Skip to content

xmldom allows multiple root nodes in a DOM

Critical severity GitHub Reviewed Published Oct 29, 2022 in xmldom/xmldom • Updated Mar 31, 2023

Package

npm @xmldom/xmldom (npm)

Affected versions

< 0.7.7
>= 0.8.0, < 0.8.4
>= 0.9.0-beta.1, < 0.9.0-beta.4

Patched versions

0.7.7
0.8.4
0.9.0-beta.4
npm xmldom (npm)
<= 0.6.0
None

Description

Impact

xmldom parses XML that is not well-formed because it contains multiple top level elements, and adds all root nodes to the childNodes collection of the Document, without reporting any error or throwing.
This breaks the assumption that there is only a single root node in the tree, which led to https://nvd.nist.gov/vuln/detail/CVE-2022-39299 and is a potential issue for dependents.

Patches

Update to @xmldom/xmldom@~0.7.7, @xmldom/xmldom@~0.8.4 (dist-tag latest) or @xmldom/xmldom@>=0.9.0-beta.4 (dist-tag next).

Workarounds

One of the following approaches might help, depending on your use case:

  • Instead of searching for elements in the whole DOM, only search in the documentElement.
  • Reject a document with a document that has more then 1 childNode.

References

For more information

If you have any questions or comments about this advisory:

References

@karfau karfau published to xmldom/xmldom Oct 29, 2022
Published to the GitHub Advisory Database Nov 1, 2022
Reviewed Nov 1, 2022
Published by the National Vulnerability Database Nov 2, 2022
Last updated Mar 31, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE ID

CVE-2022-39353

GHSA ID

GHSA-crh6-fp67-6883

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.