CVE编号
CVE-2019-11358利用情况
暂无补丁情况
官方补丁披露时间
2019-04-20漏洞描述
在3.4.0之前的jQuery,如在Drupal,Backdrop CMS和其他产品中使用,由于Object.prototype污染而错误处理jQuery.extend(true,{},...)。如果未过滤的源对象包含可枚举的__proto__属性,则它可以扩展本机Object.prototype。<br>解决建议
目前厂商已发布升级补丁以修复漏洞,补丁获取链接:https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/
参考链接 |
|
---|---|
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00006.html | |
http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html | |
http://packetstormsecurity.com/files/152787/dotCMS-5.1.1-Vulnerable-Dependencies.html | |
http://packetstormsecurity.com/files/153237/RetireJS-CORS-Issue-Script-Execution.html | |
http://packetstormsecurity.com/files/156743/OctoberCMS-Insecure-Dependencies.html | |
http://seclists.org/fulldisclosure/2019/May/10 | |
http://seclists.org/fulldisclosure/2019/May/11 | |
http://seclists.org/fulldisclosure/2019/May/13 | |
http://www.openwall.com/lists/oss-security/2019/06/03/2 | |
http://www.securityfocus.com/bid/108023 | |
https://access.redhat.com/errata/RHBA-2019:1570 | |
https://access.redhat.com/errata/RHSA-2019:1456 | |
https://access.redhat.com/errata/RHSA-2019:2587 | |
https://access.redhat.com/errata/RHSA-2019:3023 | |
https://access.redhat.com/errata/RHSA-2019:3024 | |
https://backdropcms.org/security/backdrop-sa-core-2019-009 | |
https://blog.jquery.com/2019/04/10/jquery-3-4-0-released/ | |
https://github.com/jquery/jquery/commit/753d591aea698e57d6db58c9f722cd0808619b1b | |
https://github.com/jquery/jquery/pull/4333 | |
https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44601 | |
https://lists.apache.org/thread.html/08720ef215ee7ab3386c05a1a90a7d1c852bf070... | |
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d... | |
https://lists.apache.org/thread.html/5928aa293e39d248266472210c50f176cac15352... | |
https://lists.apache.org/thread.html/6097cdbd6f0a337bedd9bb5cc441b2d525ff002a... | |
https://lists.apache.org/thread.html/88fb0362fd40e5b605ea8149f63241537b8b6fb5... | |
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a... | |
https://lists.apache.org/thread.html/b736d0784cf02f5a30fbb4c5902762a15ad6d47e... | |
https://lists.apache.org/thread.html/ba79cf1658741e9f146e4c59b50aee56656ea95d... | |
https://lists.apache.org/thread.html/bcce5a9c532b386c68dab2f6b3ce8b0cc9b950ec... | |
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34... | |
https://lists.apache.org/thread.html/r2041a75d3fc09dec55adfd95d598b38d2271530... | |
https://lists.apache.org/thread.html/r2baacab6e0acb5a2092eb46ae04fd6c3e8277b4... | |
https://lists.apache.org/thread.html/r38f0d1aa3c923c22977fe7376508f030f22e22c... | |
https://lists.apache.org/thread.html/r41b5bfe009c845f67d4f68948cc9419ac2d62e2... | |
https://lists.apache.org/thread.html/r7aac081cbddb6baa24b75e74abf0929bf309b17... | |
https://lists.apache.org/thread.html/r7d64895cc4dff84d0becfc572b20c0e4bf9bfa7... | |
https://lists.apache.org/thread.html/r7e8ebccb7c022e41295f6fdb7b971209b837023... | |
https://lists.apache.org/thread.html/rac25da84ecdcd36f6de5ad0d255f4e967209bbb... | |
https://lists.apache.org/thread.html/rca37935d661f4689cb4119f1b3b224413b22be1... | |
https://lists.debian.org/debian-lts-announce/2019/05/msg00006.html | |
https://lists.debian.org/debian-lts-announce/2019/05/msg00029.html | |
https://lists.debian.org/debian-lts-announce/2020/02/msg00024.html | |
https://lists.fedoraproject.org/archives/list/[email protected]... | |
https://lists.fedoraproject.org/archives/list/[email protected]... | |
https://lists.fedoraproject.org/archives/list/[email protected]... | |
https://lists.fedoraproject.org/archives/list/[email protected]... | |
https://lists.fedoraproject.org/archives/list/[email protected]... | |
https://lists.fedoraproject.org/archives/list/[email protected]... | |
https://seclists.org/bugtraq/2019/Apr/32 | |
https://seclists.org/bugtraq/2019/Jun/12 | |
https://seclists.org/bugtraq/2019/May/18 | |
https://security.netapp.com/advisory/ntap-20190919-0001/ | |
https://snyk.io/vuln/SNYK-JS-JQUERY-174006 | |
https://www.debian.org/security/2019/dsa-4434 | |
https://www.debian.org/security/2019/dsa-4460 | |
https://www.drupal.org/sa-core-2019-006 | |
https://www.oracle.com//security-alerts/cpujul2021.html | |
https://www.oracle.com/security-alerts/cpuapr2020.html | |
https://www.oracle.com/security-alerts/cpuApr2021.html | |
https://www.oracle.com/security-alerts/cpujan2020.html | |
https://www.oracle.com/security-alerts/cpujan2021.html | |
https://www.oracle.com/security-alerts/cpujan2022.html | |
https://www.oracle.com/security-alerts/cpujul2020.html | |
https://www.oracle.com/security-alerts/cpuoct2020.html | |
https://www.oracle.com/security-alerts/cpuoct2021.html | |
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html | |
https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html | |
https://www.privacy-wise.com/mitigating-cve-2019-11358-in-old-versions-of-jquery/ | |
https://www.synology.com/security/advisory/Synology_SA_19_19 | |
https://www.tenable.com/security/tns-2019-08 | |
https://www.tenable.com/security/tns-2020-02 |
受影响软件情况
# | 类型 | 厂商 | 产品 | 版本 | 影响面 | ||||
1 | |||||||||
---|---|---|---|---|---|---|---|---|---|
运行在以下环境 | |||||||||
应用 | backdropcms | backdrop | * |
From (including) 1.11.0 |
Up to (excluding) 1.11.9 |
||||
运行在以下环境 | |||||||||
应用 | backdropcms | backdrop | * |
From (including) 1.12.0 |
Up to (excluding) 1.12.6 |
||||
运行在以下环境 | |||||||||
应用 | drupal | drupal | * |
From (including) 7.0 |
Up to (excluding) 7.66 |
||||
运行在以下环境 | |||||||||
应用 | drupal | drupal | * |
From (including) 8.5.0 |
Up to (excluding) 8.5.15 |
||||
运行在以下环境 | |||||||||
应用 | drupal | drupal | * |
From (including) 8.6.0 |
Up to (excluding) 8.6.15 |
||||
运行在以下环境 | |||||||||
应用 | jquery | jquery | * |
Up to (excluding) 3.4.0 |
|||||
运行在以下环境 | |||||||||
系统 | alibaba_cloud_linux_2.1903 | ipa | * |
Up to (excluding) 4.6.8-5.1.al7 |
|||||
运行在以下环境 | |||||||||
系统 | alpine_3.9 | ipa | * |
Up to (excluding) 7.67-r0 |
|||||
运行在以下环境 | |||||||||
系统 | amazon_2 | ipa | * |
Up to (excluding) 4.6.8-5.amzn2 |
|||||
运行在以下环境 | |||||||||
系统 | centos_8 | ipa | * |
Up to (excluding) 4.8.7-12.module+el8.3.0+8222+c1bff54a |
|||||
运行在以下环境 | |||||||||
系统 | debian_10 | ipa | * |
Up to (excluding) 6.0.16-2 |
|||||
运行在以下环境 | |||||||||
系统 | debian_8 | ipa | * |
Up to (excluding) 7.32-1+deb8u5 |
|||||
运行在以下环境 | |||||||||
系统 | debian_9 | ipa | * |
Up to (excluding) 7.52-2+deb9u8 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_28 | ipa | * |
Up to (excluding) 7.66-1.fc28 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_29 | ipa | * |
Up to (excluding) 7.66-1.fc29 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_30 | ipa | * |
Up to (excluding) 7.66-1.fc30 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_EPEL_6 | ipa | * |
Up to (excluding) 7.66-1.el6 |
|||||
运行在以下环境 | |||||||||
系统 | fedora_EPEL_7 | ipa | * |
Up to (excluding) 7.66-1.el7 |
|||||
运行在以下环境 | |||||||||
系统 | opensuse_Leap_15.1 | ipa | * |
Up to (excluding) 2.2.4-lp151.2.3.1 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_7 | ipa | * |
Up to (excluding) 4.6.8-5.0.1.el7 |
|||||
运行在以下环境 | |||||||||
系统 | oracle_8 | ipa | * |
Up to (excluding) 0.6.0-3.module+el8.3.0+7868+2151076c |
|||||
运行在以下环境 | |||||||||
系统 | redhat_8 | ipa | * |
Up to (excluding) 4.8.7-12.module+el8.3.0+8222+c1bff54a |
|||||
- 攻击路径 远程
- 攻击复杂度 复杂
- 权限要求 无需权限
- 影响范围 越权影响
- EXP成熟度 未验证
- 补丁情况 官方补丁
- 数据保密性 无影响
- 数据完整性 无影响
- 服务器危害 无影响
- 全网数量 100
还没有评论,来说两句吧...