Lucene search

K
cve[email protected]CVE-2023-39532
HistoryAug 08, 2023 - 5:15 p.m.

CVE-2023-39532

2023-08-0817:15:09
CWE-20
web.nvd.nist.gov
10
cve-2023-39532
ses
javascript environment
confinement
dynamic import
exfiltration
arbitrary code
content-security-policy
xs worker
node.js
patch
workarounds

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.9%

SES is a JavaScript environment that allows safe execution of arbitrary programs in Compartments. In version 0.18.0 prior to 0.18.7, 0.17.0 prior to 0.17.1, 0.16.0 prior to 0.16.1, 0.15.0 prior to 0.15.24, 0.14.0 prior to 0.14.5, an 0.13.0 prior to 0.13.5, there is a hole in the confinement of guest applications under SES that may manifest as either the ability to exfiltrate information or execute arbitrary code depending on the configuration and implementation of the surrounding host.

Guest program running inside a Compartment with as few as no endowments can gain access to the surrounding host’s dynamic import by using dynamic import after the spread operator, like {...import(arbitraryModuleSpecifier)}.

On the web or in web extensions, a Content-Security-Policy following ordinary best practices likely mitigates both the risk of exfiltration and execution of arbitrary code, at least limiting the modules that the attacker can import to those that are already part of the application. However, without a Content-Security-Policy, dynamic import can be used to issue HTTP requests for either communication through the URL or for the execution of code reachable from that origin.

Within an XS worker, an attacker can use the host’s module system to the extent that the host has been configured. This typically only allows access to module code on the host’s file system and is of limited use to an attacker.

Within Node.js, the attacker gains access to Node.js’s module system. Importing the powerful builtins is not useful except insofar as there are side-effects and tempered because dynamic import returns a promise. Spreading a promise into an object renders the promises useless. However, Node.js allows importing data URLs, so this is a clear path to arbitrary execution.

Versions 0.18.7, 0.17.1, 0.16.1, 0.15.24, 0.14.5, and 0.13.5 contain a patch for this issue. Some workarounds are available. On the web, providing a suitably constrained Content-Security-Policy mitigates most of the threat. With XS, building a binary that lacks the ability to load modules at runtime mitigates the entirety of the threat. That will look like an implementation of fxFindModule in a file like xsPlatform.c that calls fxRejectModuleFile.

Affected configurations

Vulners
NVD
Node
endojsendoRange0.18.0–0.18.7
OR
endojsendoMatch0.17.0
OR
endojsendoMatch0.16.0
OR
endojsendoRange0.15.0–0.15.24
OR
endojsendoRange0.14.0–0.14.5
OR
endojsendoRange0.13.0–0.13.5

CNA Affected

[
  {
    "vendor": "endojs",
    "product": "endo",
    "versions": [
      {
        "version": ">= 0.18.0, < 0.18.7",
        "status": "affected"
      },
      {
        "version": "= 0.17.0",
        "status": "affected"
      },
      {
        "version": "= 0.16.0",
        "status": "affected"
      },
      {
        "version": ">= 0.15.0, < 0.15.24",
        "status": "affected"
      },
      {
        "version": ">= 0.14.0, < 0.14.5",
        "status": "affected"
      },
      {
        "version": ">= 0.13.0, < 0.13.5",
        "status": "affected"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.9%

Related for CVE-2023-39532