Количество 19
Количество 19

BDU:2024-02819
Уязвимость функции PrivateDecrypt() криптографической библиотеки программной платформы Node.js, позволяющая нарушителю реализовать атаку Блейхенбахера (Bleichenbacher) или атаку Марвина (Marvin)

ROS-20240916-04
Уязвимость nodejs

CVE-2023-46809
Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key.

CVE-2023-46809
Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key.

CVE-2023-46809
Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key.
CVE-2023-46809
Node.js versions which bundle an unpatched version of OpenSSL or run a ...
GHSA-xfgw-qcmv-354j
Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key.
ELSA-2024-1510
ELSA-2024-1510: nodejs:18 security update (IMPORTANT)
ELSA-2024-1503
ELSA-2024-1503: nodejs:18 security update (IMPORTANT)

SUSE-SU-2024:0733-1
Security update for nodejs12

SUSE-SU-2024:0732-1
Security update for nodejs14

SUSE-SU-2024:0731-1
Security update for nodejs16

SUSE-SU-2024:0729-1
Security update for nodejs16

SUSE-SU-2024:0728-1
Security update for nodejs16

SUSE-SU-2024:0730-1
Security update for nodejs18

SUSE-SU-2024:0644-1
Security update for nodejs18
ELSA-2024-1688
ELSA-2024-1688: nodejs:20 security update (IMPORTANT)
ELSA-2024-1687
ELSA-2024-1687: nodejs:20 security update (IMPORTANT)

SUSE-SU-2024:0643-1
Security update for nodejs20
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2024-02819 Уязвимость функции PrivateDecrypt() криптографической библиотеки программной платформы Node.js, позволяющая нарушителю реализовать атаку Блейхенбахера (Bleichenbacher) или атаку Марвина (Marvin) | CVSS3: 5.9 | 1% Низкий | больше 1 года назад |
![]() | ROS-20240916-04 Уязвимость nodejs | CVSS3: 5.9 | 1% Низкий | 9 месяцев назад |
![]() | CVE-2023-46809 Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key. | CVSS3: 7.4 | 1% Низкий | 10 месяцев назад |
![]() | CVE-2023-46809 Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key. | CVSS3: 5.9 | 1% Низкий | больше 1 года назад |
![]() | CVE-2023-46809 Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key. | CVSS3: 7.4 | 1% Низкий | 10 месяцев назад |
CVE-2023-46809 Node.js versions which bundle an unpatched version of OpenSSL or run a ... | CVSS3: 7.4 | 1% Низкий | 10 месяцев назад | |
GHSA-xfgw-qcmv-354j Node.js versions which bundle an unpatched version of OpenSSL or run against a dynamically linked version of OpenSSL which are unpatched are vulnerable to the Marvin Attack - https://people.redhat.com/~hkario/marvin/, if PCKS #1 v1.5 padding is allowed when performing RSA descryption using a private key. | CVSS3: 7.4 | 1% Низкий | 9 месяцев назад | |
ELSA-2024-1510 ELSA-2024-1510: nodejs:18 security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-1503 ELSA-2024-1503: nodejs:18 security update (IMPORTANT) | около 1 года назад | |||
![]() | SUSE-SU-2024:0733-1 Security update for nodejs12 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0732-1 Security update for nodejs14 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0731-1 Security update for nodejs16 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0729-1 Security update for nodejs16 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0728-1 Security update for nodejs16 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0730-1 Security update for nodejs18 | больше 1 года назад | ||
![]() | SUSE-SU-2024:0644-1 Security update for nodejs18 | больше 1 года назад | ||
ELSA-2024-1688 ELSA-2024-1688: nodejs:20 security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-1687 ELSA-2024-1687: nodejs:20 security update (IMPORTANT) | около 1 года назад | |||
![]() | SUSE-SU-2024:0643-1 Security update for nodejs20 | больше 1 года назад |
Уязвимостей на страницу