Skip to content
This repository has been archived by the owner on Apr 22, 2023. It is now read-only.

Upload first batch of vulns #5

Merged
merged 1 commit into from
Oct 23, 2018
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
10 changes: 10 additions & 0 deletions core/1.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
{
"cve": [
"CVE-2017-1000381"
],
"ref": "https://nodejs.org/en/blog/vulnerability/july-2017-security-releases/",
"vulnerable": "8.x || 7.x || 4.x || 6.x || 5.x",
"patched": "^8.1.4 || ^7.10.1 || ^4.8.4 || ^6.11.1",
"description": "memory overread when parsing invalid NAPTR responses",
"overview": "The c-ares function ares_parse_naptr_reply(), which is used for parsing NAPTR\nresponses, could be triggered to read memory outside of the given input buffer\nif the passed in DNS response packet was crafted in a particular way.\n\n"
}
9 changes: 9 additions & 0 deletions core/10.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,9 @@
{
"cve": [
"CVE-2016-5172"
],
"vulnerable": "6.x",
"patched": "^6.9.0",
"ref": "https://nodejs.org/en/blog/vulnerability/october-2016-security-releases/",
"overview": "The V8 parser mishandled scopes, potentially allowing an attacker to obtain\nsensitive information from arbitrary memory locations via crafted JavaScript\ncode. This vulnerability would require an attacker to be able to execute\narbitrary JavaScript code in a Node.js process.\n\n"
}
9 changes: 9 additions & 0 deletions core/11.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,9 @@
{
"cve": [],
"vulnerable": "6.x",
"patched": "^6.9.0",
"ref": "https://nodejs.org/en/blog/vulnerability/october-2016-security-releases/",
"author": "Jann Horn",
"description": "unauthorized clients can easily access inspector port",
"overview": "Generate a UUID for each execution of the inspector. This provides additional\nsecurity to prevent unauthorized clients from connecting to the Node.js process\nvia the v8_inspector port when running with `--inspect`. Since the debugging\nprotocol allows extensive access to the internals of a running process, and the\nexecution of arbitrary code, it is important to limit connections to authorized\ntools only.\n\n"
}
10 changes: 10 additions & 0 deletions core/12.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
{
"cve": [
"CVE-2016-6304"
],
"ref": "https://github.com/nodejs/node/pull/8714",
"vulnerable": "6.x || 5.x || 4.x",
"patched": "^6.7.0 || ^4.6.0",
"description": "openssl 1.0.2h vulnerabilities",
"overview": "A malicious client can exhaust a server's memory, resulting in a denial of\nservice (DoS) by sending very large OCSP Status Request extensions in a single\nsession.\n\nThis flaw is labelled high severity due to the ease of use for a DoS attack and\nNode.js servers using TLS are vulnerable.\n\n"
}
10 changes: 10 additions & 0 deletions core/13.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
{
"cve": [
"CVE-2016-2183"
],
"ref": "https://github.com/nodejs/node/pull/8714",
"vulnerable": "6.x || 5.x || 4.x",
"patched": "^6.7.0 || ^4.6.0",
"description": "openssl 1.0.2h vulnerabilities",
"overview": "SWEET32 is a new attack on older block cipher algorithms that use a block size\nof 64 bits.\n\nAs mitigation, OpenSSL has moved DES-based ciphers from the HIGH to MEDIUM\ngroup. As Node.js includes HIGH, but not MEDIUM, in its default suite, affected\nciphers are no longer included unless the default suite is not used. Node's\ndefault TLS cipher suite can be found in the API documentation.\n\n"
}
10 changes: 10 additions & 0 deletions core/14.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
{
"cve": [
"CVE-2016-6303"
],
"ref": "https://github.com/nodejs/node/pull/8714",
"vulnerable": "6.x || 5.x || 4.x",
"patched": "^6.7.0 || ^4.6.0",
"description": "openssl 1.0.2h vulnerabilities",
"overview": "An overflow can occur in MDC2_Update() under certain circumstances resulting in\nan out of bounds (OOB) error. This attack is impractical on most platforms due\nto the size of data required to trigger the OOB error.\n\nNode.js is impacted by this flaw but due to the impracticalities of exploiting\nit and the very low usage of of MDC-2, it is very low severity for Node.js\nusers.\n\n"
}
10 changes: 10 additions & 0 deletions core/15.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
{
"cve": [
"CVE-2016-2178"
],
"ref": "https://github.com/nodejs/node/pull/8714",
"vulnerable": "6.x || 5.x || 4.x",
"patched": "^6.7.0 || ^4.6.0",
"description": "openssl 1.0.2h vulnerabilities",
"overview": "A flaw in the OpenSSL DSA implementation means that a non-constant time codepath\nis followed for certain operations. This has been demonstrated through a\ncache-timing attack to be sufficient for an attacker to recover the private DSA\nkey.\n\nThis is very low severity for Node.js users due to the difficulty in taking\nadvantage of this attack and because DSA is very rarely used.\n\n"
}
10 changes: 10 additions & 0 deletions core/16.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
{
"cve": [
"CVE-2016-6306"
],
"ref": "https://github.com/nodejs/node/pull/8714",
"vulnerable": "6.x || 5.x || 4.x",
"patched": "^6.7.0 || ^4.6.0",
"description": "openssl 1.0.2h vulnerabilities",
"overview": "Some missing message length checks can result in out of bounds (OOB) reads of up\nto 2 bytes beyond an allocated buffer. There is a theoretical denial of service\n(DoS) risk. This only impacts a client or a server which enables client\nauthentication.\n\nNode.js is impacted by this low severity flaw.\n\n"
}
8 changes: 8 additions & 0 deletions core/17.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
{
"cve": [],
"ref": "https://github.com/nodejs/node-private/pull/73",
"vulnerable": "6.x",
"patched": "^6.7.0",
"author": "Ahmed Zaki",
"overview": "Remove support for loading dynamic third-party engine modules. An attacker\nmay be able to hide malicious code to be inserted into Node.js at runtime by\nmasquerading as one of the dynamic engine modules. Originally reported by\n\n"
}
13 changes: 13 additions & 0 deletions core/18.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,13 @@
{
"cve": [
"CVE-2016-5325"
],
"ref": "https://github.com/nodejs/node-private/pull/60",
"vulnerable": "6.x || 4.x || 5.x",
"patched": "^6.7.0 || ^4.6.0",
"author": "Romain Gaucher",
"description": "HTTP processing security defect (CVE-2016-5325)",
"cvss": "3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
"cvss_score": "4.8 (Medium)",
"overview": "**http**: Properly validate for allowable characters in the `reason` argument in\n`ServerResponse#writeHead()`. Fixes a possible response splitting attack vector.\nThis introduces a new case where `throw` may occur when configuring HTTP\nresponses, users should already be adopting try/catch here.\n\nThis is a low severity security defect that that may make HTTP response\nsplitting possible under certain circumstances. If user-input is passed to the\nreason argument to writeHead() on an HTTP response, a new-line character may be\nused to inject additional responses.\n\nThe fix for this defect introduces a new case where throw may occur when\nconfiguring HTTP responses. Users should already be adopting try/catch here.\n\nCommon Vulnerability Scoring System (CVSS) v3 Base Score:\n\n\tMetric\tScore\n\tBase Score:\t4.8 (Medium)\n\tBase Vector:\tCVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N\n\tAttack Vector:\tNetwork (AV:N)\n\tAttack Complexity:\tHigh (AC:H)\n\tPrivileges Required:\tNone (PR:N)\n\tUser Interaction:\tNone (UI:N)\n\tScope of Impact:\tUnchanged (S:U)\n\tConfidentiality Impact:\tLow (C:L)\n\tIntegrity Impact:\tLow (I:L)\n\tAvailability Impact:\tNone (A:N)\n\nRefer to the\n[CVSS v3 Specification](https://www.first.org/cvss/specification-document)\nfor details on the meanings and application of the vector components.\n\n"
}
11 changes: 11 additions & 0 deletions core/19.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,11 @@
{
"cve": [
"CVE-2016-7099"
],
"ref": "https://github.com/nodejs/node/commit/743f0c9164",
"vulnerable": "6.x || 4.x || 5.x",
"patched": "^6.7.0 || ^4.6.0",
"author": "Alexander Minozhenko and James Bunton (Atlassian)",
"description": "invalid wildcard certificate validation check",
"overview": "Fix invalid wildcard certificate validation check whereby a TLS server may be\nable to serve an invalid wildcard certificate for its hostname due to improper\nvalidation of `*.` in the wildcard string. \n\nThis is a high severity defect that would allow a malicious TLS server to serve\nan invalid wildcard certificate for its hostname and be improperly validated by\na Node.js client. This is due to a flaw in the validation of *. in the wildcard\nname string.\n\n"
}
7 changes: 7 additions & 0 deletions core/2.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,7 @@
{
"cve": [],
"vulnerable": "4.x || 5.x || 6.x || 7.x || 8.x",
"patched": "^4.8.4 || ^6.11.1 || ^7.10.1 || ^8.1.4",
"description": "DoS possible in V8 object lookup",
"overview": "Disable V8 snapshots - The hashseed embedded in the snapshot is\ncurrently the same for all runs of the binary. This opens node up to\ncollision attacks which could result in a Denial of Service. We have\ntemporarily disabled snapshots until a more robust solution is found\nFixed: Ali Ijaz Sheikh\nReported: Fedor Indutny\nref: https://nodejs.org/en/blog/vulnerability/july-2017-security-releases/\n\n"
}
8 changes: 8 additions & 0 deletions core/20.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
{
"cve": [],
"ref": "https://github.com/nodejs/node-private/pull/73",
"vulnerable": "6.x || 4.x",
"patched": "^6.7.0 || ^4.6.0",
"description": "**crypto**: don't build hardware engines (Ben Noordhuis)",
"overview": "This is a low severity security defect. By default, OpenSSL will load a list of\nthird-party engine modules when the ENGINE_load_builtin_engines() function is\nused. These are normally not present on a user's system. An attacker may be able\nto make Node.js load malicious code by masquerading it as one of the dynamic\nengine modules.\n\nThis defect primarily impacts Windows due to the standard DLL search paths.\nHowever, UNIX users may also be at risk with a poorly configured LD_LIBRARY_PATH\nenvironment variable or /etc/ld.so.conf path list.\n\n"
}
8 changes: 8 additions & 0 deletions core/21.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
{
"cve": [],
"vulnerable": "6.x || 5.x || 4.x",
"patched": "^6.2.1 || ^4.5.0",
"description": "Ignore negative lengths in calls to `Buffer()` and `Buffer.allocUnsafe()`.",
"ref": "https://github.com/nodejs/node/issues/7047#issuecomment-222393982",
"overview": "This fixes a possible security concern (reported by Feross Aboukhadijeh) where\nuser input is passed unchecked to the Buffer constructor or `allocUnsafe()` as\nit can expose parts of the memory slab used by other Buffers in the application.\nNote that negative lengths are not supported by the Buffer API and user input to\nthe constructor should always be sanitised and type-checked.\n\n"
}
10 changes: 10 additions & 0 deletions core/22.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
{
"cve": [
"CVE-2016-2107"
],
"vulnerable": "4.x || 5.x || 6.x",
"patched": "^4.4.4 || ^5.11.1 || ^6.1.0",
"ref": "https://nodejs.org/en/blog/vulnerability/openssl-may-2016/#cve-2016-2107-padding-oracle-in-aes-ni-cbc-mac-check",
"description": "Padding oracle in AES-NI CBC MAC check",
"overview": "A man-in-the-middle (MITM) attacker may be able to execute a padding oracle\nattack to decrypt traffic when a connection uses an AES-CBC cipher and the\nserver runs on an Intel CPU supporting AES-NI. This is a common configuration\nfor TLS servers.\n\nThe OpenSSL project has labelled this vulnerability high severity.\n\n"
}
10 changes: 10 additions & 0 deletions core/23.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
{
"cve": [
"CVE-2016-2105"
],
"vulnerable": "4.x || 5.x || 6.x",
"patched": "^4.4.4 || ^5.11.1 || ^6.1.0",
"ref": "https://nodejs.org/en/blog/vulnerability/openssl-may-2016/#cve-2016-2107-padding-oracle-in-aes-ni-cbc-mac-check",
"description": "EVP_EncodeUpdate overflow",
"overview": "An overflow can occur in the OpenSSL EVP_EncodeUpdate() function which is used\nfor Base64 encoding of binary data. An attacker must be able to supply large\namounts of input data in order to cause an overflow.\n\nNode.js uses the EVP_EncodeUpdate() internally during calls to\ncrypto.Certificate#exportPublicKey() for SPKAC Certificate Signing\nRequests. User-supplied data must be passed to this method for\napplications to be vulnerable. This method has been available since\nNode.js v0.12.\n\n"
}
10 changes: 10 additions & 0 deletions core/24.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
{
"cve": [
"CVE-2016-1669"
],
"vulnerable": ">=6.0.0 <6.2.0 || 5.x || 4.x",
"patched": "^4.4.6 || ^5.12.0",
"ref": "https://nodejs.org/en/blog/vulnerability/june-2016-security-releases",
"description": "Buffer overflow in V8",
"overview": "Under certain conditions, V8 may improperly expand memory allocations in the\nZone::New function. This could potentially be used to cause a Denial of Service\nvia buffer overflow or as a trigger for a remote code execution.\n\nAlthough this bug is marked as high severity in the corresponding Chromium\nrelease (50.0.2661.102), our assessment is that this is low severity for\nNode.js users due to the level of difficulty in making use of this\nvulnerability. However, users are encouraged to upgrade their Node.js\ninstallation to ensure they are properly protected.\n\n"
}
7 changes: 7 additions & 0 deletions core/25.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,7 @@
{
"cve": [],
"vulnerable": "5.x || 4.x || 6.x",
"patched": "^5.12.0 || ^4.5.0 || ^6.2.1",
"ref": "https://github.com/nodejs/node/pull/7562",
"description": "ignore negative allocation lengths"
}
8 changes: 8 additions & 0 deletions core/26.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
{
"cve": [],
"description": "security flaw in the use of npm authentication tokens in HTTP requests",
"vulnerable": "5.x || 4.x",
"patched": "^5.10.0 || 4.4.2",
"ref": "https://github.com/npm/node/pull/6",
"overview": "Upgrade npm to fixes a security flaw in the use of\nauthentication tokens in HTTP requests that would allow an attacker to set up a\nserver that could collect tokens from users of the command-line interface.\nAuthentication tokens have previously been sent with every request made by the\nCLI for logged-in users, regardless of the destination of the request. This\nupdate fixes this by only including those tokens for requests made against the\nregistry or registries used for the current install.\n\nThis is a flaw in the version of npm included with node.\n\nnpm is updated to 3.8.3 in node 5.10.1, and to 2.15.1 in node 4.4.2.\n\n"
}
8 changes: 8 additions & 0 deletions core/27.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
{
"cve": [
"CVE-2016-2086"
],
"vulnerable": "5.x || 4.x",
"patched": "^5.6.0 || ^4.3.0",
"overview": "Fix defects in HTTP header parsing for requests and responses that\ncan allow request smuggling (CVE-2016-2086).\n\nHTTP header parsing now aligns more closely with the HTTP spec\nincluding restricting the acceptable characters.\n\n"
}
8 changes: 8 additions & 0 deletions core/28.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
{
"cve": [
"CVE-2016-2216"
],
"vulnerable": "5.x || 4.x",
"patched": "^5.6.0 || ^4.3.0",
"overview": "Fix defects in HTTP header parsing for requests and responses that\ncan allow response splitting (CVE-2016-2216).\n\nHTTP header parsing now aligns more closely with the HTTP spec\nincluding restricting the acceptable characters.\n\nIntroduce new `--security-revert={cvenum}` command line flag for selective\nreversion of specific CVE fixes allow the fix for CVE-2016-2216 to be\nselectively reverted using `--security-revert=CVE-2016-2216`.\n\n"
}
7 changes: 7 additions & 0 deletions core/29.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,7 @@
{
"cve": [],
"vulnerable": "4.x || 5.x",
"patched": "^5.11.1 || ^4.4.4",
"description": "buffer safeguard against accidental kNoZeroFill",
"overview": "To reproduce: try { Buffer(1e10); } catch (e) {} new Uint8Array(100);.\n\nTo be affected, one would need to:\n\nHave any way how the user could make the API pass huge numbers to\nBuffer/SlowBuffer/Buffer.allocUnsafe, e.g. by sending invalid input\n\n"
}
10 changes: 10 additions & 0 deletions core/3.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
{
"cve": [
"CVE-2017-3731"
],
"description": "Truncated packet could crash via OOB read",
"vulnerable": "4.x || 5.x || 6.x || 7.x",
"patched": "^4.7.3 || ^6.9.5 || ^7.5.0",
"ref": "https://nodejs.org/en/blog/vulnerability/openssl-january-2017/",
"overview": "This is a moderate severity flaw in OpenSSL. By default, Node.js disables RC4 so\nmost users are not affected. As RC4 can be enabled programmatically, it is\npossible for a Node.js developer to craft code that may be vulnerable to this\nflaw. Any user activating RC4 in their codebase should prioritise this update.\n\nAll active versions of Node.js are affected, but the severity is very low for\nmost users.\n\n"
}
7 changes: 7 additions & 0 deletions core/30.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,7 @@
{
"cve": [],
"vulnerable": "4.x || 5.x",
"patched": "^4.3.2 || ^5.7.1",
"ref": "https://github.com/nodejs/node/pull/5507",
"overview": "Fix a double-free defect in parsing malformed DSA keys that may potentially be\nused for DoS or memory corruption attacks. It is likely to be very difficult to\nuse this defect for a practical attack and is therefore considered low severity\nfor Node.js users. More info is available at\ncve: CVE-2016-0705\n\n"
}
9 changes: 9 additions & 0 deletions core/31.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,9 @@
{
"cve": [
"CVE-2016-0797"
],
"vulnerable": "4.x || 5.x",
"patched": "^4.3.2 || ^5.7.1",
"ref": "https://github.com/nodejs/node/pull/5507",
"overview": "Fix a defect that can cause memory corruption in certain very rare cases\nrelating to the internal `BN_hex2bn()` and `BN_dec2bn()` functions. It is\nbelieved that Node.js is not invoking the code paths that use these functions so\npractical attacks via Node.js using this defect are _unlikely_ to be possible.\n\n"
}
9 changes: 9 additions & 0 deletions core/32.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,9 @@
{
"cve": [
"CVE-2016-0702"
],
"vulnerable": "4.x || 5.x",
"patched": "^4.3.2 || ^5.7.1",
"ref": "https://ssrg.nicta.com.au/projects/TS/cachebleed",
"overview": "Fix a defect that makes the _[CacheBleed\nAttack](https://ssrg.nicta.com.au/projects/TS/cachebleed/)_ possible. This\ndefect enables attackers to execute side-channel attacks leading to the\npotential recovery of entire RSA private keys. It only affects the Intel Sandy\nBridge (and possibly older) microarchitecture when using hyper-threading. Newer\nmicroarchitectures, including Haswell, are unaffected.\n\n"
}
7 changes: 7 additions & 0 deletions core/33.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,7 @@
{
"cve": [],
"vulnerable": "4.x || 5.x",
"patched": "^5.6.0 || ^4.3.0",
"description": "mitigate against the Logjam attack",
"overview": "To mitigate against the Logjam attack, TLS clients now reject Diffie-Hellman\nhandshakes with parameters shorter than 1024-bits, up from the previous limit of\n768-bits.\n\n"
}
8 changes: 8 additions & 0 deletions core/34.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
{
"cve": [
"CVE-2015-8027"
],
"vulnerable": "5.x || 4.x",
"patched": "^5.1.1 || ^4.2.3",
"overview": "A bug whereby an HTTP socket may no longer have a parser associated with it but\na pipelined request attempts to trigger a pause or resume on the non-existent\nparser, a potential denial-of-service vulnerability.\n\n"
}
8 changes: 8 additions & 0 deletions core/35.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
{
"cve": [
"CVE-2015-6764"
],
"vulnerable": "5.x || 4.x",
"patched": "^5.1.1 || ^4.2.3",
"overview": "Backport fix for CVE-2015-6764, a bug in v8's `JSON.stringify()` that can result\nin out-of-bounds reads for arrays.\n\n"
}
10 changes: 10 additions & 0 deletions core/36.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
{
"cve": [
"CVE-2015-3193"
],
"vulnerable": "5.x || 4.x",
"patched": "^5.1.1 || ^4.2.3",
"ref": "http://openssl.org/news/secadv/20151203.txt",
"description": "BN_mod_exp may produce incorrect results on x86_64",
"overview": "An attack may be possible against a Node.js TLS server using DHE key exchange.\nDetails are available at <http://openssl.org/news/secadv/20151203.txt>.\n\n"
}
10 changes: 10 additions & 0 deletions core/37.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
{
"cve": [
"CVE-2015-3194"
],
"vulnerable": "5.x || 4.x",
"patched": "^5.1.1 || ^4.2.3",
"ref": "https://github.com/nodejs/node/pull/4134",
"description": "Certificate verify crash with missing PSS parameter",
"overview": "A potential denial-of-service vector for Node.js TLS servers using client\ncertificate authentication; TLS clients are also impacted. Details are available\nat <http://openssl.org/news/secadv/20151203.txt>.\n\n"
}
6 changes: 6 additions & 0 deletions core/38.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@
{
"cve": [],
"vulnerable": "4.7.1 || 6.9.3",
"description": "no shasum exists to verify downloads",
"overview": "While promoting additional platforms for v4.7.1 and v6.9.3 after the release,\nthe tarballs on the release server were overwritten and now have different\nshasums.\n\n"
}
8 changes: 8 additions & 0 deletions core/39.json
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
{
"cve": [],
"vulnerable": "^4.1.0",
"patched": "^4.1.1",
"description": "data leakage via reuse of memory space in TypedArrays",
"ref": "https://github.com/nodejs/node/pull/2931",
"overview": "A bug was introduced in v4.1.0 where allocating a new zero-length buffer can\nresult in the _next_ allocation of a TypedArray in JavaScript not being\nzero-filled. In certain circumstances this could result in data leakage via\nreuse of memory space in TypedArrays, breaking the normally safe assumption that\nTypedArrays should be always zero-filled.\n\n"
}
Loading