Debian DLA-2698-1 : node-bl - LTS security update

medium Nessus Plugin ID 151264

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 9 host has a package installed that is affected by a vulnerability as referenced in the dla-2698 advisory.

- A buffer over-read vulnerability exists in bl <4.0.3, <3.0.1, <2.2.1, and <1.2.3 which could allow an attacker to supply user input (even typed) that if it ends up in consume() argument and can become negative, the BufferList state can be corrupted, tricking it into exposing uninitialized memory via regular .slice() calls. (CVE-2020-8244)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the node-bl packages.

For Debian 9 stretch, this problem has been fixed in version 1.1.2-1+deb9u1.

See Also

https://security-tracker.debian.org/tracker/source-package/node-bl

https://www.debian.org/lts/security/2021/dla-2698

https://security-tracker.debian.org/tracker/CVE-2020-8244

https://packages.debian.org/source/stretch/node-bl

Plugin Details

Severity: Medium

ID: 151264

File Name: debian_DLA-2698.nasl

Version: 1.3

Type: local

Agent: unix

Published: 7/1/2021

Updated: 12/11/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.3

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2020-8244

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:node-bl, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/30/2021

Vulnerability Publication Date: 8/30/2020

Reference Information

CVE: CVE-2020-8244