Vulnerabilities

39 via 149 paths

Dependencies

476

Source

GitHub

Commit

900cc46a

Find, fix and prevent vulnerabilities in your code.

Severity
  • 18
  • 20
  • 1
Status
  • 39
  • 0
  • 0

high severity

Command Injection

  • Vulnerable module: nodemailer
  • Introduced through: soajs@4.0.16 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 nodemailer@6.4.10
    Remediation: Upgrade to soajs@4.0.19.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 nodemailer@6.4.10

Overview

nodemailer is an Easy as cake e-mail sending from your Node.js applications

Affected versions of this package are vulnerable to Command Injection. Use of crafted recipient email addresses may result in arbitrary command flag injection in sendmail transport for sending mails.

PoC

-bi@example.com (-bi Initialize the alias database.)
-d0.1a@example.com (The option -d0.1 prints the version of sendmail and the options it was compiled with.)
-Dfilename@example.com (Debug output ffile)

Remediation

Upgrade nodemailer to version 6.4.16 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: lodash
  • Introduced through: lodash@4.17.19 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b lodash@4.17.19
    Remediation: Upgrade to lodash@4.17.20.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 lodash@4.17.15
    Remediation: Open PR to patch lodash@4.17.15.

Overview

lodash is a modern JavaScript utility library delivering modularity, performance, & extras.

Affected versions of this package are vulnerable to Prototype Pollution. The function zipObjectDeep can be tricked into adding or modifying properties of the Object prototype. These properties will be present on all objects.

PoC

const _ = require('lodash');

_.zipObjectDeep(['__proto__.z'],[123]);

console.log(z); // 123

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade lodash to version 4.17.20 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: ansi-regex
  • Introduced through: soajs@4.0.16 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 elasticsearch@12.1.3 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 elasticsearch@12.1.3 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 elasticsearch@12.1.3 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 elasticsearch@12.1.3 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 parse-large-json@1.2.0 bubleify@0.5.1 buble@0.12.5 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 parse-large-json@1.2.0 bubleify@0.5.1 buble@0.12.5 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 bcrypt@5.0.0 node-pre-gyp@0.15.0 npmlog@4.1.2 gauge@2.7.4 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 bcrypt@5.0.0 node-pre-gyp@0.15.0 npmlog@4.1.2 gauge@2.7.4 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 bcrypt@5.0.0 node-pre-gyp@0.15.0 npmlog@4.1.2 gauge@2.7.4 string-width@1.0.2 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 bcrypt@5.0.0 node-pre-gyp@0.15.0 npmlog@4.1.2 gauge@2.7.4 string-width@1.0.2 strip-ansi@3.0.1 ansi-regex@2.1.1

Overview

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to the sub-patterns [[\\]()#;?]* and (?:;[-a-zA-Z\\d\\/#&.:=?%@~_]*)*.

PoC

import ansiRegex from 'ansi-regex';

for(var i = 1; i <= 50000; i++) {
    var time = Date.now();
    var attack_str = "\u001B["+";".repeat(i*10000);
    ansiRegex().test(attack_str)
    var time_cost = Date.now() - time;
    console.log("attack_str.length: " + attack_str.length + ": " + time_cost+" ms")
}

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade ansi-regex to version 3.0.1, 4.1.1, 5.0.1, 6.0.1 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: async
  • Introduced through: async@2.1.4, soajs@4.0.16 and others

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b async@2.1.4
    Remediation: Upgrade to async@2.6.4.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 async@3.2.0
    Remediation: Upgrade to soajs@4.0.33.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 async@3.2.0
    Remediation: Upgrade to soajs@4.0.33.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 async@3.2.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 async@3.1.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 googleapis@23.0.2 async@2.6.0

Overview

Affected versions of this package are vulnerable to Prototype Pollution via the mapValues() method, due to improper check in createObjectIterator function.

PoC

//when objects are parsed, all properties are created as own (the objects can come from outside sources (http requests/ file))
const hasOwn = JSON.parse('{"__proto__": {"isAdmin": true}}');

//does not have the property,  because it's inside object's own "__proto__"
console.log(hasOwn.isAdmin);

async.mapValues(hasOwn, (val, key, cb) => cb(null, val), (error, result) => {
  // after the method executes, hasOwn.__proto__ value (isAdmin: true) replaces the prototype of the newly created object, leading to potential exploits.
  console.log(result.isAdmin);
});

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade async to version 2.6.4, 3.2.2 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: axios
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-compute@5.1.1 ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-network@5.3.0 ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-resource@3.1.1-preview ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-storage@3.2.0 ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4

Overview

axios is a promise-based HTTP client for the browser and Node.js.

Affected versions of this package are vulnerable to Prototype Pollution via the formDataToJSON function.

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade axios to version 1.6.4 or higher.

References

high severity
new

Prototype Pollution

  • Vulnerable module: lodash
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 lodash@4.17.15

Overview

lodash is a modern JavaScript utility library delivering modularity, performance, & extras.

Affected versions of this package are vulnerable to Prototype Pollution through the zipObjectDeep function due to improper user input sanitization in the baseZipObject function.

PoC

lodash.zipobjectdeep:

const zipObjectDeep = require("lodash.zipobjectdeep");

let emptyObject = {};


console.log(`[+] Before prototype pollution : ${emptyObject.polluted}`);
//[+] Before prototype pollution : undefined

zipObjectDeep(["constructor.prototype.polluted"], [true]);
//we inject our malicious attributes in the vulnerable function

console.log(`[+] After prototype pollution : ${emptyObject.polluted}`);
//[+] After prototype pollution : true

lodash:

const test = require("lodash");

let emptyObject = {};


console.log(`[+] Before prototype pollution : ${emptyObject.polluted}`);
//[+] Before prototype pollution : undefined

test.zipObjectDeep(["constructor.prototype.polluted"], [true]);
//we inject our malicious attributes in the vulnerable function

console.log(`[+] After prototype pollution : ${emptyObject.polluted}`);
//[+] After prototype pollution : true

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade lodash to version 4.17.17 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: merge
  • Introduced through: soajs@4.0.16 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 merge@1.2.1
    Remediation: Upgrade to soajs@4.0.19.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 merge@1.2.1
    Remediation: Upgrade to soajs@4.0.19.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 merge@1.2.1

Overview

merge is a library that allows you to merge multiple objects into one, optionally creating a new cloned object. Similar to the jQuery.extend but more flexible. Works in Node.js and the browser.

Affected versions of this package are vulnerable to Prototype Pollution. The 'merge' function already checks for 'proto' keys in an object to prevent prototype pollution, but does not check for 'constructor' or 'prototype' keys.

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade merge to version 2.1.0 or higher.

References

high severity

Infinite loop

  • Vulnerable module: node-jose
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 openid-client@2.5.0 node-jose@1.1.4

Overview

node-jose is a JavaScript implementation of the JSON Object Signing and Encryption (JOSE) for current web browsers and node.js-based servers.

Affected versions of this package are vulnerable to Infinite loop such that when using the non-default "fallback" crypto back-end, ECC operations in node-jose can trigger a Denial-of-Service (DoS) condition, due to a possible infinite loop in an internal calculation. For some ECC operations, this condition is triggered randomly; for others, it can be triggered by malicious input.

Impact: This issue is only present in situations where the "fallback" cryptographic implementation is being used, i.e., situations where neither WebCrypto nor the Node crypto module is available.

The following elliptic curve algorithms are impacted by this issue (all in lib/deps/ecc/index.js):

  1. Elliptic curve key generation (exports.generateKeyPair)

  2. Converting an elliptic curve private key to a public key (ECPrivateKey.prototype.toPublicKey)

  3. ECDSA signing (ECPrivateKey.prototype.sign)

  4. ECDSA verification (ECPublicKey.prototype.verify)

  5. ECDH key agreement (ECPrivateKey.prototype.computeSecret)

Workaround

Since this issue is only present in the "fallback" crypto implementation, it can be avoided by ensuring that either WebCrypto or the Node crypto module is available in the JS environment where node-jose is being run.

Remediation

Upgrade node-jose to version 2.2.0 or higher.

References

high severity

Prototype Poisoning

  • Vulnerable module: qs
  • Introduced through: soajs@4.0.16

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 body-parser@1.19.0 qs@6.7.0
    Remediation: Upgrade to soajs@4.1.0.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 express@4.17.1 qs@6.7.0
    Remediation: Upgrade to soajs@4.1.0.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 express@4.17.1 body-parser@1.19.0 qs@6.7.0
    Remediation: Upgrade to soajs@4.1.0.

Overview

qs is a querystring parser that supports nesting and arrays, with a depth limit.

Affected versions of this package are vulnerable to Prototype Poisoning which allows attackers to cause a Node process to hang, processing an Array object whose prototype has been replaced by one with an excessive length value.

Note: In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&a[__proto__]&a[length]=100000000.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade qs to version 6.2.4, 6.3.3, 6.4.1, 6.5.3, 6.6.1, 6.7.3, 6.8.3, 6.9.7, 6.10.3 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: aws-sdk
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 aws-sdk@2.178.0

Overview

Affected versions of this package are vulnerable to Prototype Pollution. If an attacker submits a malicious INI file to an application that parses it with loadSharedConfigFiles , they will pollute the prototype on the application. This can be exploited further depending on the context.

PoC by Eugene Lim:

payload.toml:

[__proto__]
polluted = "polluted"

poc.js:

var fs = require('fs')
var sharedIniFileLoader = require('@aws-sdk/shared-ini-file-loader')

async function main() {
var parsed = await sharedIniFileLoader.loadSharedConfigFiles({ filepath: './payload.toml' })
console.log(parsed)
console.log(parsed.__proto__)
console.log({}.__proto__)
console.log(polluted)
}

main()
> node poc.js
{
configFile: { default: { region: 'ap-southeast-1' } },
credentialsFile: {}
}
{ polluted: '"polluted"' }
{ polluted: '"polluted"' }
"polluted"

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade aws-sdk to version 2.814.0 or higher.

References

high severity

Arbitrary File Overwrite

  • Vulnerable module: fstream
  • Introduced through: unzip2@0.2.5

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b unzip2@0.2.5 fstream@0.1.31

Overview

fstream is a package that supports advanced FS Streaming for Node.

Affected versions of this package are vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system and a file that matches the hardlink will overwrite the system's file with the contents of the extracted file.

Remediation

Upgrade fstream to version 1.0.12 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: lodash
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 lodash@4.17.15

Overview

lodash is a modern JavaScript utility library delivering modularity, performance, & extras.

Affected versions of this package are vulnerable to Prototype Pollution via the set and setwith functions due to improper user input sanitization.

PoC

lod = require('lodash')
lod.set({}, "__proto__[test2]", "456")
console.log(Object.prototype)

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade lodash to version 4.17.17 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: merge
  • Introduced through: soajs@4.0.16 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 merge@1.2.1
    Remediation: Upgrade to soajs@4.0.21.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 merge@1.2.1
    Remediation: Upgrade to soajs@4.0.19.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 merge@1.2.1

Overview

merge is a library that allows you to merge multiple objects into one, optionally creating a new cloned object. Similar to the jQuery.extend but more flexible. Works in Node.js and the browser.

Affected versions of this package are vulnerable to Prototype Pollution via _recursiveMerge .

PoC:

const merge = require('merge');

const payload2 = JSON.parse('{"x": {"__proto__":{"polluted":"yes"}}}');

let obj1 = {x: {y:1}};

console.log("Before : " + obj1.polluted);
merge.recursive(obj1, payload2);
console.log("After : " + obj1.polluted);
console.log("After : " + {}.polluted);

Output:

Before : undefined
After : yes
After : yes

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade merge to version 2.1.1 or higher.

References

high severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: node-forge
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 googleapis@23.0.2 google-auth-library@0.12.0 gtoken@1.2.3 google-p12-pem@0.1.2 node-forge@0.7.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 openid-client@2.5.0 node-jose@1.1.4 node-forge@0.8.5

Overview

node-forge is a JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Affected versions of this package are vulnerable to Improper Verification of Cryptographic Signature due to RSA's PKCS#1 v1.5 signature verification code which does not check for tailing garbage bytes after decoding a DigestInfo ASN.1 structure. This can allow padding bytes to be removed and garbage data added to forge a signature when a low public exponent is being used.

Remediation

Upgrade node-forge to version 1.3.0 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: node-forge
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 googleapis@23.0.2 google-auth-library@0.12.0 gtoken@1.2.3 google-p12-pem@0.1.2 node-forge@0.7.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 openid-client@2.5.0 node-jose@1.1.4 node-forge@0.8.5

Overview

node-forge is a JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Affected versions of this package are vulnerable to Prototype Pollution via the util.setPath function.

Note: version 0.10.0 is a breaking change removing the vulnerable functions.

POC:

const nodeforge = require('node-forge');
var obj = {};
nodeforge.util.setPath(obj, ['__proto__', 'polluted'], true);
console.log(polluted);

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade node-forge to version 0.10.0 or higher.

References

high severity

Command Injection

  • Vulnerable module: lodash
  • Introduced through: lodash@4.17.19 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b lodash@4.17.19
    Remediation: Upgrade to lodash@4.17.21.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 lodash@4.17.15

Overview

lodash is a modern JavaScript utility library delivering modularity, performance, & extras.

Affected versions of this package are vulnerable to Command Injection via template.

PoC

var _ = require('lodash');

_.template('', { variable: '){console.log(process.env)}; with(obj' })()

Remediation

Upgrade lodash to version 4.17.21 or higher.

References

high severity

Cross-site Request Forgery (CSRF)

  • Vulnerable module: axios
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-compute@5.1.1 ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-network@5.3.0 ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-resource@3.1.1-preview ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-storage@3.2.0 ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4

Overview

axios is a promise-based HTTP client for the browser and Node.js.

Affected versions of this package are vulnerable to Cross-site Request Forgery (CSRF) due to inserting the X-XSRF-TOKEN header using the secret XSRF-TOKEN cookie value in all requests to any server when the XSRF-TOKEN0 cookie is available, and the withCredentials setting is turned on. If a malicious user manages to obtain this value, it can potentially lead to the XSRF defence mechanism bypass.

Workaround

Users should change the default XSRF-TOKEN cookie name in the Axios configuration and manually include the corresponding header only in the specific places where it's necessary.

Remediation

Upgrade axios to version 0.28.0, 1.6.0 or higher.

References

high severity

Remote Code Execution (RCE)

  • Vulnerable module: handlebars
  • Introduced through: soajs@4.0.16 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 handlebars@4.7.6
    Remediation: Upgrade to soajs@4.0.21.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 handlebars@4.7.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 handlebars@4.7.3

Overview

handlebars is an extension to the Mustache templating language.

Affected versions of this package are vulnerable to Remote Code Execution (RCE) when selecting certain compiling options to compile templates coming from an untrusted source.

POC

<script src="https://cdn.jsdelivr.net/npm/handlebars@latest/dist/handlebars.js"></script> 
<script> 
// compile the template 
var s = ` 
{{#with (__lookupGetter__ "__proto__")}} 
{{#with (./constructor.getOwnPropertyDescriptor . "valueOf")}} 
{{#with ../constructor.prototype}} 
{{../../constructor.defineProperty . "hasOwnProperty" ..}} 
{{/with}} 
{{/with}} 
{{/with}} 
{{#with "constructor"}} 
{{#with split}} 
{{pop (push "alert('Vulnerable Handlebars JS when compiling in strict mode');")}} 
{{#with .}} 
{{#with (concat (lookup join (slice 0 1)))}} 
{{#each (slice 2 3)}} 
{{#with (apply 0 ../..)}} 
{{.}} 
{{/with}} 
{{/each}} 
{{/with}} 
{{/with}} 
{{/with}} 
{{/with}} 
`;
var template = Handlebars.compile(s, { 
strict: true 
}); 
// execute the compiled template and print the output to the console console.log(template({})); 
</script>

Remediation

Upgrade handlebars to version 4.7.7 or higher.

References

medium severity

Server-side Request Forgery (SSRF)

  • Vulnerable module: request
  • Introduced through: request@2.88.2, kubernetes-client@2.2.3 and others

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b kubernetes-client@2.2.3 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 ms-rest-azure@2.6.2 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 ms-rest-azure@2.6.2 ms-rest@2.5.6 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-compute@5.1.1 ms-rest@2.5.6 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-network@5.3.0 ms-rest@2.5.6 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-resource@3.1.1-preview ms-rest@2.5.6 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-storage@3.2.0 ms-rest@2.5.6 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-compute@5.1.1 ms-rest-azure@2.6.2 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-network@5.3.0 ms-rest-azure@2.6.2 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-resource@3.1.1-preview ms-rest-azure@2.6.2 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-storage@3.2.0 ms-rest-azure@2.6.2 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 googleapis@23.0.2 google-auth-library@0.12.0 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 @kubernetes/client-node@0.10.2 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 swagger-fluent@3.2.1 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-compute@5.1.1 ms-rest-azure@2.6.2 ms-rest@2.5.6 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-network@5.3.0 ms-rest-azure@2.6.2 ms-rest@2.5.6 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-resource@3.1.1-preview ms-rest-azure@2.6.2 ms-rest@2.5.6 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-storage@3.2.0 ms-rest-azure@2.6.2 ms-rest@2.5.6 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 googleapis@23.0.2 google-auth-library@0.12.0 gtoken@1.2.3 request@2.88.2
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 request@2.88.0

Overview

request is a simplified http request client.

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF) due to insufficient checks in the lib/redirect.js file by allowing insecure redirects in the default configuration, via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).

NOTE: request package has been deprecated, so a fix is not expected. See https://github.com/request/request/issues/3142.

Remediation

A fix was pushed into the master branch but not yet published.

References

medium severity
new

Uncontrolled Resource Consumption ('Resource Exhaustion')

  • Vulnerable module: tar
  • Introduced through: soajs@4.0.16 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 bcrypt@5.0.0 node-pre-gyp@0.15.0 tar@4.4.19
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 bcrypt@5.0.0 node-pre-gyp@0.15.0 tar@4.4.19

Overview

tar is a full-featured Tar for Node.js.

Affected versions of this package are vulnerable to Uncontrolled Resource Consumption ('Resource Exhaustion') due to the lack of folders count validation during the folder creation process. An attacker who generates a large number of sub-folders can consume memory on the system running the software and even crash the client within few seconds of running it using a path with too many sub-folders inside.

Remediation

Upgrade tar to version 6.2.1 or higher.

References

medium severity

Prototype Pollution

  • Vulnerable module: tough-cookie
  • Introduced through: request@2.88.2, kubernetes-client@2.2.3 and others

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b kubernetes-client@2.2.3 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 ms-rest-azure@2.6.2 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 ms-rest-azure@2.6.2 ms-rest@2.5.6 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-compute@5.1.1 ms-rest@2.5.6 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-network@5.3.0 ms-rest@2.5.6 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-resource@3.1.1-preview ms-rest@2.5.6 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-storage@3.2.0 ms-rest@2.5.6 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-compute@5.1.1 ms-rest-azure@2.6.2 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-network@5.3.0 ms-rest-azure@2.6.2 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-resource@3.1.1-preview ms-rest-azure@2.6.2 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-storage@3.2.0 ms-rest-azure@2.6.2 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 googleapis@23.0.2 google-auth-library@0.12.0 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 @kubernetes/client-node@0.10.2 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 swagger-fluent@3.2.1 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-compute@5.1.1 ms-rest-azure@2.6.2 ms-rest@2.5.6 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-network@5.3.0 ms-rest-azure@2.6.2 ms-rest@2.5.6 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-resource@3.1.1-preview ms-rest-azure@2.6.2 ms-rest@2.5.6 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-storage@3.2.0 ms-rest-azure@2.6.2 ms-rest@2.5.6 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 googleapis@23.0.2 google-auth-library@0.12.0 gtoken@1.2.3 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 request@2.88.0 tough-cookie@2.4.3

Overview

tough-cookie is a RFC6265 Cookies and CookieJar module for Node.js.

Affected versions of this package are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. Due to an issue with the manner in which the objects are initialized, an attacker can expose or modify a limited amount of property information on those objects. There is no impact to availability.

PoC

// PoC.js
async function main(){
var tough = require("tough-cookie");
var cookiejar = new tough.CookieJar(undefined,{rejectPublicSuffixes:false});
// Exploit cookie
await cookiejar.setCookie(
  "Slonser=polluted; Domain=__proto__; Path=/notauth",
  "https://__proto__/admin"
);
// normal cookie
var cookie = await cookiejar.setCookie(
  "Auth=Lol; Domain=google.com; Path=/notauth",
  "https://google.com/"
);

//Exploit cookie
var a = {};
console.log(a["/notauth"]["Slonser"])
}
main();

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade tough-cookie to version 4.1.3 or higher.

References

medium severity

Prototype Pollution

  • Vulnerable module: node-forge
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 googleapis@23.0.2 google-auth-library@0.12.0 gtoken@1.2.3 google-p12-pem@0.1.2 node-forge@0.7.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 openid-client@2.5.0 node-jose@1.1.4 node-forge@0.8.5

Overview

node-forge is a JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Affected versions of this package are vulnerable to Prototype Pollution via the forge.debug API if called with untrusted input.

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade node-forge to version 1.0.0 or higher.

References

medium severity

HTTP Header Injection

  • Vulnerable module: nodemailer
  • Introduced through: soajs@4.0.16 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 nodemailer@6.4.10
    Remediation: Upgrade to soajs@4.0.27.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 nodemailer@6.4.10

Overview

nodemailer is an Easy as cake e-mail sending from your Node.js applications

Affected versions of this package are vulnerable to HTTP Header Injection if unsanitized user input that may contain newlines and carriage returns is passed into an address object.

PoC:

const userEmail = 'foo@bar.comrnSubject: foobar'; // imagine this comes from e.g. HTTP request params or is otherwise user-controllable
await transporter.sendMail({
from: '...',
to: '...',
replyTo: {
name: 'Customer',
address: userEmail,
},
subject: 'My Subject',
text: message,
});

Remediation

Upgrade nodemailer to version 6.6.1 or higher.

References

medium severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: inflight
  • Introduced through: rimraf@3.0.2, yamljs@0.3.0 and others

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b rimraf@3.0.2 glob@7.2.3 inflight@1.0.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b yamljs@0.3.0 glob@7.2.3 inflight@1.0.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 rimraf@3.0.0 glob@7.2.3 inflight@1.0.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b unzip2@0.2.5 fstream@0.1.31 rimraf@2.7.1 glob@7.2.3 inflight@1.0.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 @kubernetes/client-node@0.10.2 shelljs@0.8.5 glob@7.2.3 inflight@1.0.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 bcrypt@5.0.0 node-pre-gyp@0.15.0 rimraf@2.7.1 glob@7.2.3 inflight@1.0.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 bcrypt@5.0.0 node-pre-gyp@0.15.0 rimraf@2.7.1 glob@7.2.3 inflight@1.0.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 bunyan@1.8.14 mv@2.1.1 rimraf@2.4.5 glob@6.0.4 inflight@1.0.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 bunyan@1.8.14 mv@2.1.1 rimraf@2.4.5 glob@6.0.4 inflight@1.0.6

Overview

Affected versions of this package are vulnerable to Missing Release of Resource after Effective Lifetime via the makeres function due to improperly deleting keys from the reqs object after execution of callbacks. This behavior causes the keys to remain in the reqs object, which leads to resource exhaustion.

Exploiting this vulnerability results in crashing the node process or in the application crash.

Note: This library is not maintained, and currently, there is no fix for this issue. To overcome this vulnerability, several dependent packages have eliminated the use of this library.

To trigger the memory leak, an attacker would need to have the ability to execute or influence the asynchronous operations that use the inflight module within the application. This typically requires access to the internal workings of the server or application, which is not commonly exposed to remote users. Therefore, “Attack vector” is marked as “Local”.

PoC

const inflight = require('inflight');

function testInflight() {
  let i = 0;
  function scheduleNext() {
    let key = `key-${i++}`;
    const callback = () => {
    };
    for (let j = 0; j < 1000000; j++) {
      inflight(key, callback);
    }

    setImmediate(scheduleNext);
  }


  if (i % 100 === 0) {
    console.log(process.memoryUsage());
  }

  scheduleNext();
}

testInflight();

Remediation

There is no fixed version for inflight.

References

medium severity
new

Open Redirect

  • Vulnerable module: express
  • Introduced through: soajs@4.0.16

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 express@4.17.1

Overview

express is a minimalist web framework.

Affected versions of this package are vulnerable to Open Redirect due to the implementation of URL encoding using encodeurl before passing it to the location header. This can lead to unexpected evaluations of malformed URLs by common redirect allow list implementations in applications, allowing an attacker to bypass a properly implemented allow list and redirect users to malicious sites.

Remediation

Upgrade express to version 4.19.2, 5.0.0-beta.3 or higher.

References

medium severity

Prototype Pollution

  • Vulnerable module: handlebars
  • Introduced through: soajs@4.0.16 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 handlebars@4.7.6
    Remediation: Upgrade to soajs@4.0.21.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 handlebars@4.7.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 handlebars@4.7.3

Overview

handlebars is an extension to the Mustache templating language.

Affected versions of this package are vulnerable to Prototype Pollution when selecting certain compiling options to compile templates coming from an untrusted source.

POC

<script src="https://cdn.jsdelivr.net/npm/handlebars@latest/dist/handlebars.js"></script> 
<script> 
// compile the template 

var s2 = `{{'a/.") || alert("Vulnerable Handlebars JS when compiling in compat mode'}}`; 
var template = Handlebars.compile(s2, { 
compat: true 
}); 
// execute the compiled template and print the output to the console console.log(template({})); 
</script>

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade handlebars to version 4.7.7 or higher.

References

medium severity

Prototype Pollution

  • Vulnerable module: minimist
  • Introduced through: mkdirp@0.5.1 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b mkdirp@0.5.1 minimist@0.0.8
    Remediation: Upgrade to mkdirp@0.5.2.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 handlebars@4.7.3 optimist@0.6.1 minimist@0.0.10

Overview

minimist is a parse argument options module.

Affected versions of this package are vulnerable to Prototype Pollution. The library could be tricked into adding or modifying properties of Object.prototype using a constructor or __proto__ payload.

PoC by Snyk

require('minimist')('--__proto__.injected0 value0'.split(' '));
console.log(({}).injected0 === 'value0'); // true

require('minimist')('--constructor.prototype.injected1 value1'.split(' '));
console.log(({}).injected1 === 'value1'); // true

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade minimist to version 0.2.1, 1.2.3 or higher.

References

medium severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: node-forge
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 googleapis@23.0.2 google-auth-library@0.12.0 gtoken@1.2.3 google-p12-pem@0.1.2 node-forge@0.7.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 openid-client@2.5.0 node-jose@1.1.4 node-forge@0.8.5

Overview

node-forge is a JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Affected versions of this package are vulnerable to Improper Verification of Cryptographic Signature due to RSA's PKCS#1 v1.5 signature verification code which does not properly check DigestInfo for a proper ASN.1 structure. This can lead to successful verification with signatures that contain invalid structures but a valid digest.

Remediation

Upgrade node-forge to version 1.3.0 or higher.

References

medium severity

Improper Verification of Cryptographic Signature

  • Vulnerable module: node-forge
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 googleapis@23.0.2 google-auth-library@0.12.0 gtoken@1.2.3 google-p12-pem@0.1.2 node-forge@0.7.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 openid-client@2.5.0 node-jose@1.1.4 node-forge@0.8.5

Overview

node-forge is a JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Affected versions of this package are vulnerable to Improper Verification of Cryptographic Signature due to RSAs PKCS#1` v1.5 signature verification code which is lenient in checking the digest algorithm structure. This can allow a crafted structure that steals padding bytes and uses unchecked portion of the PKCS#1 encoded message to forge a signature when a low public exponent is being used.

Remediation

Upgrade node-forge to version 1.3.0 or higher.

References

medium severity

Arbitrary Code Injection

  • Vulnerable module: underscore
  • Introduced through: soajs@4.0.16 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 nodemailer-direct-transport@3.3.2 smtp-connection@2.12.0 httpntlm@1.6.1 underscore@1.7.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 nodemailer-direct-transport@3.3.2 smtp-connection@2.12.0 httpntlm@1.6.1 underscore@1.7.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 nodemailer-smtp-transport@2.7.4 smtp-connection@2.12.0 httpntlm@1.6.1 underscore@1.7.0
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 nodemailer-smtp-transport@2.7.4 smtp-connection@2.12.0 httpntlm@1.6.1 underscore@1.7.0

Overview

underscore is a JavaScript's functional programming helper library.

Affected versions of this package are vulnerable to Arbitrary Code Injection via the template function, particularly when the variable option is taken from _.templateSettings as it is not sanitized.

PoC

const _ = require('underscore');
_.templateSettings.variable = "a = this.process.mainModule.require('child_process').execSync('touch HELLO')";
const t = _.template("")();

Remediation

Upgrade underscore to version 1.13.0-2, 1.12.1 or higher.

References

medium severity

Open Redirect

  • Vulnerable module: got
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 openid-client@2.5.0 got@8.3.2

Overview

Affected versions of this package are vulnerable to Open Redirect due to missing verification of requested URLs. It allowed a victim to be redirected to a UNIX socket.

Remediation

Upgrade got to version 11.8.5, 12.1.0 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: axios
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-compute@5.1.1 ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-network@5.3.0 ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-resource@3.1.1-preview ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 azure-arm-storage@3.2.0 ms-rest-azure@2.6.2 adal-node@0.2.4 axios@0.21.4

Overview

axios is a promise-based HTTP client for the browser and Node.js.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). An attacker can deplete system resources by providing a manipulated string as input to the format method, causing the regular expression to exhibit a time complexity of O(n^2). This makes the server to become unable to provide normal service due to the excessive cost and time wasted in processing vulnerable regular expressions.

PoC

const axios = require('axios');

console.time('t1');
axios.defaults.baseURL = '/'.repeat(10000) + 'a/';
axios.get('/a').then(()=>{}).catch(()=>{});
console.timeEnd('t1');

console.time('t2');
axios.defaults.baseURL = '/'.repeat(100000) + 'a/';
axios.get('/a').then(()=>{}).catch(()=>{});
console.timeEnd('t2');


/* stdout
t1: 60.826ms
t2: 5.826s
*/

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade axios to version 1.6.3 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: http-cache-semantics
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 openid-client@2.5.0 got@8.3.2 cacheable-request@2.1.4 http-cache-semantics@3.8.1

Overview

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.

PoC

Steps to reproduce:

Run the following script in Node.js after installing the http-cache-semantics NPM package:

const CachePolicy = require("http-cache-semantics");

for (let i = 0; i <= 5; i++) {

const attack = "a" + " ".repeat(i * 7000) +
"z";

const start = performance.now();
new CachePolicy({
headers: {},
}, {
headers: {
"cache-control": attack,
},


});
console.log(`${attack.length}: ${performance.now() - start}ms`);
}

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade http-cache-semantics to version 4.1.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: lodash
  • Introduced through: lodash@4.17.19 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b lodash@4.17.19
    Remediation: Upgrade to lodash@4.17.21.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 lodash@4.17.15

Overview

lodash is a modern JavaScript utility library delivering modularity, performance, & extras.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the toNumber, trim and trimEnd functions.

POC

var lo = require('lodash');

function build_blank (n) {
var ret = "1"
for (var i = 0; i < n; i++) {
ret += " "
}

return ret + "1";
}

var s = build_blank(50000)
var time0 = Date.now();
lo.trim(s)
var time_cost0 = Date.now() - time0;
console.log("time_cost0: " + time_cost0)

var time1 = Date.now();
lo.toNumber(s)
var time_cost1 = Date.now() - time1;
console.log("time_cost1: " + time_cost1)

var time2 = Date.now();
lo.trimEnd(s)
var time_cost2 = Date.now() - time2;
console.log("time_cost2: " + time_cost2)

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade lodash to version 4.17.21 or higher.

References

medium severity

Open Redirect

  • Vulnerable module: node-forge
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 googleapis@23.0.2 google-auth-library@0.12.0 gtoken@1.2.3 google-p12-pem@0.1.2 node-forge@0.7.6
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 kubernetes-client@8.3.4 openid-client@2.5.0 node-jose@1.1.4 node-forge@0.8.5

Overview

node-forge is a JavaScript implementations of network transports, cryptography, ciphers, PKI, message digests, and various utilities.

Affected versions of this package are vulnerable to Open Redirect via parseUrl function when it mishandles certain uses of backslash such as https:/\/\/\ and interprets the URI as a relative path.

PoC:


// poc.js
var forge = require("node-forge");
var url = forge.util.parseUrl("https:/\/\/\www.github.com/foo/bar");
console.log(url);

// Output of node poc.js:

{
  full: 'https://',
  scheme: 'https',
  host: '',
  port: 443,
  path: '/www.github.com/foo/bar',                        <<<---- path  should be "/foo/bar"
  fullHost: ''
}

Remediation

Upgrade node-forge to version 1.0.0 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: nodemailer
  • Introduced through: soajs@4.0.16 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs@4.0.16 soajs.core.modules@5.0.5 nodemailer@6.4.10
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 soajs.core.modules@5.0.5 nodemailer@6.4.10

Overview

nodemailer is an Easy as cake e-mail sending from your Node.js applications

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the attachDataUrls parameter or when parsing attachments with an embedded file. An attacker can exploit this vulnerability by sending a specially crafted email that triggers inefficient regular expression evaluation, leading to excessive consumption of CPU resources.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade nodemailer to version 6.9.9 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: ws
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 ws@7.2.0

Overview

ws is a simple to use websocket client, server and console for node.js.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). A specially crafted value of the Sec-Websocket-Protocol header can be used to significantly slow down a ws server.

##PoC

for (const length of [1000, 2000, 4000, 8000, 16000, 32000]) {
  const value = 'b' + ' '.repeat(length) + 'x';
  const start = process.hrtime.bigint();

  value.trim().split(/ *, */);

  const end = process.hrtime.bigint();

  console.log('length = %d, time = %f ns', length, end - start);
}

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade ws to version 7.4.6, 6.2.2, 5.2.3 or higher.

References

medium severity

Prototype Pollution

  • Vulnerable module: xml2js
  • Introduced through: soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 aws-sdk@2.178.0 xml2js@0.4.17

Overview

Affected versions of this package are vulnerable to Prototype Pollution due to allowing an external attacker to edit or add new properties to an object. This is possible because the application does not properly validate incoming JSON keys, thus allowing the __proto__ property to be edited.

PoC

var parseString = require('xml2js').parseString;

let normal_user_request    = "<role>admin</role>";
let malicious_user_request = "<__proto__><role>admin</role></__proto__>";

const update_user = (userProp) => {
    // A user cannot alter his role. This way we prevent privilege escalations.
    parseString(userProp, function (err, user) {
        if(user.hasOwnProperty("role") && user?.role.toLowerCase() === "admin") {
            console.log("Unauthorized Action");
        } else {
            console.log(user?.role[0]);
        }
    });
}

update_user(normal_user_request);
update_user(malicious_user_request);

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade xml2js to version 0.5.0 or higher.

References

low severity

Prototype Pollution

  • Vulnerable module: minimist
  • Introduced through: mkdirp@0.5.1 and soajs.core.drivers@4.0.4

Detailed paths

  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b mkdirp@0.5.1 minimist@0.0.8
    Remediation: Upgrade to mkdirp@0.5.2.
  • Introduced through: soajs.dashboard@soajs/soajs.dashboard#900cc46a2fa9897e71de5b2097b28b8ad30c185b soajs.core.drivers@4.0.4 handlebars@4.7.3 optimist@0.6.1 minimist@0.0.10

Overview

minimist is a parse argument options module.

Affected versions of this package are vulnerable to Prototype Pollution due to a missing handler to Function.prototype.

Notes:

  • This vulnerability is a bypass to CVE-2020-7598

  • The reason for the different CVSS between CVE-2021-44906 to CVE-2020-7598, is that CVE-2020-7598 can pollute objects, while CVE-2021-44906 can pollute only function.

PoC by Snyk

require('minimist')('--_.constructor.constructor.prototype.foo bar'.split(' '));
console.log((function(){}).foo); // bar

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade minimist to version 0.2.4, 1.2.6 or higher.

References