Lucene search

K
debianDebianDEBIAN:DLA-3618-1:F715A
HistoryOct 19, 2023 - 7:07 a.m.

[SECURITY] [DLA 3618-1] node-babel security update

2023-10-1907:07:43
lists.debian.org
12
node-babel
arbitrary code execution
debian 10 buster
security update

9.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.7%


Debian LTS Advisory DLA-3618-1 [email protected]
https://www.debian.org/lts/security/ Yadd
October 14, 2023 https://wiki.debian.org/LTS


Package : node-babel
Version : 6.26.0+dfsg-3+deb10u1
CVE ID : CVE-2023-45133
Debian Bug : https://bugs.debian.org/1053880

In @babel/traverse prior to versions 7.23.2 and 8.0.0-alpha.4 and all
versions of babel-traverse, using Babel to compile code that was
specifically crafted by an attacker can lead to arbitrary code execution
during compilation, when using plugins that rely on the path.evaluate() or
path.evaluateTruthy() internal Babel methods.

For Debian 10 buster, this problem has been fixed in version
6.26.0+dfsg-3+deb10u1.

We recommend that you upgrade your node-babel packages.

For the detailed security status of node-babel please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/node-babel

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

9.3 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

25.7%