GHSA-363H-VJ6Q-3CMJ
Vulnerability from github – Published: 2020-08-31 22:45 – Updated: 2021-09-23 19:28
VLAI?
Summary
Rosetta-Flash JSONP Vulnerability in hapi
Details
This description taken from the pull request provided by Patrick Kettner.
Versions 6.1.0 and earlier of hapi are vulnerable to a rosetta-flash attack, which can be used by attackers to send data across domains and break the browser same-origin-policy.
Recommendation
- Update hapi to version 6.1.1 or later.
Alternatively, a solution previously implemented by Google, Facebook, and Github is to prepend callbacks with an empty inline comment. This will cause the flash parser to break on invalid inputs and prevent the issue, and how the issue has been resolved internally in hapi.
{
"affected": [
{
"package": {
"ecosystem": "npm",
"name": "hapi"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "6.1.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2014-4671"
],
"database_specific": {
"cwe_ids": [
"CWE-352"
],
"github_reviewed": true,
"github_reviewed_at": "2020-08-31T18:07:45Z",
"nvd_published_at": null,
"severity": "MODERATE"
},
"details": "This description taken from the pull request provided by Patrick Kettner.\n\n\n\nVersions 6.1.0 and earlier of hapi are vulnerable to a rosetta-flash attack, which can be used by attackers to send data across domains and break the browser same-origin-policy.\n\n\n\n\n\n## Recommendation\n\n- Update hapi to version 6.1.1 or later.\n\nAlternatively, a solution previously implemented by Google, Facebook, and Github is to prepend callbacks with an empty inline comment. This will cause the flash parser to break on invalid inputs and prevent the issue, and how the issue has been resolved internally in hapi.",
"id": "GHSA-363h-vj6q-3cmj",
"modified": "2021-09-23T19:28:27Z",
"published": "2020-08-31T22:45:35Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4671"
},
{
"type": "WEB",
"url": "https://github.com/spumko/hapi/pull/1766"
},
{
"type": "WEB",
"url": "https://github.com/hapijs/hapi/commit/d47f57abf23bdaa84f61aed2bac94ae5f358afb7"
},
{
"type": "WEB",
"url": "https://github.com/patrickkettner"
},
{
"type": "PACKAGE",
"url": "https://github.com/spumko/hapi"
},
{
"type": "WEB",
"url": "https://www.npmjs.com/advisories/12"
},
{
"type": "WEB",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-17.html"
},
{
"type": "WEB",
"url": "http://miki.it/blog/2014/7/8/abusing-jsonp-with-rosetta-flash"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0860.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/59774"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/59837"
},
{
"type": "WEB",
"url": "http://security.gentoo.org/glsa/glsa-201407-02.xml"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/68457"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1030533"
}
],
"schema_version": "1.4.0",
"severity": [],
"summary": "Rosetta-Flash JSONP Vulnerability in hapi"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…