ghsa-rrqm-p222-8ph2
Vulnerability from github
Published
2021-02-08 17:44
Modified
2022-05-26 19:58
Severity ?
VLAI Severity ?
Summary
Prototype Pollution in Dynamoose
Details
Impact
In Dynamoose versions 2.0.0-2.6.0 there was a prototype pollution vulnerability in the internal utility method lib/utils/object/set.ts
. This method is used throughout the codebase for various operations throughout Dynamoose.
We have not seen any evidence of this vulnerability being exploited.
We do not believe this issue impacts v1.x.x since this method was added as part of the v2 rewrite. This vulnerability also impacts v2.x.x beta/alpha versions.
Patches
v2.7.0 includes a patch for this vulnerability.
Workarounds
We are unaware of any workarounds to patch this vulnerability other than upgrading to v2.7.0 or greater.
References
- Patch commit hash: 324c62b4709204955931a187362f8999805b1d8e
For more information
If you have any questions or comments about this advisory:
Credit
- GitHub CodeQL Code Scanning
{ "affected": [ { "package": { "ecosystem": "npm", "name": "dynamoose" }, "ranges": [ { "events": [ { "introduced": "2.0.0" }, { "fixed": "2.7.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-21304" ], "database_specific": { "cwe_ids": [ "CWE-1321", "CWE-915" ], "github_reviewed": true, "github_reviewed_at": "2021-02-08T17:43:18Z", "nvd_published_at": "2021-02-08T18:15:00Z", "severity": "HIGH" }, "details": "### Impact\n\nIn Dynamoose versions 2.0.0-2.6.0 there was a prototype pollution vulnerability in the internal utility method [`lib/utils/object/set.ts`](https://github.com/dynamoose/dynamoose/blob/master/lib/utils/object/set.ts). This method is used throughout the codebase for various operations throughout Dynamoose.\n\nWe have not seen any evidence of this vulnerability being exploited.\n\nWe do not believe this issue impacts v1.x.x since this method was added as part of the v2 rewrite. This vulnerability also impacts v2.x.x beta/alpha versions.\n\n### Patches\n\nv2.7.0 includes a patch for this vulnerability.\n\n### Workarounds\n\nWe are unaware of any workarounds to patch this vulnerability other than upgrading to v2.7.0 or greater.\n\n### References\n\n- Patch commit hash: 324c62b4709204955931a187362f8999805b1d8e\n\n### For more information\n\nIf you have any questions or comments about this advisory:\n\n* [Contact me](https://charlie.fish/contact)\n* [Read our Security Policy](https://github.com/dynamoose/dynamoose/blob/master/SECURITY.md)\n\n### Credit\n\n- GitHub CodeQL Code Scanning", "id": "GHSA-rrqm-p222-8ph2", "modified": "2022-05-26T19:58:25Z", "published": "2021-02-08T17:44:01Z", "references": [ { "type": "WEB", "url": "https://github.com/dynamoose/dynamoose/security/advisories/GHSA-rrqm-p222-8ph2" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-21304" }, { "type": "WEB", "url": "https://github.com/dynamoose/dynamoose/commit/324c62b4709204955931a187362f8999805b1d8e" }, { "type": "PACKAGE", "url": "https://github.com/dynamoose/dynamoose" }, { "type": "WEB", "url": "https://github.com/dynamoose/dynamoose/releases/tag/v2.7.0" }, { "type": "WEB", "url": "https://www.npmjs.com/package/dynamoose" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", "type": "CVSS_V3" } ], "summary": "Prototype Pollution in Dynamoose" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…