Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

GHSA Sync: Added 6 brand new jquery-related advisories #707

Merged
merged 2 commits into from
Sep 26, 2023
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
27 changes: 27 additions & 0 deletions gems/jquery-rails/CVE-2011-4969.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,27 @@
---
gem: jquery-rails
cve: 2011-4969
ghsa: 579v-mp3v-rrw5
url: http://blog.jquery.com/2011/09/01/jquery-1-6-3-released
title: jQuery vulnerable to Cross-Site Scripting (XSS)
date: 2011-09-01
description: |
Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3,
when using location.hash to select elements, allows remote attackers
to inject arbitrary web script or HTML via a crafted tag.
cvss_v2: 4.3
patched_versions:
- ">= 1.6.3"
related:
url:
- https://nvd.nist.gov/vuln/detail/CVE-2011-4969
- http://blog.jquery.com/2011/09/01/jquery-1-6-3-released
- http://blog.mindedsecurity.com/2011/07/jquery-is-sink.html
- http://bugs.jquery.com/ticket/9521
- https://github.com/jquery/jquery/commit/db9e023e62c1ff5d8f21ed9868ab6878da2005e9
- https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8
- https://security.netapp.com/advisory/ntap-20190416-0007
- http://www.openwall.com/lists/oss-security/2013/01/31/3
- http://www.ubuntu.com/usn/USN-1722-1
- https://security.snyk.io/vuln/SNYK-DOTNET-JQUERY-450224
- https://github.com/advisories/GHSA-579v-mp3v-rrw5
32 changes: 32 additions & 0 deletions gems/jquery-rails/CVE-2016-10707.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,32 @@
---
gem: jquery-rails
cve: 2016-10707
ghsa: mhpp-875w-9cpv
url: https://nvd.nist.gov/vuln/detail/CVE-2016-10707
title: Denial of Service in jquery
date: 2018-01-18
description: |
Affected versions of `jquery` use a lowercasing logic on attribute
names. When given a boolean attribute with a name that contains
uppercase characters, `jquery` enters into an infinite recursion
loop, exceeding the call stack limit, and resulting in a denial
of service condition.

## Recommendation

Update to version 3.0.0 or later.
cvss_v2: 5.0
cvss_v3: 7.5
unaffected_versions:
- "< 3.0.0-rc.1"
patched_versions:
- ">= 3.0.0"
related:
url:
- https://nvd.nist.gov/vuln/detail/CVE-2016-10707
- https://github.com/advisories/GHSA-mhpp-875w-9cpv
- https://github.com/jquery/jquery/issues/3133
- https://github.com/jquery/jquery/issues/3133#issuecomment-358978489
- https://www.npmjs.com/advisories/330
- https://github.com/jquery/jquery/pull/3134
- https://snyk.io/vuln/npm:jquery:20160529
92 changes: 92 additions & 0 deletions gems/jquery-rails/CVE-2020-11022.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,92 @@
---
gem: jquery-rails
cve: 2020-11022
ghsa: gxr4-xjj5-5px2
url: https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2
title: Potential XSS vulnerability in jQuery
date: 2020-04-29
description: |
### Impact
Passing HTML from untrusted sources - even after sanitizing it - to
one of jQuery's DOM manipulation methods (i.e. `.html()`, `.append()`,
and others) may execute untrusted code.

### Patches
This problem is patched in jQuery 3.5.0.

### Workarounds
To workaround the issue without upgrading, adding the following to
your code:
```js
jQuery.htmlPrefilter = function( html ) {
return html;
};
```
You need to use at least jQuery 1.12/2.2 or newer to be able to
apply this workaround.

### References
https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/
https://jquery.com/upgrade-guide/3.5/

### For more information
If you have any questions or comments about this advisory, search
for a relevant issue in
[the jQuery repo](https://github.com/jquery/jquery/issues).

If you don't find an answer, open a new issue."
jasnow marked this conversation as resolved.
Show resolved Hide resolved
cvss_v2: 4.3
cvss_v3: 6.9
unaffected_versions:
- "< 1.2.0"
patched_versions:
- ">= 3.5.0"
related:
url:
- https://github.com/jquery/jquery/security/advisories/GHSA-gxr4-xjj5-5px2
- https://github.com/jquery/jquery/commit/1d61fd9407e6fbe82fe55cb0b938307aa0791f77
- https://blog.jquery.com/2020/04/10/jquery-3-5-0-released/
- https://jquery.com/upgrade-guide/3.5/
- https://nvd.nist.gov/vuln/detail/CVE-2020-11022
- https://security.netapp.com/advisory/ntap-20200511-0006/
- https://www.drupal.org/sa-core-2020-002
- https://www.debian.org/security/2020/dsa-4693
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOE7P7APPRQKD4FGNHBKJPDY6FFCOH3W/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QPN2L2XVQGUA2V5HNQJWHK3APSK3VN7K/
- https://www.oracle.com/security-alerts/cpujul2020.html
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00067.html
- https://security.gentoo.org/glsa/202007-03
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00085.html
- https://lists.apache.org/thread.html/rdf44341677cf7eec7e9aa96dcf3f37ed709544863d619cca8c36f133@
- https://github.com/advisories/GHSA-gxr4-xjj5-5px2
- https://www.npmjs.com/advisories/1518
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AVKYXLWCLZBV2N7M46KYK4LVA5OXWPBY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SFP4UK4EGP4AFH2MWYJ5A5Z4I7XVFQ6B/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SAPQVX3XDNPGFT26QAQ6AJIXZZBZ4CD4/
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://lists.apache.org/thread.html/r706cfbc098420f7113968cc377247ec3d1439bce42e679c11c609e2d@
- https://lists.apache.org/thread.html/rbb448222ba62c430e21e13f940be4cb5cfc373cd3bce56b48c0ffa67@
- http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00039.html
- https://lists.apache.org/thread.html/r49ce4243b4738dd763caeb27fa8ad6afb426ae3e8c011ff00b8b1f48@
- https://www.tenable.com/security/tns-2020-10
- https://www.tenable.com/security/tns-2020-11
- https://www.oracle.com/security-alerts/cpujan2021.html
- https://lists.apache.org/thread.html/r564585d97bc069137e64f521e68ba490c7c9c5b342df5d73c49a0760@
- https://lists.apache.org/thread.html/r8f70b0f65d6bedf316ecd899371fd89e65333bc988f6326d2956735c@
- https://www.tenable.com/security/tns-2021-02
- https://lists.debian.org/debian-lts-announce/2021/03/msg00033.html
- http://packetstormsecurity.com/files/162159/jQuery-1.2-Cross-Site-Scripting.html
- https://lists.apache.org/thread.html/rede9cfaa756e050a3d83045008f84a62802fc68c17f2b4eabeaae5e4@
- https://lists.apache.org/thread.html/ree3bd8ddb23df5fa4e372d11c226830ea3650056b1059f3965b3fce2@
- https://lists.apache.org/thread.html/r54565a8f025c7c4f305355fdfd75b68eca442eebdb5f31c2e7d977ae@
- https://lists.apache.org/thread.html/re4ae96fa5c1a2fe71ccbb7b7ac1538bd0cb677be270a2bf6e2f8d108@
- https://www.tenable.com/security/tns-2021-10
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com//security-alerts/cpujul2021.html
- https://www.oracle.com/security-alerts/cpuoct2021.html
- https://lists.apache.org/thread.html/r0483ba0072783c2e1bfea613984bfb3c86e73ba8879d780dc1cc7d36@
- https://github.com/jquery/jquery/releases/tag/3.5.0
- https://www.oracle.com/security-alerts/cpujan2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
63 changes: 63 additions & 0 deletions gems/jquery-ui-rails/CVE-2021-41182.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,63 @@
---
gem: jquery-ui-rails
cve: 2021-41182
ghsa: 9gj3-hwp5-pmwc
url: https://github.com/jquery/jquery-ui/security/advisories/GHSA-9gj3-hwp5-pmwc
title: XSS in the `altField` option of the Datepicker widget in jquery-ui
date: 2021-10-26
description: |
### Impact
Accepting the value of the `altField` option of the Datepicker
widget from untrusted sources may execute untrusted code. For
example, initializing the datepicker in the following way:
```js
$("#datepicker").datepicker( {
altField: "<img onerror='doEvilThing()' src='/404' >",
} );
```
will call the `doEvilThing` function.

### Patches
The issue is fixed in jQuery UI 1.13.0. Any string value passed to
the `altField` option is now treated as a CSS selector.

### Workarounds

A workaround is to not accept the value of the `altField` option
from untrusted sources.

### For more information

If you have any questions or comments about this advisory, search
for a relevant issue in
[the jQuery UI repo](https://github.com/jquery/jquery-ui/issues).
If you don't find an answer, open a new issue."
cvss_v2: 4.3
cvss_v3: 6.5
patched_versions:
- ">= 1.13.0"
related:
url:
- https://github.com/jquery/jquery-ui/security/advisories/GHSA-9gj3-hwp5-pmwc
- https://nvd.nist.gov/vuln/detail/CVE-2021-41182
- https://github.com/jquery/jquery-ui/pull/1954/commits/6809ce843e5ac4128108ea4c15cbc100653c2b63
- https://blog.jqueryui.com/2021/10/jquery-ui-1-13-0-released/
- https://security.netapp.com/advisory/ntap-20211118-0004/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXIUUBRVLA4E7G7MMIKCEN75YN7UFERW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O74SXYY7RGXREQDQUDQD4BPJ4QQTD2XQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNXA7XRKGINWSUIPIZ6ZBCTV6N3KSHES/
- https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html
- https://www.drupal.org/sa-contrib-2022-004
- https://www.drupal.org/sa-core-2022-002
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.tenable.com/security/tns-2022-09
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
- https://github.com/advisories/GHSA-9gj3-hwp5-pmwc
72 changes: 72 additions & 0 deletions gems/jquery-ui-rails/CVE-2021-41183.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,72 @@
---
gem: jquery-ui-rails
cve: 2021-41183
ghsa: j7qv-pgf6-hvh4
url: https://github.com/jquery/jquery-ui/security/advisories/GHSA-j7qv-pgf6-hvh4
title: XSS in `*Text` options of the Datepicker widget in jquery-ui
date: 2021-10-26
description: |
### Impact
Accepting the value of various `*Text` options of the Datepicker
widget from untrusted sources may execute untrusted code. For example, initializing
the datepicker in the following way:
```js
$("#datepicker").datepicker( {
showButtonPanel: true,
showOn: "both",
closeText: "<script>doEvilThing('closeText XSS')</script>",
currentText: "<script>doEvilThing('currentText XSS')</script>",
prevText: "<script>doEvilThing('prevText XSS')</script>",
nextText: "<script>doEvilThing('nextText XSS')</script>",
buttonText: "<script>doEvilThing('buttonText XSS')</script>",
appendText: "<script>doEvilThing('appendText XSS')</script>",
}
);
```
will call `doEvilThing` with 6 different parameters coming from
all `*Text` options.

### Patches
The issue is fixed in jQuery UI 1.13.0. The values passed to various
`*Text` options are now always treated as pure text, not HTML.

### Workarounds
A workaround is to not accept the value of the `*Text` options from
untrusted sources.

### For more information
If you have any questions or comments about this advisory, search
for a relevant issue in
[the jQuery UI repo](https://github.com/jquery/jquery-ui/issues).
If you don't find an answer, open a new issue.
cvss_v2: 4.3
cvss_v3: 6.5
patched_versions:
- ">= 1.13.0"
related:
url:
- https://github.com/jquery/jquery-ui/security/advisories/GHSA-j7qv-pgf6-hvh4
- https://nvd.nist.gov/vuln/detail/CVE-2021-41183
- https://github.com/jquery/jquery-ui/pull/1953
- https://blog.jqueryui.com/2021/10/jquery-ui-1-13-0-released/
- https://bugs.jqueryui.com/ticket/15284
- https://security.netapp.com/advisory/ntap-20211118-0004/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXIUUBRVLA4E7G7MMIKCEN75YN7UFERW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O74SXYY7RGXREQDQUDQD4BPJ4QQTD2XQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNXA7XRKGINWSUIPIZ6ZBCTV6N3KSHES/
- https://lists.debian.org/debian-lts-announce/2022/01/msg00014.html
- https://www.drupal.org/sa-contrib-2022-004
- https://www.drupal.org/sa-core-2022-001
- https://www.drupal.org/sa-core-2022-002
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.tenable.com/security/tns-2022-09
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
- https://github.com/advisories/GHSA-j7qv-pgf6-hvh4
63 changes: 63 additions & 0 deletions gems/jquery-ui-rails/CVE-2021-41184.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,63 @@
---
gem: jquery-ui-rails
cve: 2021-41184
ghsa: gpqq-952q-5327
url: https://github.com/jquery/jquery-ui/security/advisories/GHSA-gpqq-952q-5327
title: XSS in the `of` option of the `.position()` util in jquery-ui
date: 2021-10-26
description: |
### Impact
Accepting the value of the `of` option of the
[`.position()`](https://api.jqueryui.com/position/)
util from untrusted sources may execute untrusted code. For example, invoking the
following code:
```js
$("#element").position( {
my: "left top", at: "right bottom",
of: "<img onerror='doEvilThing()' src='/404' />",
collision: "none"
});
```
will call the `doEvilThing()` function.

### Patches
The issue is fixed in jQuery UI 1.13.0. Any string value passed to
the `of` option is now treated as a CSS selector.

### Workarounds
A workaround is to not accept the value of the `of` option from
untrusted sources.

### For more information
If you have any questions or comments about this advisory, search
for a relevant issue in
[the jQuery UI repo](https://github.com/jquery/jquery-ui/issues).

If you don't find an answer, open a new issue."
cvss_v2: 4.3
cvss_v3: 6.5
patched_versions:
- ">= 1.13.0"
related:
url:
- https://github.com/jquery/jquery-ui/security/advisories/GHSA-gpqq-952q-5327
- https://nvd.nist.gov/vuln/detail/CVE-2021-41184
- https://github.com/jquery/jquery-ui/commit/effa323f1505f2ce7a324e4f429fa9032c72f280
- https://blog.jqueryui.com/2021/10/jquery-ui-1-13-0-released/
- https://security.netapp.com/advisory/ntap-20211118-0004/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NXIUUBRVLA4E7G7MMIKCEN75YN7UFERW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/O74SXYY7RGXREQDQUDQD4BPJ4QQTD2XQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SNXA7XRKGINWSUIPIZ6ZBCTV6N3KSHES/
- https://www.drupal.org/sa-core-2022-001
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.tenable.com/security/tns-2022-09
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HVKIOWSXL2RF2ULNAP7PHESYCFSZIJE3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGSY236PYSFYIEBRGDERLA7OSY6D7XL4/
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.fedoraproject.org/archives/list/package-announce
- https://lists.debian.org/debian-lts-announce/2023/08/msg00040.html
- https://github.com/advisories/GHSA-gpqq-952q-5327