ALT-PU-2022-2701-1
Closed vulnerabilities
BDU:2023-00348
Уязвимость анализатора HTTP-кода llhttp программного обеспечения для управления сетевой инфраструктурой SINEC INS (Infrastructure Network Services), позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-32212
A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.
Modified: 2024-11-21
CVE-2022-32213
The llhttp parser
- https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
- https://hackerone.com/reports/1524555
- https://hackerone.com/reports/1524555
- FEDORA-2022-de515f765f
- FEDORA-2022-de515f765f
- FEDORA-2022-1667f7b60a
- FEDORA-2022-1667f7b60a
- FEDORA-2022-52dec6351a
- FEDORA-2022-52dec6351a
- https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/
- https://nodejs.org/en/blog/vulnerability/july-2022-security-releases/
- DSA-5326
- DSA-5326
Modified: 2024-11-21
CVE-2022-35255
A weak randomness in WebCrypto keygen vulnerability exists in Node.js 18 due to a change with EntropySource() in SecretKeyGenTraits::DoKeyGen() in src/crypto/crypto_keygen.cc. There are two problems with this: 1) It does not check the return value, it assumes EntropySource() always succeeds, but it can (and sometimes will) fail. 2) The random data returned byEntropySource() may not be cryptographically strong and therefore not suitable as keying material.
- https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-332410.pdf
- https://hackerone.com/reports/1690000
- https://hackerone.com/reports/1690000
- https://security.netapp.com/advisory/ntap-20230113-0002/
- https://security.netapp.com/advisory/ntap-20230113-0002/
- DSA-5326
- DSA-5326
Modified: 2024-11-21
CVE-2022-35256
The llhttp parser in the http module in Node v18.7.0 does not correctly handle header fields that are not terminated with CLRF. This may result in HTTP Request Smuggling.