Debian DLA-3230-1 : jqueryui - LTS security update

medium Nessus Plugin ID 168485

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3230 advisory.

- jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `altField` option of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `altField` option is now treated as a CSS selector. A workaround is to not accept the value of the `altField` option from untrusted sources.
(CVE-2021-41182)

- jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of various `*Text` options of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. The values passed to various `*Text` options are now always treated as pure text, not HTML. A workaround is to not accept the value of the `*Text` options from untrusted sources. (CVE-2021-41183)

- jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of the `of` option of the `.position()` util from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. Any string value passed to the `of` option is now treated as a CSS selector. A workaround is to not accept the value of the `of` option from untrusted sources. (CVE-2021-41184)

- jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents considered as the input label. Calling `.checkboxradio( refresh )` on such a widget and the initial HTML contained encoded HTML entities will make them erroneously get decoded. This can lead to potentially executing JavaScript code. The bug has been patched in jQuery UI 1.13.2. To remediate the issue, someone who can change the initial HTML can wrap all the non-input contents of the `label` in a `span`. (CVE-2022-31160)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the jqueryui packages.

For Debian 10 buster, these problems have been fixed in version 1.12.1+dfsg-5+deb10u1.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1015982

https://security-tracker.debian.org/tracker/source-package/jqueryui

https://www.debian.org/lts/security/2022/dla-3230

https://security-tracker.debian.org/tracker/CVE-2021-41182

https://security-tracker.debian.org/tracker/CVE-2021-41183

https://security-tracker.debian.org/tracker/CVE-2021-41184

https://security-tracker.debian.org/tracker/CVE-2022-31160

https://packages.debian.org/source/buster/jqueryui

Plugin Details

Severity: Medium

ID: 168485

File Name: debian_DLA-3230.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/8/2022

Updated: 9/20/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2021-41184

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2022-31160

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libjs-jquery-ui, p-cpe:/a:debian:debian_linux:libjs-jquery-ui-docs, p-cpe:/a:debian:debian_linux:node-jquery-ui, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/7/2022

Vulnerability Publication Date: 10/25/2021

Reference Information

CVE: CVE-2021-41182, CVE-2021-41183, CVE-2021-41184, CVE-2022-31160