ALT-PU-2020-2926-1
Closed vulnerabilities
BDU:2020-03621
Уязвимость реализации протокола TLS программной платформы Node.js, позволяющая нарушителю реализовать атаку типа «человек посередине»
BDU:2020-04460
Уязвимость функций napi_get_value_string_latin1(), napi_get_value_string_utf8(), napi_get_value_string_utf16() программной платформы Node.js, позволяющая нарушителю выполнить произвольный код
BDU:2020-04461
Уязвимость библиотеки nghttp2, связанная с ошибками при использовании выделенной памяти при обработке пакетов HTTP/2 SETTINGS, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-05054
Уязвимость компонента Cluster: JS module (Node.js) системы управления базами данных Oracle MySQL Cluster, позволяющая нарушителю выполнить произвольный код
BDU:2020-05657
Уязвимость программной платформы Node.js, связанная с ошибкой обработки имен HTTP - заголовка, позволяющая нарушителю получить доступ к защищаемой информации или повысить свои привилегии
BDU:2020-05687
Уязвимость программной платформы Node.js, связанная с ошибкой обработки имен HTTP - заголовка, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-11080
In nghttp2 before version 1.41.0, the overly large HTTP/2 SETTINGS frame payload causes denial of service. The proof of concept attack involves a malicious client constructing a SETTINGS frame with a length of 14,400 bytes (2400 individual settings entries) over and over again. The attack causes the CPU to spike at 100%. nghttp2 v1.41.0 fixes this vulnerability. There is a workaround to this vulnerability. Implement nghttp2_on_frame_recv_callback callback, and if received frame is SETTINGS frame and the number of settings entries are large (e.g., > 32), then drop the connection.
- openSUSE-SU-2020:0802
- https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
- https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
- https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
- [debian-lts-announce] 20211017 [SECURITY] [DLA 2786-1] nghttp2 security update
- [debian-lts-announce] 20231016 [SECURITY] [DLA 3621-1] nghttp2 security update
- FEDORA-2020-43d5a372fc
- FEDORA-2020-f7d15c8b77
- DSA-4696
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- openSUSE-SU-2020:0802
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- DSA-4696
- FEDORA-2020-f7d15c8b77
- FEDORA-2020-43d5a372fc
- [debian-lts-announce] 20231016 [SECURITY] [DLA 3621-1] nghttp2 security update
- [debian-lts-announce] 20211017 [SECURITY] [DLA 2786-1] nghttp2 security update
- https://github.com/nghttp2/nghttp2/security/advisories/GHSA-q5wr-xfw9-q7xr
- https://github.com/nghttp2/nghttp2/commit/f8da73bd042f810f34d19f9eae02b46d870af394
- https://github.com/nghttp2/nghttp2/commit/336a98feb0d56b9ac54e12736b18785c27f75090
Modified: 2024-11-21
CVE-2020-8172
TLS session reuse can lead to host certificate verification bypass in node version < 12.18.0 and < 14.4.0.
- https://hackerone.com/reports/811502
- https://hackerone.com/reports/811502
- https://nodejs.org/en/blog/vulnerability/june-2020-security-releases/
- https://nodejs.org/en/blog/vulnerability/june-2020-security-releases/
- GLSA-202101-07
- GLSA-202101-07
- https://security.netapp.com/advisory/ntap-20200625-0002/
- https://security.netapp.com/advisory/ntap-20200625-0002/
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2020-8174
napi_get_value_string_*() allows various kinds of memory corruption in node < 10.21.0, 12.18.0, and < 14.4.0.
- https://hackerone.com/reports/784186
- https://hackerone.com/reports/784186
- GLSA-202101-07
- GLSA-202101-07
- https://security.netapp.com/advisory/ntap-20201023-0003/
- https://security.netapp.com/advisory/ntap-20201023-0003/
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
Modified: 2024-11-21
CVE-2020-8201
Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.
- openSUSE-SU-2020:1616
- openSUSE-SU-2020:1616
- https://hackerone.com/reports/922597
- https://hackerone.com/reports/922597
- FEDORA-2020-43d5a372fc
- FEDORA-2020-43d5a372fc
- https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/
- https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/
- GLSA-202101-07
- GLSA-202101-07
- https://security.netapp.com/advisory/ntap-20201009-0004/
- https://security.netapp.com/advisory/ntap-20201009-0004/
Modified: 2024-11-21
CVE-2020-8251
Node.js < 14.11.0 is vulnerable to HTTP denial of service (DoS) attacks based on delayed requests submission which can make the server unable to accept new connections.
- https://hackerone.com/reports/868834
- https://hackerone.com/reports/868834
- FEDORA-2020-43d5a372fc
- FEDORA-2020-43d5a372fc
- https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/
- https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/
- GLSA-202101-07
- GLSA-202101-07
- https://security.netapp.com/advisory/ntap-20201009-0004/
- https://security.netapp.com/advisory/ntap-20201009-0004/
Modified: 2024-11-21
CVE-2020-8252
The implementation of realpath in libuv < 10.22.1, < 12.18.4, and < 14.9.0 used within Node.js incorrectly determined the buffer size which can result in a buffer overflow if the resolved path is longer than 256 bytes.
- openSUSE-SU-2020:1616
- openSUSE-SU-2020:1616
- openSUSE-SU-2020:1660
- openSUSE-SU-2020:1660
- https://hackerone.com/reports/965914
- https://hackerone.com/reports/965914
- FEDORA-2020-43d5a372fc
- FEDORA-2020-43d5a372fc
- https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/
- https://nodejs.org/en/blog/vulnerability/september-2020-security-releases/
- GLSA-202009-15
- GLSA-202009-15
- https://security.netapp.com/advisory/ntap-20201009-0004/
- https://security.netapp.com/advisory/ntap-20201009-0004/
- USN-4548-1
- USN-4548-1