Page 137 of 8866 results (0.013 seconds)

CVSS: 9.1EPSS: 0%CPEs: 9EXPL: 1

A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but it can (and sometimes will) fail. 2) The random data returned byEntropySource() may not be cryptographically strong and therefore not suitable as keying material. Existe una aleatoriedad débil en la vulnerabilidad keygen de WebCrypto en Node.js 18 debido a un cambio con EntropySource() en SecretKeyGenTraits::DoKeyGen() en src/crypto/crypto_keygen.cc. Hay dos problemas con esto: 1) No verifica el valor de retorno, asume que EntropySource() siempre tiene éxito, pero puede (y a veces fallará). 2) Los datos aleatorios devueltos por EntropySource() pueden no ser criptográficamente sólidos y, por lo tanto, no son adecuados como material de claves. A vulnerability was found in NodeJS due to weak randomness in the WebCrypto keygen within the SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. • https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf https://hackerone.com/reports/1690000 https://security.netapp.com/advisory/ntap-20230113-0002 https://www.debian.org/security/2023/dsa-5326 https://access.redhat.com/security/cve/CVE-2022-35255 https://bugzilla.redhat.com/show_bug.cgi?id=2130517 • CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) •

CVSS: 6.5EPSS: 0%CPEs: 11EXPL: 1

The llhttp parser in the http module in Node v18.7.0 does not correctly handle header fields that are not terminated with CLRF. This may result in HTTP Request Smuggling. El analizador llhttp en el módulo http en Node v18.7.0 no maneja correctamente los campos de encabezado que no terminan con CLRF. Esto puede resultar en tráfico ilegal de solicitudes HTTP. A vulnerability was found in NodeJS due to improper validation of HTTP requests. • https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf https://hackerone.com/reports/1675191 https://www.debian.org/security/2023/dsa-5326 https://access.redhat.com/security/cve/CVE-2022-35256 https://bugzilla.redhat.com/show_bug.cgi?id=2130518 • CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') •

CVSS: 5.3EPSS: 0%CPEs: 2EXPL: 0

A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. • https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907 https://lists.debian.org/debian-lts-announce/2022/12/msg00031.html https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html https://vuldb.com/?id.211363 https://access.redhat.com/security/cve/CVE-2022-3594 https://bugzilla.redhat.com/show_bug.cgi?id=2149024 • CWE-404: Improper Resource Shutdown or Release CWE-779: Logging of Excessive Data •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service. Se ha encontrado una vulnerabilidad en el paquete minimatch. Este fallo permite una Denegación de Servicio por Expresión Regular (ReDoS) cuando es llamada a la función braceExpand con argumentos específicos, resultando en una Denegación de Servicio A vulnerability was found in the nodejs-minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service. • https://github.com/grafana/grafana-image-renderer/issues/329 https://github.com/isaacs/minimatch/commit/a8763f4388e51956be62dc6025cec1126beeb5e6 https://lists.debian.org/debian-lts-announce/2023/01/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTEUUTNIEBHGKUKKLNUZSV7IEP6IP3Q3 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UM6XJ73Q3NAM5KSGCOKJ2ZIA6GUWUJLK https://access.redhat.com/security/cve/CVE-2022-3517 https://bugzilla.redhat& • CWE-400: Uncontrolled Resource Consumption CWE-1333: Inefficient Regular Expression Complexity •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 2

Jhead 3.06.0.1 allows attackers to execute arbitrary OS commands by placing them in a JPEG filename and then using the regeneration -rgt50 option. Jhead versión 3.06.0.1, permite a atacantes ejecutar comandos arbitrarios del Sistema Operativo al colocarlos en un nombre de archivo JPEG y usando después la opción de regeneración -rgt50 • https://github.com/Matthias-Wandel/jhead https://github.com/Matthias-Wandel/jhead/blob/63ce118c6a59ea64ac357236a11a47aaf569d622/jhead.c#L788 https://github.com/Matthias-Wandel/jhead/pull/57 https://lists.debian.org/debian-lts-announce/2022/12/msg00004.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5NM6FET4ZNWV4EQGKZTLZFWTNVODGVOK https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EG26AD7KJAY5B6L6OERSGL4FRXJE3GOB https://lists.fedoraproject. • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •