Логотип exploitDog
product: "node.js"
Консоль
Логотип exploitDog

exploitDog

product: "node.js"
Node.js

Node.jsпрограммная платформа, основанная на движке V8 (компилирующем JavaScript в машинный код)

Релизный цикл, информация об уязвимостях

Продукт: Node.js
Вендор: nodejs

График релизов

20212223242023202420252026202720282029

Недавние уязвимости Node.js

Количество 1 014

ubuntu логотип

CVE-2020-11080

около 5 лет назад

In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service. The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings entries) over and over again. The attack causes the CPU to spike at 100%. nghttp2 v1.41.0 fixes this vulnerability. There is a workaround to this vulnerability. Implement nghttp2_on_frame_recv_callback callback, and if received frame is SETTINGS frame and the number of settings entries are large (e.g., > 32), then drop the connection.

CVSS3: 3.7
EPSS: Низкий
redhat логотип

CVE-2020-8172

около 5 лет назад

TLS session reuse can lead to host certificate verification bypass in node version < 12.18.0 and < 14.4.0.

CVSS3: 7.4
EPSS: Низкий
redhat логотип

CVE-2020-8174

около 5 лет назад

napi_get_value_string_*() allows various kinds of memory corruption in node < 10.21.0, 12.18.0, and < 14.4.0.

CVSS3: 8.1
EPSS: Низкий
redhat логотип

CVE-2020-11080

около 5 лет назад

In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service. The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings entries) over and over again. The attack causes the CPU to spike at 100%. nghttp2 v1.41.0 fixes this vulnerability. There is a workaround to this vulnerability. Implement nghttp2_on_frame_recv_callback callback, and if received frame is SETTINGS frame and the number of settings entries are large (e.g., > 32), then drop the connection.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2018-21270

больше 5 лет назад

Versions less than 0.0.6 of the Node.js stringstream module are vulnerable to an out-of-bounds read because of allocation of uninitialized buffers when a number is passed in the input stream (when using Node.js 4.x).

CVSS3: 6.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:1180-1

больше 5 лет назад

Security update for icu

EPSS: Низкий
rocky логотип

RLSA-2020:1317

больше 5 лет назад

Important: nodejs:10 security update

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0459-1

больше 5 лет назад

Security update for icu

EPSS: Низкий
rocky логотип

RLSA-2020:1293

больше 5 лет назад

Important: nodejs:12 security update

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:0819-1

больше 5 лет назад

Security update for icu

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
1
ubuntu логотип
CVE-2020-11080

In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service. The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings entries) over and over again. The attack causes the CPU to spike at 100%. nghttp2 v1.41.0 fixes this vulnerability. There is a workaround to this vulnerability. Implement nghttp2_on_frame_recv_callback callback, and if received frame is SETTINGS frame and the number of settings entries are large (e.g., > 32), then drop the connection.

CVSS3: 3.7
1%
Низкий
около 5 лет назад
redhat логотип
CVE-2020-8172

TLS session reuse can lead to host certificate verification bypass in node version < 12.18.0 and < 14.4.0.

CVSS3: 7.4
1%
Низкий
около 5 лет назад
redhat логотип
CVE-2020-8174

napi_get_value_string_*() allows various kinds of memory corruption in node < 10.21.0, 12.18.0, and < 14.4.0.

CVSS3: 8.1
1%
Низкий
около 5 лет назад
redhat логотип
CVE-2020-11080

In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service. The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings entries) over and over again. The attack causes the CPU to spike at 100%. nghttp2 v1.41.0 fixes this vulnerability. There is a workaround to this vulnerability. Implement nghttp2_on_frame_recv_callback callback, and if received frame is SETTINGS frame and the number of settings entries are large (e.g., > 32), then drop the connection.

CVSS3: 7.5
1%
Низкий
около 5 лет назад
redhat логотип
CVE-2018-21270

Versions less than 0.0.6 of the Node.js stringstream module are vulnerable to an out-of-bounds read because of allocation of uninitialized buffers when a number is passed in the input stream (when using Node.js 4.x).

CVSS3: 6.5
0%
Низкий
больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:1180-1

Security update for icu

1%
Низкий
больше 5 лет назад
rocky логотип
RLSA-2020:1317

Important: nodejs:10 security update

1%
Низкий
больше 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0459-1

Security update for icu

1%
Низкий
больше 5 лет назад
rocky логотип
RLSA-2020:1293

Important: nodejs:12 security update

1%
Низкий
больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:0819-1

Security update for icu

1%
Низкий
больше 5 лет назад

Уязвимостей на страницу


Поделиться