Security
Headlines
HeadlinesLatestCVEs

Headline

Debian Security Advisory 5373-1

Debian Linux Security Advisory 5373-1 - Dave McDaniel discovered that the SQLite3 bindings for Node.js were susceptible to the execution of arbitrary JavaScript code if a binding parameter is a crafted object.

Packet Storm
#sql#linux#debian#nodejs#js#java

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512


Debian Security Advisory DSA-5373-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
March 14, 2023 https://www.debian.org/security/faq


Package : node-sqlite3
CVE ID : CVE-2022-43441

Dave McDaniel discovered that the SQLite3 bindings for Node.js were
susceptible to the execution of arbitrary JavaScript code if a binding
parameter is a crafted object.

For the stable distribution (bullseye), this problem has been fixed in
version 5.0.0+ds1-1+deb11u2.

We recommend that you upgrade your node-sqlite3 packages.

For the detailed security status of node-sqlite3 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/node-sqlite3

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmQQ6ncACgkQEMKTtsN8
TjZetg/+I4CbZVhZjDluu+0Y0WYWTBNZK+mFxHq9xAgBLHwY6MU8ojidUCJ8RGZX
RjcIe5g9QwzFlJpTa5iYp5l6DdlzBjphhN5Wfxgtu2s+Buar7EiKqz1YIlhl01Zv
AxcRcpCxv6jlSMuWUFX2EsUids0vzDQBvMkF0tb4wO4RZTJl6fmfVqd/jAxeqKqo
/L/GXo8tVKT0MeHghit/DA2VnUAjDq+wcY2xMu3s66v39qbxZ6bzN9+Vdjk84Hcu
gm03VSNlHMV7Ybcq+D8JkH+tSXWzlCILxn6ohyt2srW/PsOH6/qMtDzNxAY/LyKf
uunYtB0IQD89GTaVP3j+RRfYrhhA0sTelXDXTfBN5i7yQr8Z8OO62deHROYiZ++m
PJ3UJUhnkoWkcWoO8pMo4edVIrJUiNE8C5EFuKwyUrl/jUyGuXGassb+tenvKLLD
Du4EfHBDcdhv6FsN0Gk7Zv9KJoEIrCspoku6gcpgyAkka10tcHNAvLY9hwIO7vEi
WB4tCRvlsj28QiypM3xXE7OXrIXaJXAEVCcfFEJ9XDADUa8PCoSLfv/33It9qmfH
6cMPCEEW6uQSj6a3rff0K4YntEpYW+C0DDQH15sYu4pmdGtnHns5lAaqZrdlPJUR
ZXXU2snVSefXlb/5ur+mIVx5GD5Dg5YuthfPcUfrMGizTSM1n5Q=
=hMt0
-----END PGP SIGNATURE-----

Related news

CVE-2022-43441: Code execution vulnerability due to Object coercion

A code execution vulnerability exists in the Statement Bindings functionality of Ghost Foundation node-sqlite3 5.1.1. A specially-crafted Javascript file can lead to arbitrary code execution. An attacker can provide malicious input to trigger this vulnerability.

Vulnerability Spotlight: Node-SQLite3 issue could lead to denial of service in Ghost CMS

Due to JSON format limitations, the vulnerability only manifests itself as a remote denial of service in Ghost CMS, which crashes the Node.js process. However, the vulnerability could potentially lead to remote code execution in other products that use it.

GHSA-jqv5-7xpx-qj74: sqlite vulnerable to code execution due to Object coercion

### Impact Due to the underlying implementation of `.ToString()`, it's possible to execute arbitrary JavaScript, or to achieve a denial-of-service, if a binding parameter is a crafted Object. Users of `sqlite3` v5.0.0 - v5.1.4 are affected by this. ### Patches Fixed in v5.1.5. All users are recommended to upgrade to v5.1.5 or later. ### Workarounds * Ensure there is sufficient sanitization in the parent application to protect against invalid values being supplied to binding parameters. ### References * Commit: https://github.com/TryGhost/node-sqlite3/commit/edb1934dd222ae55632e120d8f64552d5191c781 ### For more information If you have any questions or comments about this advisory: * Email us at [[email protected]](mailto:[email protected]) Credits: Dave McDaniel of Cisco Talos

Packet Storm: Latest News

Zeek 6.0.8