dhlinh98 / juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
http://owasp-juice.shop
MIT License
0 stars 0 forks source link

CVE-2022-40303 (High) detected in juice-shopjuice-shop-9.3.0_node10_linux_x64 #228

Open mend-bolt-for-github[bot] opened 1 year ago

mend-bolt-for-github[bot] commented 1 year ago

CVE-2022-40303 - High Severity Vulnerability

Vulnerable Library - juice-shopjuice-shop-9.3.0_node10_linux_x64

Probably the most modern and sophisticated insecure web application

Library home page: https://sourceforge.net/projects/juice-shop/

Found in HEAD commit: 15b744adda384be966bd6bcc52d9830c8bab440a

Found in base branch: master

Vulnerable Source Files (1)

/node_modules/libxmljs2/vendor/libxml/parser.c

Vulnerability Details

An issue was discovered in libxml2 before 2.10.3. When parsing a multi-gigabyte XML document with the XML_PARSE_HUGE parser option enabled, several integer counters can overflow. This results in an attempt to access an array at a negative 2GB offset, typically leading to a segmentation fault.

Publish Date: 2022-11-23

URL: CVE-2022-40303

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2022-09-09

Fix Resolution: v2.10.3


Step up your Open Source Security Game with Mend here