Page 4 of 44 results (0.009 seconds)

CVSS: 8.1EPSS: 1%CPEs: 4EXPL: 0

In all versions of Node.js prior to 6.14.4, 8.11.4 and 10.9.0 when used with UCS-2 encoding (recognized by Node.js under the names `'ucs2'`, `'ucs-2'`, `'utf16le'` and `'utf-16le'`), `Buffer#write()` can be abused to write outside of the bounds of a single `Buffer`. Writes that start from the second-to-last position of a buffer cause a miscalculation of the maximum length of the input bytes to be written. En todas las versiones de Node.js anteriores a la 6.14.4, 8.11.4 y 10.9.0, cuando se utiliza con codificación UCS-2 (reconocida por Node.js bajo los nombres "ucs2", "ucs-2", "utf16le" y "utf-16le"), se puede explotar "Buffer#write()" para escribir fuera de los límites de un búfer. Las escrituras que empiezan desde la segunda hasta la última posición de un búfer provocan un error de cálculo de la longitud máxima de los bytes de entrada que se van a escribir. • http://www.securityfocus.com/bid/105127 https://access.redhat.com/errata/RHSA-2018:2552 https://access.redhat.com/errata/RHSA-2018:2553 https://access.redhat.com/errata/RHSA-2018:2944 https://access.redhat.com/errata/RHSA-2018:2949 https://access.redhat.com/errata/RHSA-2018:3537 https://nodejs.org/en/blog/vulnerability/august-2018-security-releases https://security.gentoo.org/glsa/202003-48 https://access.redhat.com/security/cve/CVE-2018-12115 https://bugzilla.redhat.com • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 4%CPEs: 13EXPL: 0

During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server can send a very large prime value to the client. This will cause the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack. Fixed in OpenSSL 1.1.0i-dev (Affected 1.1.0-1.1.0h). Fixed in OpenSSL 1.0.2p-dev (Affected 1.0.2-1.0.2o). • http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html http://www.securityfocus.com/bid/104442 http://www.securitytracker.com/id/1041090 https://access.redhat.com/errata/RHSA-2018:2552 https://access.redhat.com/errata/RHSA-2018:2553 https://access.redhat.com/errata/RHSA-2018:3221 https://access.redhat.com/errata/RHSA-2018:3505 https://access.redhat.com/errata/RHSA-2019:1296 https://access.redhat.com/errata/RHSA-2019:1297 https://access.redhat.com/errata/ • CWE-320: Key Management Errors CWE-325: Missing Cryptographic Step •

CVSS: 5.3EPSS: 0%CPEs: 7EXPL: 0

The HTTP parser in all current versions of Node.js ignores spaces in the `Content-Length` header, allowing input such as `Content-Length: 1 2` to be interpreted as having a value of `12`. The HTTP specification does not allow for spaces in the `Content-Length` value and the Node.js HTTP parser has been brought into line on this particular difference. The security risk of this flaw to Node.js users is considered to be VERY LOW as it is difficult, and may be impossible, to craft an attack that makes use of this flaw in a way that could not already be achieved by supplying an incorrect value for `Content-Length`. Vulnerabilities may exist in user-code that make incorrect assumptions about the potential accuracy of this value compared to the actual length of the data supplied. Node.js users crafting lower-level HTTP utilities are advised to re-check the length of any input supplied after parsing is complete. • https://access.redhat.com/errata/RHSA-2019:2258 https://nodejs.org/en/blog/vulnerability/march-2018-security-releases https://support.f5.com/csp/article/K27228191?utm_source=f5support&amp%3Butm_medium=RSS https://access.redhat.com/security/cve/CVE-2018-7159 https://bugzilla.redhat.com/show_bug.cgi?id=1561981 • CWE-20: Improper Input Validation CWE-115: Misinterpretation of Input •

CVSS: 8.8EPSS: 3%CPEs: 5EXPL: 0

The Node.js inspector, in 6.x and later is vulnerable to a DNS rebinding attack which could be exploited to perform remote code execution. An attack is possible from malicious websites open in a web browser on the same computer, or another computer with network access to the computer running the Node.js process. A malicious website could use a DNS rebinding attack to trick the web browser to bypass same-origin-policy checks and to allow HTTP connections to localhost or to hosts on the local network. If a Node.js process with the debug port active is running on localhost or on a host on the local network, the malicious website could connect to it as a debugger, and get full code execution access. El inspector de Node.js, en versiones 6.x y siguientes, es vulnerable a un ataque de reenlace DNS que podría explotarse para ejecutar código de forma remota. • https://nodejs.org/en/blog/vulnerability/march-2018-security-releases https://support.f5.com/csp/article/K63025104?utm_source=f5support&amp%3Butm_medium=RSS https://www.oracle.com//security-alerts/cpujul2021.html https://access.redhat.com/security/cve/CVE-2018-7160 https://bugzilla.redhat.com/show_bug.cgi?id=1561979 • CWE-20: Improper Input Validation CWE-290: Authentication Bypass by Spoofing CWE-350: Reliance on Reverse DNS Resolution for a Security-Critical Action •

CVSS: 7.5EPSS: 4%CPEs: 6EXPL: 0

nghttp2 version >= 1.10.0 and nghttp2 <= v1.31.0 contains an Improper Input Validation CWE-20 vulnerability in ALTSVC frame handling that can result in segmentation fault leading to denial of service. This attack appears to be exploitable via network client. This vulnerability appears to have been fixed in >= 1.31.1. nghttp2 hasta la versión 1.10.0 y nghttp2 en versiones 1.31.0 y anteriores contienen una vulnerabilidad de validación incorrecta de entradas (CWE-20) en la gestión de tramas ALTSVC que puede resultar en un fallo de segmentación, lo que provoca una denegación de servicio (DoS). Este ataque parece ser explotable mediante un cliente de red. La vulnerabilidad parece haber sido solucionada en la versión 1.31.1 y posteriores. • http://www.securityfocus.com/bid/103952 https://access.redhat.com/errata/RHSA-2019:0366 https://access.redhat.com/errata/RHSA-2019:0367 https://lists.debian.org/debian-lts-announce/2021/10/msg00011.html https://nghttp2.org/blog/2018/04/12/nghttp2-v1-31-1 https://nodejs.org/en/blog/vulnerability/june-2018-security-releases https://access.redhat.com/security/cve/CVE-2018-1000168 https://bugzilla.redhat.com/show_bug.cgi?id=1565035 • CWE-20: Improper Input Validation CWE-476: NULL Pointer Dereference •