Bug#1010339: libowasp-esapi-java: CVE-2022-24891 CVE-2022-23457 - cross-site-scripting and control-flow bypass

Neil Williams codehelp at debian.org
Fri Apr 29 09:01:05 BST 2022


Source: libowasp-esapi-java
Version: 2.2.3.1-1
Severity: important
Tags: security
X-Debbugs-Cc: codehelp at debian.org, Debian Security Team <team at security.debian.org>

Hi,

The following vulnerabilities were published for libowasp-esapi-java.

CVE-2022-24891[0]:
| ESAPI (The OWASP Enterprise Security API) is a free, open source, web
| application security control library. Prior to version 2.3.0.0, there
| is a potential for a cross-site scripting vulnerability in ESAPI
| caused by a incorrect regular expression for "onsiteURL" in the
| **antisamy-esapi.xml** configuration file that can cause "javascript:"
| URLs to fail to be correctly sanitized. This issue is patched in ESAPI
| 2.3.0.0. As a workaround, manually edit the **antisamy-esapi.xml**
| configuration files to change the "onsiteURL" regular expression. More
| information about remediation of the vulnerability, including the
| workaround, is available in the maintainers' release notes and
| security bulletin.


CVE-2022-23457[1]:
| ESAPI (The OWASP Enterprise Security API) is a free, open source, web
| application security control library. Prior to version 2.3.0.0, the
| default implementation of `Validator.getValidDirectoryPath(String,
| String, File, boolean)` may incorrectly treat the tested input string
| as a child of the specified parent directory. This potentially could
| allow control-flow bypass checks to be defeated if an attack can
| specify the entire string representing the 'input' path. This
| vulnerability is patched in release 2.3.0.0 of ESAPI. As a workaround,
| it is possible to write one's own implementation of the Validator
| interface. However, maintainers do not recommend this.


If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-24891
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24891
[1] https://security-tracker.debian.org/tracker/CVE-2022-23457
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23457

Please adjust the affected versions in the BTS as needed.




-- System Information:
Debian Release: bookworm/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.17.0-1-amd64 (SMP w/16 CPU threads; PREEMPT)
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), LANGUAGE=en_GB:en
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled



More information about the pkg-java-maintainers mailing list