Lucene search

K
osvGoogleOSV:GHSA-H6XG-RG33-9MF4
HistoryMay 24, 2022 - 7:03 p.m.

deep-defaults vulnerable to prototype pollution

2022-05-2419:03:10
Google
osv.dev
3

9.6 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

81.0%

Overview

Prototype pollution vulnerability in ‘deep-defaults’ versions 1.0.0 through 1.0.5 allows attacker to cause a denial of service and may lead to remote code execution.

Details

The NPM module deep-defaults can be abused by Prototype Pollution vulnerability since the function _deepDefaults() does not check for the type of object before assigning value to the property. Due to this flaw an attacker could create a non-existent property or able to manipulate the property which leads to Denial of Service or potentially Remote code execution.

PoC

The _deepDefaults () function accepts dest, src as arguments. Due to the absence of validation on the values passed into the src argument, an attacker can supply a malicious value by adjusting the value to include the __proto__ property. Since there is no validation before assigning the property to check whether the assigned argument is the Object’s own property or not, the property polluted will be directly be assigned to the new object thereby polluting the Object prototype. Later in the code, if there is a check to validate polluted the valued would be substituted as “Yes! Its Polluted” as it had been polluted.

var deepDefaults = require("deep-defaults")
var malicious_payload = '{"__proto__":{"polluted":"Yes! Its Polluted"}}';
var obj ={};
console.log("Before : " + {}.polluted);
deepDefaults(obj, JSON.parse(malicious_payload));
console.log("After : " + {}.polluted);
CPENameOperatorVersion
deep-defaultsle1.0.5
deep-defaultsge1.0.0

9.6 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

81.0%

Related for OSV:GHSA-H6XG-RG33-9MF4