Lucene search

K
ibmIBM7ABBC2216D89EE5076D0AB79D6300D3A5AE89E3041479BE2F8B35ABF99235A12
HistoryAug 16, 2021 - 3:43 p.m.

Security Bulletin: Multiple vulnerabilities in AngularJS

2021-08-1615:43:07
www.ibm.com
16
ibm security bulletin
angularjs
cross-site scripting
prototype pollution
denial of service
security restrictions

EPSS

0.002

Percentile

51.9%

Summary

IBM has addressed the applicable CVEs

Vulnerability Details

CVEID:CVE-2020-7676
**DESCRIPTION:**angular.js is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 4.4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/183379 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N)

CVEID:CVE-2019-14863
**DESCRIPTION:**Angular.js is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.1
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/173893 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)

CVEID:CVE-2019-10768
**DESCRIPTION:**AngularJS could allow a remote attacker to bypass security restrictions, caused by a prototype pollution flaw in the merge function. By sending a specially-crafted request using a constructor payload, a remote attacker could exploit this vulnerability to add or modify properties of Object.prototype.
CVSS Base score: 7.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172185 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)

**Third Party Entry:**172544
**DESCRIPTION:**AngularJS is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the document.implementation.createHTMLDocument(). A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172544 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

**Third Party Entry:**172550
**DESCRIPTION:**AngularJS is vulnerable to a denial of service, caused by the failure of the $sanitize sanitizer to traverse the HTML when one or more of the elements in the HTML have been "clobbered". A remote attacker could exploit this vulnerability to cause a denial of service.
CVSS Base score: 5.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172550 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

**Third Party Entry:**172543
**DESCRIPTION:**AngularJS is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the $http function. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim’s Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.
CVSS Base score: 6.5
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/172543 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM DataPower Gateway V10 CD 10.0.2.0
IBM DataPower Gateway 10.0.1 10.0.1.0-10.0.1.4
IBM DataPower Gateway 2018.4.1.0-2018.4.1.16

Remediation/Fixes

Affected Product
| Fixed in version
| APAR

—|—|—
IBM DataPower Gateway V10 CD
| 10.0.3.0
| IT37933

IBM DataPower Gateway 10.0.1
| 10.0.1.4
| IT37933
IBM DataPower Gateway 2018.4.1
| 2018.4.1.17
| IT37933

Workarounds and Mitigations

None

EPSS

0.002

Percentile

51.9%