Lucene search

K
ubuntuUbuntuUSN-6102-1
HistoryMay 24, 2023 - 12:00 a.m.

xmldom vulnerabilities

2023-05-2400:00:00
ubuntu.com
29
ubuntu
xmldom
javascript
cve-2021-21366
cve-2022-37616
cve-2022-39353
denial of service
xml processing
remote attacker
lts
packages

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

EPSS

0.003

Percentile

69.7%

Releases

  • Ubuntu 22.10
  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS

Packages

  • node-xmldom - A pure JavaScript W3C standard-based DOMParser and XMLSerializer module.

Details

It was discovered that xmldom incorrectly handled certain inputs. If a
user or an automated system were tricked into opening a specially crafted
input file, a remote attacker could possibly use this issue to cause
unexpected syntactic changes during XML processing. This issue only affected
Ubuntu 20.04 LTS. (CVE-2021-21366)

It was discovered that xmldom incorrectly handled certain inputs. If a
user or an automated system were tricked into opening a specially crafted
input file, a remote attacker could possibly use this issue to cause a
denial of service. (CVE-2022-37616, CVE-2022-39353)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.10noarchnode-xmldom< 0.7.5-1ubuntu0.22.10.1UNKNOWN
Ubuntu22.04noarchnode-xmldom< 0.7.5-1ubuntu0.22.04.1UNKNOWN
Ubuntu20.04noarchnode-xmldom< 0.1.27+ds-1+deb10u2build0.20.04.1UNKNOWN

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.4

Confidence

Low

EPSS

0.003

Percentile

69.7%