Bug 1956688 (CVE-2021-23383) - CVE-2021-23383 nodejs-handlebars: Remote code execution when compiling untrusted compile templates with compat:true option
Summary: CVE-2021-23383 nodejs-handlebars: Remote code execution when compiling untrus...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-23383
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1956695 1958632 1883902 1949679 1952909 1956696 1956705 1956706 1956870
Blocks: 1948762
TreeView+ depends on / blocked
 
Reported: 2021-05-04 08:44 UTC by Riccardo Schirone
Modified: 2023-09-01 00:02 UTC (History)
49 users (show)

Fixed In Version: handlebars 4.7.7
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in nodejs-handlebars. A unescaped value in the JavaScriptCompiler.prototype.depthedLookup function allows an attacker, who can provide untrusted handlebars templates, to execute arbitrary code in the javascript system (e.g. browser or server) when the template is compiled with the compat:true option. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Clone Of:
Environment:
Last Closed: 2021-06-29 10:41:36 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:2500 0 None None None 2021-06-29 06:30:36 UTC
Red Hat Product Errata RHSA-2021:3016 0 None None None 2021-08-06 00:51:17 UTC
Red Hat Product Errata RHSA-2021:4032 0 None None None 2021-11-17 03:31:51 UTC
Red Hat Product Errata RHSA-2021:4628 0 None None None 2021-11-17 02:23:08 UTC
Red Hat Product Errata RHSA-2023:1334 0 None None None 2023-03-20 09:13:28 UTC

Description Riccardo Schirone 2021-05-04 08:44:53 UTC
The package handlebars before 4.7.7 are vulnerable to Remote Code Execution (RCE) when using compat compile option to compile templates coming from an untrusted source.

Upstream patch:
https://github.com/handlebars-lang/handlebars.js/commit/f0589701698268578199be25285b2ebea1c1e427

Comment 1 Riccardo Schirone 2021-05-04 08:49:56 UTC
This issue is just about the compat:true option.

Comment 2 Riccardo Schirone 2021-05-04 08:59:21 UTC
Created nodejs-handlebars tracking bugs for this issue:

Affects: epel-7 [bug 1956695]
Affects: fedora-32 [bug 1956696]

Comment 12 Hardik Vyas 2021-05-10 13:09:41 UTC
Statement:

Red Hat OpenShift Container Platform (OCP) 4 delivers the kibana package which includes Handlebars.js. From OCP 4.6, the kibana package is no longer shipped and will not be fixed. 
The openshift4/ose-logging-kibana6 container includes Handlebars.js directly as container first code.

In OpenShift Container Platform (OCP) and OpenShift ServiceMesh (OSSM) some components include the vulnerable handlebars library, but access is protected by OpenShift OAuth what reducing impact by this flaw to LOW.

Red Hat Quay includes Handlebars.js as a development dependency. It does not use Handlebars.js at runtime to process templates so have been given a low impact rating.

Red Hat Gluster Storage 3 bundles vulnerable Handlebars.js (with pcs), however it does not use "compat" option and templates from external sources, hence this issue has been rated as having a security impact of Low.

Comment 16 errata-xmlrpc 2021-06-29 06:30:35 UTC
This issue has been addressed in the following products:

  Red Hat OpenShift Container Platform 4.6

Via RHSA-2021:2500 https://access.redhat.com/errata/RHSA-2021:2500

Comment 17 Product Security DevOps Team 2021-06-29 10:41:36 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-23383

Comment 18 errata-xmlrpc 2021-08-06 00:51:14 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7
  Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8

Via RHSA-2021:3016 https://access.redhat.com/errata/RHSA-2021:3016

Comment 20 errata-xmlrpc 2021-11-17 02:23:05 UTC
This issue has been addressed in the following products:

  OpenShift Logging 5.1

Via RHSA-2021:4628 https://access.redhat.com/errata/RHSA-2021:4628

Comment 21 errata-xmlrpc 2021-11-17 03:31:49 UTC
This issue has been addressed in the following products:

  OpenShift Logging 5.2

Via RHSA-2021:4032 https://access.redhat.com/errata/RHSA-2021:4032

Comment 24 errata-xmlrpc 2023-03-20 09:13:25 UTC
This issue has been addressed in the following products:

  Red Hat Process Automation

Via RHSA-2023:1334 https://access.redhat.com/errata/RHSA-2023:1334


Note You need to log in before you can comment on or make changes to this bug.