Debian dla-4003 : node-postcss - security update

medium Nessus Plugin ID 213394

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has a package installed that is affected by multiple vulnerabilities as referenced in the dla-4003 advisory.

- ------------------------------------------------------------------------- Debian LTS Advisory DLA-4003-1 [email protected] https://www.debian.org/lts/security/ Bastien Roucaris December 26, 2024 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package : node-postcss Version : 8.2.1+~cs5.3.23-8+deb11u1 CVE ID : CVE-2021-23566 CVE-2023-44270 CVE-2024-55565 Debian Bug : 1053282

Multiple vulnerabilities were fixed in node-postcss a tool for transforming styles with JS plugins.

CVE-2021-23566

nanoid package is vulnerable to Information Exposure via the valueOf() function which allows to reproduce the last id generated.

CVE-2023-44270

The vulnerability affects linters using PostCSS to parse external untrusted CSS. An attacker can prepare CSS in such a way that it will contains parts parsed by PostCSS as a CSS comment. After processing by PostCSS, it will be included in the PostCSS output in CSS nodes (rules, properties) despite being included in a comment.

CVE-2024-55565

nanoid package mishandles non-integer values of size parameter.

For Debian 11 bullseye, these problems have been fixed in version 8.2.1+~cs5.3.23-8+deb11u1.

We recommend that you upgrade your node-postcss packages.

For the detailed security status of node-postcss please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/node-postcss

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the node-postcss packages.

See Also

http://www.nessus.org/u?ff0037ab

https://security-tracker.debian.org/tracker/CVE-2021-23566

https://security-tracker.debian.org/tracker/CVE-2023-44270

https://security-tracker.debian.org/tracker/CVE-2024-55565

https://packages.debian.org/source/bullseye/node-postcss

Plugin Details

Severity: Medium

ID: 213394

File Name: debian_DLA-4003.nasl

Version: 1.1

Type: local

Agent: unix

Published: 12/26/2024

Updated: 12/26/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-23566

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:node-postcss

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/26/2024

Vulnerability Publication Date: 1/14/2022

Reference Information

CVE: CVE-2021-23566, CVE-2023-44270, CVE-2024-55565