Логотип exploitDog
bind: "CVE-2025-23165"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2025-23165"

Количество 16

Количество 16

ubuntu логотип

CVE-2025-23165

6 месяцев назад

In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service. Impact: * This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22.

CVSS3: 3.7
EPSS: Низкий
redhat логотип

CVE-2025-23165

6 месяцев назад

In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service. Impact: * This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22.

CVSS3: 3.7
EPSS: Низкий
nvd логотип

CVE-2025-23165

6 месяцев назад

In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service. Impact: * This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22.

CVSS3: 3.7
EPSS: Низкий
msrc логотип

CVE-2025-23165

4 месяца назад

CVSS3: 3.7
EPSS: Низкий
debian логотип

CVE-2025-23165

6 месяцев назад

In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a ...

CVSS3: 3.7
EPSS: Низкий
github логотип

GHSA-gcf6-vgcr-474f

6 месяцев назад

In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service. Impact: * This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22.

CVSS3: 3.7
EPSS: Низкий
fstec логотип

BDU:2025-10619

6 месяцев назад

Уязвимость функции ReadFileUtf8() модели разрешений программной платформы Node.js, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 3.7
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01879-1

5 месяцев назад

Security update for nodejs22

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01878-1

5 месяцев назад

Security update for nodejs22

EPSS: Низкий
rocky логотип

RLSA-2025:8493

около 1 месяца назад

Important: nodejs22 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-8493

4 месяца назад

ELSA-2025-8493: nodejs22 security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02045-1

5 месяцев назад

Security update for nodejs20

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02039-1

5 месяцев назад

Security update for nodejs20

EPSS: Низкий
redos логотип

ROS-20251006-11

29 дней назад

Множественные уязвимости libuv

CVSS3: 7.5
EPSS: Низкий
redos логотип

ROS-20251006-10

29 дней назад

Множественные уязвимости nodejs20

CVSS3: 7.5
EPSS: Низкий
redos логотип

ROS-20251006-09

29 дней назад

Множественные уязвимости nodejs

CVSS3: 7.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-23165

In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service. Impact: * This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22.

CVSS3: 3.7
0%
Низкий
6 месяцев назад
redhat логотип
CVE-2025-23165

In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service. Impact: * This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22.

CVSS3: 3.7
0%
Низкий
6 месяцев назад
nvd логотип
CVE-2025-23165

In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service. Impact: * This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22.

CVSS3: 3.7
0%
Низкий
6 месяцев назад
msrc логотип
CVSS3: 3.7
0%
Низкий
4 месяца назад
debian логотип
CVE-2025-23165

In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a ...

CVSS3: 3.7
0%
Низкий
6 месяцев назад
github логотип
GHSA-gcf6-vgcr-474f

In Node.js, the `ReadFileUtf8` internal binding leaks memory due to a corrupted pointer in `uv_fs_s.file`: a UTF-16 path buffer is allocated but subsequently overwritten when the file descriptor is set. This results in an unrecoverable memory leak on every call. Repeated use can cause unbounded memory growth, leading to a denial of service. Impact: * This vulnerability affects APIs relying on `ReadFileUtf8` on Node.js release lines: v20 and v22.

CVSS3: 3.7
0%
Низкий
6 месяцев назад
fstec логотип
BDU:2025-10619

Уязвимость функции ReadFileUtf8() модели разрешений программной платформы Node.js, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 3.7
0%
Низкий
6 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:01879-1

Security update for nodejs22

5 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:01878-1

Security update for nodejs22

5 месяцев назад
rocky логотип
RLSA-2025:8493

Important: nodejs22 security update

около 1 месяца назад
oracle-oval логотип
ELSA-2025-8493

ELSA-2025-8493: nodejs22 security update (IMPORTANT)

4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:02045-1

Security update for nodejs20

5 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:02039-1

Security update for nodejs20

5 месяцев назад
redos логотип
ROS-20251006-11

Множественные уязвимости libuv

CVSS3: 7.5
29 дней назад
redos логотип
ROS-20251006-10

Множественные уязвимости nodejs20

CVSS3: 7.5
29 дней назад
redos логотип
ROS-20251006-09

Множественные уязвимости nodejs

CVSS3: 7.5
29 дней назад

Уязвимостей на страницу