Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-22930

Published: 7 October 2021

Node.js before 16.6.0, 14.17.4, and 12.22.4 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.

Priority

Low

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
nodejs
Launchpad, Ubuntu, Debian
impish Ignored
(end of life)
jammy Needs triage

lunar Not vulnerable
(18.7.0+dfsg-5ubuntu1)
bionic Needs triage

focal Needs triage

hirsute Ignored
(end of life)
trusty Needs triage

upstream
Released (12.22.4~dfsg-1)
xenial Needs triage

kinetic Ignored
(end of life, was needs-triage)
mantic Not vulnerable
(18.7.0+dfsg-5ubuntu1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H