Node.js — программная платформа, основанная на движке V8 (компилирующем JavaScript в машинный код)
Релизный цикл, информация об уязвимостях
График релизов
Количество 1 018

RLSA-2020:1317
Important: nodejs:10 security update

openSUSE-SU-2020:0459-1
Security update for icu

RLSA-2020:1293
Important: nodejs:12 security update

SUSE-SU-2020:0819-1
Security update for icu

RLSA-2020:0902
Important: icu security update

CVE-2020-10531
An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp.
CVE-2020-10531
An issue was discovered in International Components for Unicode (ICU) ...

CVE-2020-10531
An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp.

CVE-2020-10531
An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp.

CVE-2014-9748
The uv_rwlock_t fallback implementation for Windows XP and Server 2003 in libuv before 1.7.4 does not properly prevent threads from releasing the locks of other threads, which allows attackers to cause a denial of service (deadlock) or possibly have unspecified other impact by leveraging a race condition.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано 1 | |
---|---|---|---|---|
![]() | RLSA-2020:1317 Important: nodejs:10 security update | 1% Низкий | больше 5 лет назад | |
![]() | openSUSE-SU-2020:0459-1 Security update for icu | 1% Низкий | больше 5 лет назад | |
![]() | RLSA-2020:1293 Important: nodejs:12 security update | 1% Низкий | больше 5 лет назад | |
![]() | SUSE-SU-2020:0819-1 Security update for icu | 1% Низкий | больше 5 лет назад | |
![]() | RLSA-2020:0902 Important: icu security update | 1% Низкий | больше 5 лет назад | |
![]() | CVE-2020-10531 An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp. | CVSS3: 8.8 | 1% Низкий | больше 5 лет назад |
CVE-2020-10531 An issue was discovered in International Components for Unicode (ICU) ... | CVSS3: 8.8 | 1% Низкий | больше 5 лет назад | |
![]() | CVE-2020-10531 An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp. | CVSS3: 8.8 | 1% Низкий | больше 5 лет назад |
![]() | CVE-2020-10531 An issue was discovered in International Components for Unicode (ICU) for C/C++ through 66.1. An integer overflow, leading to a heap-based buffer overflow, exists in the UnicodeString::doAppend() function in common/unistr.cpp. | CVSS3: 8.8 | 1% Низкий | больше 5 лет назад |
![]() | CVE-2014-9748 The uv_rwlock_t fallback implementation for Windows XP and Server 2003 in libuv before 1.7.4 does not properly prevent threads from releasing the locks of other threads, which allows attackers to cause a denial of service (deadlock) or possibly have unspecified other impact by leveraging a race condition. | CVSS3: 8.1 | 0% Низкий | больше 5 лет назад |
Уязвимостей на страницу