Количество 21
Количество 21

CVE-2021-22883
Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory.

CVE-2021-22883
Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory.

CVE-2021-22883
Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory.
CVE-2021-22883
Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to ...
GHSA-mjgw-69fr-p4h2
Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory.

BDU:2021-01896
Уязвимость программной платформы Node.js, связанная с ошибкой механизма контроля расходуемых ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

openSUSE-SU-2021:0356-1
Security update for nodejs14

SUSE-SU-2021:0650-1
Security update for nodejs14

SUSE-SU-2021:0648-1
Security update for nodejs14

RLSA-2021:0744
Important: nodejs:14 security and bug fix update

RLSA-2021:0735
Important: nodejs:10 security update

RLSA-2021:0734
Important: nodejs:12 security update
ELSA-2021-0744
ELSA-2021-0744: nodejs:14 security and bug fix update (IMPORTANT)
ELSA-2021-0735
ELSA-2021-0735: nodejs:10 security update (IMPORTANT)
ELSA-2021-0734
ELSA-2021-0734: nodejs:12 security update (IMPORTANT)

openSUSE-SU-2021:0372-1
Security update for nodejs10

openSUSE-SU-2021:0357-1
Security update for nodejs12

SUSE-SU-2021:0674-1
Security update for nodejs10

SUSE-SU-2021:0673-1
Security update for nodejs10

SUSE-SU-2021:0651-1
Security update for nodejs12
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-22883 Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory. | CVSS3: 7.5 | 93% Критический | больше 4 лет назад |
![]() | CVE-2021-22883 Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory. | CVSS3: 7.5 | 93% Критический | больше 4 лет назад |
![]() | CVE-2021-22883 Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory. | CVSS3: 7.5 | 93% Критический | больше 4 лет назад |
CVE-2021-22883 Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to ... | CVSS3: 7.5 | 93% Критический | больше 4 лет назад | |
GHSA-mjgw-69fr-p4h2 Node.js before 10.24.0, 12.21.0, 14.16.0, and 15.10.0 is vulnerable to a denial of service attack when too many connection attempts with an 'unknownProtocol' are established. This leads to a leak of file descriptors. If a file descriptor limit is configured on the system, then the server is unable to accept new connections and prevent the process also from opening, e.g. a file. If no file descriptor limit is configured, then this lead to an excessive memory usage and cause the system to run out of memory. | CVSS3: 7.5 | 93% Критический | около 3 лет назад | |
![]() | BDU:2021-01896 Уязвимость программной платформы Node.js, связанная с ошибкой механизма контроля расходуемых ресурсов, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 93% Критический | больше 4 лет назад |
![]() | openSUSE-SU-2021:0356-1 Security update for nodejs14 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0650-1 Security update for nodejs14 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0648-1 Security update for nodejs14 | больше 4 лет назад | ||
![]() | RLSA-2021:0744 Important: nodejs:14 security and bug fix update | больше 4 лет назад | ||
![]() | RLSA-2021:0735 Important: nodejs:10 security update | больше 4 лет назад | ||
![]() | RLSA-2021:0734 Important: nodejs:12 security update | больше 4 лет назад | ||
ELSA-2021-0744 ELSA-2021-0744: nodejs:14 security and bug fix update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2021-0735 ELSA-2021-0735: nodejs:10 security update (IMPORTANT) | больше 4 лет назад | |||
ELSA-2021-0734 ELSA-2021-0734: nodejs:12 security update (IMPORTANT) | больше 4 лет назад | |||
![]() | openSUSE-SU-2021:0372-1 Security update for nodejs10 | больше 4 лет назад | ||
![]() | openSUSE-SU-2021:0357-1 Security update for nodejs12 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0674-1 Security update for nodejs10 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0673-1 Security update for nodejs10 | больше 4 лет назад | ||
![]() | SUSE-SU-2021:0651-1 Security update for nodejs12 | больше 4 лет назад |
Уязвимостей на страницу