CVE-2022-31160

NameCVE-2022-31160
DescriptionjQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents considered as the input label. Calling `.checkboxradio( "refresh" )` on such a widget and the initial HTML contained encoded HTML entities will make them erroneously get decoded. This can lead to potentially executing JavaScript code. The bug has been patched in jQuery UI 1.13.2. To remediate the issue, someone who can change the initial HTML can wrap all the non-input contents of the `label` in a `span`.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3230-1
Debian Bugs1015982

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jqueryui (PTS)buster1.12.1+dfsg-5vulnerable
buster (security)1.12.1+dfsg-5+deb10u1fixed
bullseye1.12.1+dfsg-8+deb11u2fixed
sid, trixie, bookworm1.13.2+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jqueryuisourcebuster1.12.1+dfsg-5+deb10u1DLA-3230-1
jqueryuisourcebullseye1.12.1+dfsg-8+deb11u2
jqueryuisource(unstable)1.13.2+dfsg-11015982

Notes

https://github.com/jquery/jquery-ui/security/advisories/GHSA-h6gj-6jjq-h8g9
https://github.com/jquery/jquery-ui/commit/8cc5bae1caa1fcf96bf5862c5646c787020ba3f9 (1.13.2)

Search for package or bug name: Reporting problems