Skip to content

Prototype Pollution in convict

High severity GitHub Reviewed Published Apr 20, 2022 in mozilla/node-convict • Updated Jan 27, 2023

Package

npm convict (npm)

Affected versions

< 6.2.3

Patched versions

6.2.3

Description

Impact

  • An attacker can inject attributes that are used in other components
  • An attacker can override existing attributes with ones that have incompatible type, which may lead to a crash.

The main use case of Convict is for handling server-side configurations written by the admins owning the servers, and not random users. So it's unlikely that an admin would deliberately sabotage their own server. Still a situation can happen where an admin not knowledgeable about JavaScript could be tricked by an attacker into writing the malicious JavaScript code into some config files.

Patches

The problem is patched in convict@6.2.3. Users should upgrade to convict@6.2.3.

Workarounds

No way for users to fix or remediate the vulnerability without upgrading

References

For more information

If you have any questions or comments about this advisory:
add your question as a comment in #384

References

@clouserw clouserw published to mozilla/node-convict Apr 20, 2022
Published to the GitHub Advisory Database Apr 20, 2022
Reviewed Apr 20, 2022
Published by the National Vulnerability Database May 1, 2022
Last updated Jan 27, 2023

Severity

High
8.4
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-22143

GHSA ID

GHSA-x2w5-725j-gf2g

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.