node-prismjs: CVE-2020-15138

Related Vulnerabilities: CVE-2020-15138  

Debian Bug report logs - #968094
node-prismjs: CVE-2020-15138

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Sat, 8 Aug 2020 12:27:04 UTC

Severity: important

Tags: security, upstream

Found in version node-prismjs/1.11.0+dfsg-3

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>:
Bug#968094; Package src:node-prismjs. (Sat, 08 Aug 2020 12:27:06 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian Javascript Maintainers <pkg-javascript-devel@lists.alioth.debian.org>. (Sat, 08 Aug 2020 12:27:07 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: node-prismjs: CVE-2020-15138
Date: Sat, 08 Aug 2020 14:25:42 +0200
Source: node-prismjs
Version: 1.11.0+dfsg-3
Severity: important
Tags: security upstream
X-Debbugs-Cc: Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for node-prismjs.

CVE-2020-15138[0]:
| Prism is vulnerable to Cross-Site Scripting. The easing preview of the
| Previewers plugin has an XSS vulnerability that allows attackers to
| execute arbitrary code in Safari and Internet Explorer. This impacts
| all Safari and Internet Explorer users of Prism &gt;=v1.1.0 that use
| the _Previewers_ plugin (&gt;=v1.10.0) or the _Previewer: Easing_
| plugin (v1.1.0 to v1.9.0). This problem is fixed in version 1.21.0. To
| workaround the issue without upgrading, disable the easing preview on
| all impacted code blocks. You need Prism v1.10.0 or newer to apply
| this workaround.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2020-15138
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15138
[1] https://github.com/PrismJS/prism/security/advisories/GHSA-wvhm-4hhf-97x9
[2] https://github.com/PrismJS/prism/commit/8bba4880202ef6bd7a1e379fe9aebe69dd75f7be

Regards,
Salvatore



Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sun Aug 9 09:14:06 2020; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.