Vulnerability Name:

CVE-2019-20920 (CCN-171569)

Assigned:2019-11-14
Published:2019-11-14
Updated:2020-10-15
Summary:Handlebars before 3.0.8 and 4.x before 4.5.3 is vulnerable to Arbitrary Code Execution. The lookup helper fails to properly validate templates, allowing attackers to submit templates that execute arbitrary JavaScript. This can be used to run arbitrary code on a server processing Handlebars templates or in a victim's browser (effectively serving as XSS).
CVSS v3 Severity:8.1 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:L)
7.3 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:L/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): Low
Availibility (A): Low
9.8 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.8 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
10.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-94
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2019-20920

Source: XF
Type: UNKNOWN
nodejs-handlebars-code-exec(171569)

Source: CCN
Type: Node Security GIT Repository
handlebars

Source: MISC
Type: Third Party Advisory
https://snyk.io/vuln/SNYK-JS-HANDLEBARS-534478

Source: CCN
Type: IBM Security Bulletin 1846497 (Spectrum Control Standard Edition)
Node.js handlebars vulnerabilities affect IBM Spectrum Control (formerly Tivoli Storage Productivity Center)

Source: CCN
Type: IBM Security Bulletin 5693084 (App Connect Enterprise)
Vulnerability in Node.js affects IBM App Connect Enterprise V11

Source: CCN
Type: IBM Security Bulletin 6566889 (Spectrum Discover)
Critical Vulnerabilities in libraries used by libraries that IBM Spectrum discover is using (libraries of libraries)

Source: CCN
Type: IBM Security Bulletin 6848225 (Netcool Operations Insight)
Netcool Operations Insight v1.6.7 contains fixes for multiple security vulnerabilities.

Source: CCN
Type: IBM Security Bulletin 6857863 (MobileFirst Platform Foundation)
Multiple vulnerabilities found on thirdparty libraries used by IBM MobileFirst Platform

Source: CCN
Type: IBM Security Bulletin 6953705 (Business Automation Manager Open Editions)
Multiple security vulnerabilities are addressed with IBM Business Automation Manager Open Editions 8.0.2

Source: CCN
Type: IBM Security Bulletin 7008939 (Security Verify Governance)
Multiple vulnerabilities fixed in IBM Security Verify Governance - Identity Manager Virtual Appliance

Source: MISC
Type: Exploit, Third Party Advisory
https://www.npmjs.com/advisories/1316

Source: MISC
Type: Third Party Advisory
https://www.npmjs.com/advisories/1324

Source: CCN
Type: NPM Web site
handlebars

Vulnerable Configuration:Configuration 1:
  • cpe:/a:handlebarsjs:handlebars:*:*:*:*:*:node.js:*:* (Version < 3.0.8)
  • OR cpe:/a:handlebarsjs:handlebars:*:*:*:*:*:node.js:*:* (Version >= 4.0.0 and < 4.5.3)

  • Configuration CCN 1:
  • cpe:/a:nodejs:node.js:*:*:*:*:-:*:*:*
  • OR cpe:/a:ibm:app_connect:11.0.0.0:*:*:*:enterprise:*:*:*
  • OR cpe:/a:ibm:mobilefirst_platform_foundation:8.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:app_connect_enterprise:11.0.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:security_verify_governance:10.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    handlebarsjs handlebars *
    handlebarsjs handlebars *
    nodejs node.js *
    ibm app connect 11.0.0.0
    ibm mobilefirst platform foundation 8.0.0
    ibm app connect enterprise 11.0.0.7
    ibm security verify governance 10.0