Lucene search
Basic search
Lucene search
Search by product
Subscribe
K
Start 30-day trial
Database
Vendors
Products
Years
CVSS
Scanner
Agent Scanning
API Scanning
Manual Audit
Perimeter Scanner
Scanning
Projects
Email
Webhook
Plugins
Resources
Documents
Blog
Glossary
FAQ
Pricing
Contacts
About Us
Partners
Branding Guideline
SIGN IN
OracleLinux
ELSA-2021-0548
History
Feb 20, 2021 - 12:00 a.m.
Vulners
/
Oraclelinux
/
nodejs:10 security update
nodejs:10 security update
2021-02-20
00:00:00
linux.oracle.com
93
node.js
security
update
january
vulnerability
10.23.1
rhbz#1916461
rhbz#1914789
rhbz#1914783
rhbz#1916462
rhbz#1916395
rhbz#1916459
rhbz#1916691
rhbz#1916689
rhbz#1916388
10.22.1
EPSS
0.269
Percentile
96.8%
JSON
nodejs
[1:10.23.1-1]
January Security release
https://nodejs.org/en/blog/vulnerability/january-2021-security-releases/
Rebase to 10.23.1
Resolves: RHBZ#1916461, RHBZ#1914789
Resolves: RHBZ#1914783, RHBZ#1916462, RHBZ#1916395, RHBZ#1916459
Resolves: RHBZ#1916691, RHBZ#1916689, RHBZ#1916388
Remove dot-prop patch, as it is fixed by npm rebase
[1:10.22.1-1]
Security rebase to 10.22.1
Affected Package
OS
Version
Architecture
Package
Version
Filename
oracle linux
8
src
nodejs
< 10.23.1-1.module
nodejs-10.23.1-1.module+el8.3.0+9642+87902f83.src.rpm
oracle linux
8
src
nodejs-nodemon
< 1.18.3-1.module
nodejs-nodemon-1.18.3-1.module+el8.1.0+5392+4d6b561f.src.rpm
oracle linux
8
src
nodejs-packaging
< 17-3.module
nodejs-packaging-17-3.module+el8.1.0+5392+4d6b561f.src.rpm
oracle linux
8
aarch64
nodejs
< 10.23.1-1.module
nodejs-10.23.1-1.module+el8.3.0+9642+87902f83.aarch64.rpm
oracle linux
8
aarch64
nodejs-devel
< 10.23.1-1.module
nodejs-devel-10.23.1-1.module+el8.3.0+9642+87902f83.aarch64.rpm
oracle linux
8
noarch
nodejs-docs
< 10.23.1-1.module
nodejs-docs-10.23.1-1.module+el8.3.0+9642+87902f83.noarch.rpm
oracle linux
8
aarch64
nodejs-full-i18n
< 10.23.1-1.module
nodejs-full-i18n-10.23.1-1.module+el8.3.0+9642+87902f83.aarch64.rpm
oracle linux
8
noarch
nodejs-nodemon
< 1.18.3-1.module
nodejs-nodemon-1.18.3-1.module+el8.1.0+5392+4d6b561f.noarch.rpm
oracle linux
8
noarch
nodejs-packaging
< 17-3.module
nodejs-packaging-17-3.module+el8.1.0+5392+4d6b561f.noarch.rpm
oracle linux
8
aarch64
npm
< 6.14.10-1.10.23.1.1.module
npm-6.14.10-1.10.23.1.1.module+el8.3.0+9642+87902f83.aarch64.rpm
Rows per page:
10
1-10 of 20
1
Related
nessus 52
redhat 11
osv 20
rocky 5
almalinux 5
oraclelinux 4
ibm 16
openvas 23
suse 6
archlinux 4
debian 2
fedora 2
mageia 2
nodejsblog 1
altlinux 2
freebsd 1
ics 2
cvelist 4
ubuntucve 4
veracode 3
prion 1
nvd 4
redhatcve 4
debiancve 4
github 3
cve 5
hackerone 2
ubuntu 1
gentoo 2
photon 1
alpinelinux 1
githubexploit 1
nodejs 1
nessus
nessus
52
Oracle Linux 8 : nodejs:10 (ELSA-2021-0548)
2021-02-20 00:00:00
CentOS 8 : nodejs:10 (CESA-2021:0548)
2021-02-24 00:00:00
RHEL 7 : rh-nodejs10-nodejs (RHSA-2021:0521)
2022-09-15 00:00:00
redhat
redhat
11
(RHSA-2021:0548) Moderate: nodejs:10 security update
2021-02-16 07:34:15
(RHSA-2021:0521) Moderate: rh-nodejs10-nodejs security update
2021-02-15 17:53:40
(RHSA-2021:0551) Moderate: nodejs:14 security and bug fix update
2021-02-16 07:34:42
osv
osv
20
Moderate: nodejs:10 security update
2021-02-16 07:34:15
Moderate: nodejs:10 security update
2021-02-16 07:34:15
Moderate: nodejs:14 security and bug fix update
2021-02-16 07:34:42
rocky
rocky
5
nodejs:10 security update
2021-02-16 07:34:15
nodejs:14 security and bug fix update
2021-02-16 07:34:42
nodejs:12 security and bug fix update
2020-12-15 16:03:21
almalinux
almalinux
5
Moderate: nodejs:10 security update
2021-02-16 07:34:15
Moderate: nodejs:14 security and bug fix update
2021-02-16 07:34:42
Moderate: nodejs:12 security update
2021-02-16 07:34:29
oraclelinux
oraclelinux
4
nodejs:14 security and bug fix update
2021-02-20 00:00:00
nodejs:12 security update
2021-02-20 00:00:00
nodejs:12 security and bug fix update
2020-10-20 00:00:00
ibm
ibm
16
Security Bulletin: IBM Cloud Pak for Applications 4.3 nodejs and nodejs-express Appsody stacks is vulnerable to information disclosure, buffer overflow and prototype pollution exposures
2021-06-08 00:42:15
Security Bulletin: Vulnerabilities in Node.js in IBM DataPower Gateway
2021-08-16 15:05:23
Security Bulletin: Multiple vulnerabilites in Node.js affect IBM Integration Bus & IBM App Connect Enterprise V11
2021-04-19 12:56:09
openvas
openvas
23
SUSE: Security Advisory (SUSE-SU-2020:2829-1)
2021-04-19 00:00:00
SUSE: Security Advisory (SUSE-SU-2020:2823-1)
2021-06-09 00:00:00
Mageia: Security Advisory (MGASA-2021-0069)
2022-01-28 00:00:00
suse
suse
6
Security update for nodejs10 (important)
2020-10-12 00:00:00
Security update for nodejs12 (important)
2020-10-05 00:00:00
Security update for nodejs14 (moderate)
2021-01-15 00:00:00
archlinux
archlinux
4
[ASA-202101-13] nodejs-lts-dubnium: multiple issues
2021-01-12 00:00:00
[ASA-202101-16] nodejs: multiple issues
2021-01-12 00:00:00
[ASA-202101-14] nodejs-lts-erbium: multiple issues
2021-01-12 00:00:00
debian
debian
[SECURITY] [DSA 4826-1] nodejs security update
2021-01-06 22:02:35
[SECURITY] [DLA 2503-1] node-ini security update
2020-12-21 15:01:05
fedora
fedora
[SECURITY] Fedora 33 Update: nodejs-14.15.4-1.fc33
2021-01-10 01:28:45
[SECURITY] Fedora 32 Update: nodejs-12.20.1-1.fc32
2021-01-16 01:23:44
mageia
mageia
Updated nodejs packages fix security vulnerabilities
2021-02-05 14:54:53
Updated nodejs-yargs-parser packages fix security vulnerability
2021-04-02 23:25:05
nodejsblog
nodejsblog
January 2021 Security Releases
2021-01-04 00:00:00
altlinux
altlinux
Security fix for the ALT Linux 9 package node version 14.15.4-alt1
2021-02-05 00:00:00
Security fix for the ALT Linux 10 package node version 14.15.4-alt1
2021-02-05 00:00:00
freebsd
freebsd
Node.js -- January 2021 Security Releases
2021-01-04 00:00:00
ics
ics
Hitachi Energy Gateway Station (GWS) Product
2022-08-30 12:00:00
Hitachi Energy FACTS Control Platform (FCP) Product
2022-08-30 12:00:00
cvelist
cvelist
4
CVE-2020-15366
2020-07-15 19:14:07
CVE-2020-7608
2020-03-16 19:49:49
CVE-2020-8116
2020-02-04 19:08:57
ubuntucve
ubuntucve
4
CVE-2020-15366
2020-07-15 00:00:00
CVE-2020-8252
2020-09-18 00:00:00
CVE-2020-7608
2020-03-16 00:00:00
veracode
veracode
Prototype Pollution
2020-07-16 05:46:25
Prototype Pollution
2020-03-17 04:41:36
Prototype Pollution
2020-01-29 05:16:54
prion
prion
Code injection
2020-07-15 20:15:00
nvd
nvd
4
CVE-2020-15366
2020-07-15 20:15:13
CVE-2020-8252
2020-09-18 21:15:13
CVE-2020-7608
2020-03-16 20:15:12
redhatcve
redhatcve
4
CVE-2020-15366
2020-07-16 20:09:07
CVE-2020-8252
2020-09-16 02:18:27
CVE-2020-7608
2020-05-26 09:55:48
debiancve
debiancve
4
CVE-2020-15366
2020-07-15 20:15:13
CVE-2020-8252
2020-09-18 21:15:13
CVE-2020-7608
2020-03-16 20:15:12
github
github
Prototype Pollution in Ajv
2022-02-10 23:30:59
yargs-parser Vulnerable to Prototype Pollution
2020-09-04 18:00:54
dot-prop Prototype Pollution vulnerability
2020-07-29 20:56:59
cve
cve
5
CVE-2020-15366
2020-07-15 20:15:13
CVE-2020-7608
2020-03-16 20:15:12
CVE-2020-8116
2020-02-04 20:15:13
hackerone
hackerone
Node.js: `fs.realpath.native` on darwin may cause buffer overflow
2020-08-24 15:18:48
Node.js: Node.js: use-after-free in TLSWrap
2020-09-22 12:49:41
ubuntu
ubuntu
libuv vulnerability
2020-09-28 00:00:00
gentoo
gentoo
libuv: Buffer overflow
2020-09-29 00:00:00
NodeJS: Multiple vulnerabilities
2021-01-11 00:00:00
photon
photon
Home Download Photon OS User Documentation FAQ Security Advisories Related Information Lightwave - PHSA-2020-1.0-0331
2020-10-13 00:00:00
alpinelinux
alpinelinux
CVE-2020-8252
2020-09-18 21:15:13
githubexploit
githubexploit
Exploit for Prototype Pollution in Dot-Prop Project Dot-Prop
2020-12-01 09:45:48
nodejs
nodejs
Prototype Pollution
2019-10-14 17:43:55
EPSS
0.269
Percentile
96.8%
JSON
Related for ELSA-2021-0548
nessus
52
redhat
11
osv
20
rocky
5
almalinux
5
oraclelinux
4
ibm
16
openvas
23
suse
6
archlinux
4
debian
2
fedora
2
mageia
2
nodejsblog
1
altlinux
2
freebsd
1
ics
2
cvelist
4
ubuntucve
4
veracode
3
prion
1
nvd
4
redhatcve
4
debiancve
4
github
3
cve
5
hackerone
2
ubuntu
1
gentoo
2
photon
1
alpinelinux
1
githubexploit
1
nodejs
1