UbuntuUpdates.org

Bugs fixes in "nodejs"

Origin Bug number Title Date fixed
CVE CVE-2023-30588 When an invalid public key is used to create an x509 certificate using the crypto.X509Certificate() API a non-expect termination occurs making it sus 2024-04-16
CVE CVE-2023-30590 The generateKeys() API function returned from crypto.createDiffieHellman() only generates missing (or outdated) keys, that is, it only generates a pr 2024-04-16
CVE CVE-2023-30590 The generateKeys() API function returned from crypto.createDiffieHellman() only generates missing (or outdated) keys, that is, it only generates a pr 2024-04-16
CVE CVE-2023-23920 An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potent 2024-03-04
CVE CVE-2023-2650 openssl Possible DoS translating ASN.1 object identifiers 2024-03-04
CVE CVE-2023-23920 An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potent 2024-03-04
CVE CVE-2023-23919 A cryptographic vulnerability exists in Node.js <19.2.0, <18.14.1, <16.19.1, <14.21.3 that in some cases did does not clear the OpenSSL error stack a 2024-03-04
CVE CVE-2023-23920 An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potent 2024-03-04
CVE CVE-2023-23920 An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potent 2024-03-04
CVE CVE-2023-2650 openssl Possible DoS translating ASN.1 object identifiers 2024-03-04
CVE CVE-2023-23920 An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potent 2024-03-04
CVE CVE-2023-23919 A cryptographic vulnerability exists in Node.js <19.2.0, <18.14.1, <16.19.1, <14.21.3 that in some cases did does not clear the OpenSSL error stack a 2024-03-04
CVE CVE-2023-23920 An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potent 2024-03-04
CVE CVE-2023-0401 openssl: NULL dereference during PKCS7 data verification 2024-01-03
CVE CVE-2023-0215 openssl: Use-after-free following BIO_new_NDEF 2024-01-03
CVE CVE-2022-4450 openssl: Double free after calling PEM_read_bio_ex 2024-01-03
CVE CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName 2024-01-03
CVE CVE-2022-4304 openssl: Timing Oracle in RSA Decryption 2024-01-03
CVE CVE-2023-0401 openssl: NULL dereference during PKCS7 data verification 2024-01-03
CVE CVE-2023-0215 openssl: Use-after-free following BIO_new_NDEF 2024-01-03



About   -   Send Feedback to @ubuntu_updates