Debian DLA-3221-1 : node-cached-path-relative - LTS security update

critical Nessus Plugin ID 168403

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-3221 advisory.

- A prototype pollution attack in cached-path-relative versions <=1.0.1 allows an attacker to inject properties on Object.prototype which are then inherited by all the JS objects through the prototype chain causing a DoS attack. (CVE-2018-16472)

- The package cached-path-relative before 1.1.0 are vulnerable to Prototype Pollution via the cache variable that is set as {} instead of Object.create(null) in the cachedPathRelative function, which allows access to the parent prototype properties when the object is used to create the cached relative path. When using the origin path as __proto__, the attribute of the object is accessed instead of a path. **Note:** This vulnerability derives from an incomplete fix in https://security.snyk.io/vuln/SNYK-JS- CACHEDPATHRELATIVE-72573 (CVE-2021-23518)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the node-cached-path-relative packages.

For Debian 10 buster, these problems have been fixed in version 1.0.1-2+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1004338

http://www.nessus.org/u?b4504c44

https://www.debian.org/lts/security/2022/dla-3221

https://security-tracker.debian.org/tracker/CVE-2018-16472

https://security-tracker.debian.org/tracker/CVE-2021-23518

https://packages.debian.org/source/buster/node-cached-path-relative

Plugin Details

Severity: Critical

ID: 168403

File Name: debian_DLA-3221.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/5/2022

Updated: 9/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-23518

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:node-cached-path-relative, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/5/2022

Vulnerability Publication Date: 11/6/2018

Reference Information

CVE: CVE-2018-16472, CVE-2021-23518