Lucene search

K
debianDebianDEBIAN:DLA-3291-1:C96E6
HistoryJan 29, 2023 - 4:18 p.m.

[SECURITY] [DLA 3291-1] node-object-path security update

2023-01-2916:18:03
lists.debian.org
7

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

9.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

71.3%


Debian LTS Advisory DLA-3291-1 [email protected]
https://www.debian.org/lts/security/ Guilhem Moulin
January 29, 2023 https://wiki.debian.org/LTS

Package : node-object-path
Version : 0.11.4-2+deb10u2
CVE ID : CVE-2021-3805 CVE-2021-23434

It was discovered that node-object-path, a Node.js module to access deep
object properties using dot-separated paths, was vulnerable to prototype
pollution.

CVE-2021-3805

Prototype pollution vulnerability in the `del()`, `empty()`,
`push()` and `insert()` functions when using the "inherited props"
mode (e.g.  when a new `object-path` instance is created with the
`includeInheritedProps` option set to `true` or when using the
`withInheritedProps` default instance).

CVE-2021-23434

A type confusion vulnerability can lead to a bypass of the
CVE-2020-15256 fix when the path components used in the path
parameter are arrays, because the === operator returns always false
when the type of the operands is different.

For Debian 10 buster, these problems have been fixed in version
0.11.4-2+deb10u2.

We recommend that you upgrade your node-object-path packages.

For the detailed security status of node-object-path please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/node-object-path

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
Attachment:
signature.asc
Description: PGP signature

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

9.3 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

71.3%