Lucene search

K
githubGitHub Advisory DatabaseGHSA-2GQW-Q9R9-7F79
HistoryMay 24, 2022 - 5:44 p.m.

Changeset vulnerable to prototype pollution

2022-05-2417:44:00
CWE-1321
GitHub Advisory Database
github.com
5
changeset
vulnerable
prototype pollution
denial of service
remote code execution
npm module
apply function
validation
object prototype

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.012

Percentile

85.0%

Overview

Prototype pollution vulnerability in ‘changeset’ versions 0.0.1 through 0.2.5 allows attackers to cause a denial of service and may lead to remote code execution.

Details

The npm module ‘changeset’ can be abused by Prototype Pollution vulnerability since the function ‘apply()’ does not check for the type of object before assigning value to the property. Due to this flaw an attacker could create a non-existent property or able to manipulate the property which leads to Denial of Service or potentially Remote code execution.

PoC Details

The ‘apply()’ function accepts ‘changes, target, modify’ as argument. Due to the absence of validation on the values passed into the ‘changes’ argument, an attacker can supply a malicious value by adjusting the value to include the ‘proto’ property. Since there is no validation before assigning the property to check whether the assigned argument is the Object’s own property or not, the property ‘polluted’ will be directly be assigned to the new object thereby polluting the Object prototype. Using the example below, if there is a check to validate ‘polluted’ the valued later in the code, it would be substituted as “Yes! Its Polluted” as it had been polluted.

PoC Code

var changeset = require("changeset") const patch = [{
    type: 'put',
    key: ["__proto__", "polluted"],
    value: "Yes! Its Polluted"
}];
console.log("Before : " + {}.polluted);
changeset.apply(patch, {}, true);
console.log("After : " + {}.polluted);

Affected configurations

Vulners
Node
changeset_projectchangesetRange0.0.10.2.5node.js
VendorProductVersionCPE
changeset_projectchangeset*cpe:2.3:a:changeset_project:changeset:*:*:*:*:*:node.js:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.012

Percentile

85.0%

Related for GHSA-2GQW-Q9R9-7F79