11-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-minimatch-0:3.0.2-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch" }, "product_reference": "nodejs-minimatch-0:3.0.2-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-minimatch-0:3.0.2-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src" }, "product_reference": "nodejs-minimatch-0:3.0.2-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-negotiator-0:0.6.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch" }, "product_reference": "nodejs-negotiator-0:0.6.1-1.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-negotiator-0:0.6.1-1.el7.src as a component of Red Hat OpenShift Container Platform 3.2", "product_id": "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" }, "product_reference": "nodejs-negotiator-0:0.6.1-1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-3.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-1000022", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1347677" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service flaw was found in Negotiator. An attacker able to make an application using Negotiator to perform matching using a specially crafted glob pattern could cause the application to consume an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-negotiator: Regular expression denial-of-service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000022" }, { "category": "external", "summary": "RHBZ#1347677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1347677" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000022", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000022" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000022", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000022" }, { "category": "external", "summary": "https://nodesecurity.io/advisories/106", "url": "https://nodesecurity.io/advisories/106" } ], "release_date": "2016-06-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-11T17:17:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1605" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-negotiator: Regular expression denial-of-service" }, { "cve": "CVE-2016-1000023", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2016-06-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1348509" } ], "notes": [ { "category": "description", "text": "A regular expression denial of service flaw was found in Minimatch. An attacker able to make an application using Minimatch to perform matching using a specially crafted glob pattern could cause the application to consume an excessive amount of CPU.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-minimatch: Regular expression denial-of-service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-1000023" }, { "category": "external", "summary": "RHBZ#1348509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1348509" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-1000023", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000023" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000023", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000023" }, { "category": "external", "summary": "https://nodesecurity.io/advisories/118", "url": "https://nodesecurity.io/advisories/118" } ], "release_date": "2016-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-08-11T17:17:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:1605" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.1:nodejs-negotiator-0:0.6.1-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-accepts-0:1.3.3-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-express-0:4.13.3-4.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-db-0:1.23.0-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-mime-types-0:2.1.11-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-minimatch-0:3.0.2-1.el7.src", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.noarch", "7Server-RH7-RHOSE-3.2:nodejs-negotiator-0:0.6.1-1.el7.src" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-minimatch: Regular expression denial-of-service" } ] }
cnvd-2016-07356
Vulnerability from cnvd
Title: Red Hat OpenShift Enterprise拒绝服务漏洞
Description:
Red Hat OpenShift是美国红帽(Red Hat)公司的一款平台即服务(PaaS)云计算平台。OpenShift Enterprise是一个开源的私有云版本。
Red Hat OpenShift Enterprise 3.1和3.2版本中的Negotiator存在拒绝服务漏洞,攻击者可利用该漏洞造成拒绝服务(消耗过量的CPU)。
Severity: 中
Patch Name: Red Hat OpenShift Enterprise拒绝服务漏洞的补丁
Patch Description:
Red Hat OpenShift是美国红帽(Red Hat)公司的一款平台即服务(PaaS)云计算平台。OpenShift Enterprise是一个开源的私有云版本。
Red Hat OpenShift Enterprise 3.1和3.2版本中的Negotiator存在拒绝服务漏洞,攻击者可利用该漏洞造成拒绝服务(消耗过量的CPU)。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接: https://access.redhat.com/errata/RHSA-2016:1605
Reference: https://access.redhat.com/errata/RHSA-2016:1605 http://www.auscert.org.au/./render.html?it=37678
Name | ['Red Hat OpenShift Enterprise 3.1 x86_64', 'Red Hat OpenShift Enterprise 3.2 x86_64'] |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2016-1000022" } }, "description": "Red Hat OpenShift\u662f\u7f8e\u56fd\u7ea2\u5e3d\uff08Red Hat\uff09\u516c\u53f8\u7684\u4e00\u6b3e\u5e73\u53f0\u5373\u670d\u52a1\uff08PaaS\uff09\u4e91\u8ba1\u7b97\u5e73\u53f0\u3002OpenShift Enterprise\u662f\u4e00\u4e2a\u5f00\u6e90\u7684\u79c1\u6709\u4e91\u7248\u672c\u3002\r\n\r\nRed Hat OpenShift Enterprise 3.1\u548c3.2\u7248\u672c\u4e2d\u7684Negotiator\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\uff08\u6d88\u8017\u8fc7\u91cf\u7684CPU)\u3002", "discovererName": "unknown", "formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6b64\u5b89\u5168\u95ee\u9898\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://access.redhat.com/errata/RHSA-2016:1605", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2016-07356", "openTime": "2016-09-08", "patchDescription": "Red Hat OpenShift\u662f\u7f8e\u56fd\u7ea2\u5e3d\uff08Red Hat\uff09\u516c\u53f8\u7684\u4e00\u6b3e\u5e73\u53f0\u5373\u670d\u52a1\uff08PaaS\uff09\u4e91\u8ba1\u7b97\u5e73\u53f0\u3002OpenShift Enterprise\u662f\u4e00\u4e2a\u5f00\u6e90\u7684\u79c1\u6709\u4e91\u7248\u672c\u3002\r\n\r\nRed Hat OpenShift Enterprise 3.1\u548c3.2\u7248\u672c\u4e2d\u7684Negotiator\u5b58\u5728\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u9020\u6210\u62d2\u7edd\u670d\u52a1\uff08\u6d88\u8017\u8fc7\u91cf\u7684CPU)\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Red Hat OpenShift Enterprise\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": [ "Red Hat OpenShift Enterprise 3.1 x86_64", "Red Hat OpenShift Enterprise 3.2 x86_64" ] }, "referenceLink": "https://access.redhat.com/errata/RHSA-2016:1605\thttp://www.auscert.org.au/./render.html?it=37678", "serverity": "\u4e2d", "submitTime": "2016-09-08", "title": "Red Hat OpenShift Enterprise\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e" }
fkie_cve-2016-1000022
Vulnerability from fkie_nvd
▼ | URL | Tags |
---|
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-10539. Reason: This candidate is a duplicate of CVE-2016-10539. Notes: All CVE users should reference CVE-2016-10539 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage" } ], "id": "CVE-2016-1000022", "lastModified": "2023-11-07T02:29:25.667", "metrics": {}, "published": "2019-12-20T13:15:11.627", "references": [], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Rejected" }
gsd-2016-1000022
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2016-1000022", "description": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-10539. Reason: This candidate is a duplicate of CVE-2016-10539. Notes: All CVE users should reference CVE-2016-10539 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "id": "GSD-2016-1000022", "references": [ "https://www.suse.com/security/cve/CVE-2016-1000022.html", "https://access.redhat.com/errata/RHSA-2016:1605" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2016-1000022" ], "details": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-10539. Reason: This candidate is a duplicate of CVE-2016-10539. Notes: All CVE users should reference CVE-2016-10539 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage.", "id": "GSD-2016-1000022", "modified": "2023-12-13T01:21:18.104354Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-1000022", "STATE": "REJECT" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-10539. Reason: This candidate is a duplicate of CVE-2016-10539. Notes: All CVE users should reference CVE-2016-10539 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage." } ] } } } }
ghsa-27g3-m3gg-vg7x
Vulnerability from github
negotiator before 0.6.1 is vulnerable to a regular expression DoS
{ "affected": [], "aliases": [ "CVE-2016-1000022" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-12-20T13:15:00Z", "severity": null }, "details": "negotiator before 0.6.1 is vulnerable to a regular expression DoS", "id": "GHSA-27g3-m3gg-vg7x", "modified": "2022-05-24T17:04:48Z", "published": "2022-05-24T17:04:48Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000022" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:1605" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-1000022" }, { "type": "WEB", "url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2016-1000022" }, { "type": "WEB", "url": "https://raw.githubusercontent.com/distributedweaknessfiling/cvelist/master/2016/1000xxx/CVE-2016-1000022.json" }, { "type": "WEB", "url": "https://security-tracker.debian.org/tracker/CVE-2016-1000022" }, { "type": "WEB", "url": "https://www.npmjs.com/advisories/106" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.