GHSA-4jrm-c32x-w4jf
Vulnerability from github
Published
2023-01-10 21:50
Modified
2024-11-26 18:58
Severity ?
VLAI Severity ?
Summary
convict vulnerable to Prototype Pollution
Details
Impact
- An attacker can inject attributes that are used in other components
- An attacker can override existing attributes with ones that have incompatible type, which may lead to a crash.
The main use case of Convict is for handling server-side configurations written by the admins owning the servers, and not random users. So it's unlikely that an admin would deliberately sabotage their own server. Still a situation can happen where an admin not knowledgeable about JavaScript could be tricked by an attacker into writing the malicious JavaScript code into some config files.
Patches
The problem is patched in convict@6.2.4
. Users should upgrade to convict@6.2.4
.
Workarounds
No way for users to fix or remediate the vulnerability without upgrading
References
https://github.com/mozilla/node-convict/issues/410
{ "affected": [ { "package": { "ecosystem": "npm", "name": "convict" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "6.2.4" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-0163" ], "database_specific": { "cwe_ids": [ "CWE-1321" ], "github_reviewed": true, "github_reviewed_at": "2023-01-10T21:50:00Z", "nvd_published_at": "2024-11-26T12:15:17Z", "severity": "HIGH" }, "details": "### Impact\n\n* An attacker can inject attributes that are used in other components\n* An attacker can override existing attributes with ones that have incompatible type, which may lead to a crash.\n\nThe main use case of Convict is for handling server-side configurations written by the admins owning the servers, and not random users. So it\u0027s unlikely that an admin would deliberately sabotage their own server. Still a situation can happen where an admin not knowledgeable about JavaScript could be tricked by an attacker into writing the malicious JavaScript code into some config files.\n\n### Patches\nThe problem is patched in `convict@6.2.4`. Users should upgrade to `convict@6.2.4`.\n\n### Workarounds\nNo way for users to fix or remediate the vulnerability without upgrading\n\n### References\nhttps://github.com/mozilla/node-convict/issues/410\n", "id": "GHSA-4jrm-c32x-w4jf", "modified": "2024-11-26T18:58:52Z", "published": "2023-01-10T21:50:00Z", "references": [ { "type": "WEB", "url": "https://github.com/mozilla/node-convict/security/advisories/GHSA-4jrm-c32x-w4jf" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0163" }, { "type": "WEB", "url": "https://github.com/mozilla/node-convict/issues/410" }, { "type": "WEB", "url": "https://github.com/mozilla/node-convict/commit/fb602fbe1e9f14f2e88ecb8179d0f76466d21ecb" }, { "type": "PACKAGE", "url": "https://github.com/mozilla/node-convict" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P", "type": "CVSS_V4" } ], "summary": "convict vulnerable to Prototype Pollution" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…