Lucene search

K
debianDebianDEBIAN:DSA-5373-1:CFC68
HistoryMar 14, 2023 - 9:48 p.m.

[SECURITY] [DSA 5373-1] node-sqlite3 security update

2023-03-1421:48:34
lists.debian.org
12
debian
sqlite3
node.js
security update
arbitrary code execution
bullseye distribution
package upgrade
security tracker
security advisory
mailing list

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.7%


Debian Security Advisory DSA-5373-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
March 14, 2023 https://www.debian.org/security/faq


Package : node-sqlite3
CVE ID : CVE-2022-43441

Dave McDaniel discovered that the SQLite3 bindings for Node.js were
susceptible to the execution of arbitrary JavaScript code if a binding
parameter is a crafted object.

For the stable distribution (bullseye), this problem has been fixed in
version 5.0.0+ds1-1+deb11u2.

We recommend that you upgrade your node-sqlite3 packages.

For the detailed security status of node-sqlite3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/node-sqlite3

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

68.7%