Ubuntu update for node-xmldom



Published: 2023-06-16
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-21366
CVE-2022-37616
CVE-2022-39353
CWE-ID CWE-435
CWE-1321
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

node-xmldom (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper Interaction Between Multiple Correctly-Behaving Entities

EUVDB-ID: #VU76822

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21366

CWE-ID: CWE-435 - Improper Interaction Between Multiple Correctly-Behaving Entities

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to the system.

The vulnerability exists due to xmldom do not correctly preserve system identifiers, FPIs or namespaces when repeatedly parsing and serializing maliciously crafted documents. A remote attacker can send a specially crafted file and make syntactic changes during XML processing in some downstream applications.

Mitigation

Update the affected package node-xmldom to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.10

node-xmldom (Ubuntu package): before 0.7.5-1ubuntu0.22.10.1

External links

http://ubuntu.com/security/notices/USN-6102-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Prototype pollution

EUVDB-ID: #VU77487

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37616

CWE-ID: CWE-1321 - Improperly Controlled Modification of Object Prototype Attributes (\'Prototype Pollution\')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary JavaScript code.

The vulnerability exists in the function copy in dom.js in the xmldom package for Node.js via the p variable. A remote attacker can pass specially crafted input to the application and perform prototype pollution, which can result in information disclosure or data manipulation.

Mitigation

Update the affected package node-xmldom to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.10

node-xmldom (Ubuntu package): before 0.7.5-1ubuntu0.22.10.1

External links

http://ubuntu.com/security/notices/USN-6102-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU68843

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39353

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to insufficient validation of user-supplied input within DOM nodes when they are not well-formed. A remote attacker can pass specially crafted input to the application and gain unauthorized access to the application.

Mitigation

Update the affected package node-xmldom to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.10

node-xmldom (Ubuntu package): before 0.7.5-1ubuntu0.22.10.1

External links

http://ubuntu.com/security/notices/USN-6102-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###