#VU56397 Code Injection in pac-resolver


Published: 2021-09-08

Vulnerability identifier: #VU56397

Vulnerability risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-23406

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
pac-resolver
Web applications / Modules and components for CMS

Vendor: Nathan Rajlich

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation within unsafe PAC file handling. A remote attacker can send a specially crafted HTTP request and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

pac-resolver: 0.0.1 - 4.2.0


External links
http://github.com/TooTallNate/node-degenerator/commit/9d25bb67d957bc2e5425fea7bf7a58b3fc64ff9e
http://github.com/TooTallNate/node-degenerator/commit/ccc3445354135398b6eb1a04c7d27c13b833f2d5
http://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1568506
http://github.com/TooTallNate/node-pac-resolver/releases/tag/5.0.0
http://snyk.io/vuln/SNYK-JS-PACRESOLVER-1564857


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability