Количество 27
Количество 27
GHSA-p36x-w6hr-88jp
A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but it can (and sometimes will) fail. 2) The random data returned byEntropySource() may not be cryptographically strong and therefore not suitable as keying material.

CVE-2022-35255
A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but it can (and sometimes will) fail. 2) The random data returned byEntropySource() may not be cryptographically strong and therefore not suitable as keying material.

CVE-2022-35255
A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but it can (and sometimes will) fail. 2) The random data returned byEntropySource() may not be cryptographically strong and therefore not suitable as keying material.

CVE-2022-35255
A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but it can (and sometimes will) fail. 2) The random data returned byEntropySource() may not be cryptographically strong and therefore not suitable as keying material.
CVE-2022-35255
A weak randomness in WebCrypto keygen vulnerability exists in Node.js ...

RLSA-2022:7821
Important: nodejs:18 security update

RLSA-2022:6964
Important: nodejs:16 security update
ELSA-2022-7821
ELSA-2022-7821: nodejs:18 security update (IMPORTANT)
ELSA-2022-6964
ELSA-2022-6964: nodejs:16 security update (IMPORTANT)
ELSA-2022-6963
ELSA-2022-6963: nodejs security update (IMPORTANT)

SUSE-SU-2022:3656-1
Security update for nodejs16

SUSE-SU-2022:3615-1
Security update for nodejs16

SUSE-SU-2022:3524-1
Security update for nodejs16

SUSE-SU-2023:0419-1
Security update for nodejs18

SUSE-SU-2023:0408-1
Security update for nodejs18
ELSA-2022-9955
ELSA-2022-9955: GraalVM Security update (IMPORTANT)
ELSA-2022-9954
ELSA-2022-9954: GraalVM Security update (IMPORTANT)
ELSA-2022-9953
ELSA-2022-9953: GraalVM Security update (IMPORTANT)
ELSA-2022-9952
ELSA-2022-9952: GraalVM Security update (IMPORTANT)
ELSA-2022-9951
ELSA-2022-9951: GraalVM Security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-p36x-w6hr-88jp A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but it can (and sometimes will) fail. 2) The random data returned byEntropySource() may not be cryptographically strong and therefore not suitable as keying material. | CVSS3: 9.1 | 1% Низкий | больше 2 лет назад | |
![]() | CVE-2022-35255 A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but it can (and sometimes will) fail. 2) The random data returned byEntropySource() may not be cryptographically strong and therefore not suitable as keying material. | CVSS3: 9.1 | 1% Низкий | больше 2 лет назад |
![]() | CVE-2022-35255 A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but it can (and sometimes will) fail. 2) The random data returned byEntropySource() may not be cryptographically strong and therefore not suitable as keying material. | CVSS3: 8.2 | 1% Низкий | больше 2 лет назад |
![]() | CVE-2022-35255 A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but it can (and sometimes will) fail. 2) The random data returned byEntropySource() may not be cryptographically strong and therefore not suitable as keying material. | CVSS3: 9.1 | 1% Низкий | больше 2 лет назад |
CVE-2022-35255 A weak randomness in WebCrypto keygen vulnerability exists in Node.js ... | CVSS3: 9.1 | 1% Низкий | больше 2 лет назад | |
![]() | RLSA-2022:7821 Important: nodejs:18 security update | больше 2 лет назад | ||
![]() | RLSA-2022:6964 Important: nodejs:16 security update | больше 2 лет назад | ||
ELSA-2022-7821 ELSA-2022-7821: nodejs:18 security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-6964 ELSA-2022-6964: nodejs:16 security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-6963 ELSA-2022-6963: nodejs security update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:3656-1 Security update for nodejs16 | больше 2 лет назад | ||
![]() | SUSE-SU-2022:3615-1 Security update for nodejs16 | больше 2 лет назад | ||
![]() | SUSE-SU-2022:3524-1 Security update for nodejs16 | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0419-1 Security update for nodejs18 | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0408-1 Security update for nodejs18 | больше 2 лет назад | ||
ELSA-2022-9955 ELSA-2022-9955: GraalVM Security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9954 ELSA-2022-9954: GraalVM Security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9953 ELSA-2022-9953: GraalVM Security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9952 ELSA-2022-9952: GraalVM Security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9951 ELSA-2022-9951: GraalVM Security update (IMPORTANT) | больше 2 лет назад |
Уязвимостей на страницу