Bug 1908441 (CVE-2020-28458) - CVE-2020-28458 datatables.net: prototype pollution if 'constructor' were used in a data property name
Summary: CVE-2020-28458 datatables.net: prototype pollution if 'constructor' were used...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-28458
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1908613 1908614 1909130 1909131 1909132
Blocks: 1908442
TreeView+ depends on / blocked
 
Reported: 2020-12-16 17:37 UTC by Guilherme de Almeida Suckevicz
Modified: 2022-06-01 19:27 UTC (History)
27 users (show)

Fixed In Version: datatables.net 1.10.23
Doc Type: If docs needed, set a value
Doc Text:
All versions of package datatables.net are vulnerable to Prototype Pollution due to an incomplete fix for https://snyk.io/vuln/SNYK-JS-DATATABLESNET-598806.
Clone Of:
Environment:
Last Closed: 2021-04-14 16:46:42 UTC
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2020-12-16 17:37:51 UTC
All versions of package datatables.net are vulnerable to Prototype Pollution due to an incomplete fix for https://snyk.io/vuln/SNYK-JS-DATATABLESNET-598806.

Reference:
https://snyk.io/vuln/SNYK-JS-DATATABLESNET-1016402

Upstream patch:
https://github.com/DataTables/DataTablesSrc/commit/a51cbe99fd3d02aa5582f97d4af1615d11a1ea03

Comment 1 Mark Cooper 2020-12-17 07:39:32 UTC
OpenShift ServiceMesh kiali only packages datatable.net in 1.1.x which is OOSS for this CVE. In OSSM 2.0.x kiali removed the dependency.

Comment 4 Mark Cooper 2020-12-17 23:04:03 UTC
External References:

https://snyk.io/vuln/SNYK-JS-DATATABLESNET-1016402

Comment 5 Mark Cooper 2020-12-18 02:04:48 UTC
Statement:

OpenShift console container does package a vulnerable version of datatables.net, however as access to the vulnerable component is restricted via OpenShift OAuth the vulnerability is rated with an impact of `Low`.

Comment 11 errata-xmlrpc 2021-04-14 11:38:40 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4 for Red Hat Enterprise Linux 8

Via RHSA-2021:1184 https://access.redhat.com/errata/RHSA-2021:1184

Comment 12 errata-xmlrpc 2021-04-14 11:39:48 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization Engine 4.4

Via RHSA-2021:1169 https://access.redhat.com/errata/RHSA-2021:1169

Comment 13 errata-xmlrpc 2021-04-14 11:42:57 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization Engine 4.4

Via RHSA-2021:1186 https://access.redhat.com/errata/RHSA-2021:1186

Comment 14 Product Security DevOps Team 2021-04-14 16:46:42 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-28458


Note You need to log in before you can comment on or make changes to this bug.