-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0573
                        node-moment security update
                              31 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           node-moment
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31129 CVE-2022-24785 

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2023/01/msg00035.html

Comment: CVSS (Max):  7.5 CVE-2022-31129 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -----------------------------------------------------------------------
Debian LTS Advisory DLA-3295-1              debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Utkarsh Gupta
January 31, 2023                            https://wiki.debian.org/LTS
- - -----------------------------------------------------------------------

Package        : node-moment
Version        : 2.24.0+ds-1+deb10u1
CVE ID         : CVE-2022-24785 CVE-2022-31129
Debian Bug     : 1009327 1014845

Moment.js is a JavaScript date library for parsing, validating,
manipulating, and formatting dates. A couple of vulnerabilities
were reported as follows:

CVE-2022-24785

    A path traversal vulnerability impacts npm (server) users of
    Moment.js, especially if a user-provided locale string is directly
    used to switch moment locale.

CVE-2022-31129

    Affected versions of moment were found to use an inefficient
    parsing algorithm. Specifically using string-to-date parsing in
    moment (more specifically rfc2822 parsing, which is tried by
    default) has quadratic (N^2) complexity on specific inputs. Users
    may notice a noticeable slowdown is observed with inputs above 10k
    characters. Users who pass user-provided strings without sanity
    length checks to moment constructor are vulnerable to (Re)DoS
    attacks.

For Debian 10 buster, these problems have been fixed in version
2.24.0+ds-1+deb10u1.

We recommend that you upgrade your node-moment packages.

For the detailed security status of node-moment please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/node-moment

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=uLuB
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY9ii88kNZI30y1K9AQiLng/9H6aOPu0SqbN7h0mKt6q//j/eDIs+D4TL
lVapsDiZqbYdfHxlvPgOlyUJGOkZ5lf7GvOTYVEnJcOP6TYgiNK7gSzbbA8jMNus
pD9LDU7BVBJohBbjMcZK36IrQUfCGXDCyk/qDRPPhSGZYLt7L+gaoRkXL1rHGlue
/9wmqtiuApq9JlWqn0dNSkG19X8JLguOfqtVhDezphx2HO5xX6SYoQlt08Ha120y
sXV1C5SkeaucWPf3OBkk2OF+PFhF+zekzNeVG3azjY9ZVSdA6UVKZWthVB/pys+M
DTbzje7aRD0wfFYRQmZJOghcrCcNbUR1u/Ucq7C3xtw34DRnUkQ7QXOOEjVycLy2
Ybvpq9T0/XzmaGvHHBoL9vS/8eY83ZVglR2S+uClQBa/W//Lz6F6bJmUAxUPx1Rb
T1lgz70dzGX7Aa0sstbNWF/Jaq+RVyj7fn/UyeoKFfISvpYC8A7arnqD1P2z7Cn6
szFg5g7qyOMoW148Gg1lTC9rk5UQ2pH4ODoNSs/pz4tuoc3eLCgoTBFcyrd1L2us
jy4/0444TpFghaxG3dy83CSRKl7wDjVfoL5i5X7/bB3N2i6S28hOj0zguoH1M3T0
NZr4DKJ5d6lWtjih5OfJK5dbYZ5SLnb64sAVxGQZ8+fyZTkc6GC2er3kvLMTR9Uc
NyHg8wWffkY=
=hkZR
-----END PGP SIGNATURE-----