Cross-site Scripting (XSS) Affecting npm package, versions <1:6.14.14-1.14.17.5.1.module+el8.4.0+20313+f90c2973


Severity

Recommended
high

Based on Oracle Linux security rating

    Threat Intelligence

    EPSS
    0.18% (57th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ORACLE8-NPM-2589388
  • published 10 Apr 2022
  • disclosed 23 Nov 2021

How to fix?

Upgrade Oracle:8 npm to version 1:6.14.14-1.14.17.5.1.module+el8.4.0+20313+f90c2973 or higher.
This issue was patched in ELSA-2021-3666.

NVD Description

Note: Versions mentioned in the description apply only to the upstream npm package and not the npm package as distributed by Oracle. See How to fix? for Oracle:8 relevant fixed versions and status.

A flaw was found in c-ares library, where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability.

CVSS Scores

version 3.1
Expand this section

NVD

5.6 medium
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    High
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    Low
  • Integrity (I)
    Low
  • Availability (A)
    Low
Expand this section

SUSE

8.1 high
Expand this section

Red Hat

5.6 medium