Skip to content

convict vulnerable to Prototype Pollution

High severity GitHub Reviewed Published Jan 9, 2023 in mozilla/node-convict • Updated Feb 9, 2023

Package

npm convict (npm)

Affected versions

< 6.2.4

Patched versions

6.2.4

Description

Impact

  • An attacker can inject attributes that are used in other components
  • An attacker can override existing attributes with ones that have incompatible type, which may lead to a crash.

The main use case of Convict is for handling server-side configurations written by the admins owning the servers, and not random users. So it's unlikely that an admin would deliberately sabotage their own server. Still a situation can happen where an admin not knowledgeable about JavaScript could be tricked by an attacker into writing the malicious JavaScript code into some config files.

Patches

The problem is patched in convict@6.2.4. Users should upgrade to convict@6.2.4.

Workarounds

No way for users to fix or remediate the vulnerability without upgrading

References

mozilla/node-convict#410

References

@clouserw clouserw published to mozilla/node-convict Jan 9, 2023
Published to the GitHub Advisory Database Jan 10, 2023
Reviewed Jan 10, 2023
Last updated Feb 9, 2023

Severity

High
8.4
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

No CWEs

CVE ID

CVE-2023-0163

GHSA ID

GHSA-4jrm-c32x-w4jf

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.