Bug 1795475 (CVE-2019-10746) - CVE-2019-10746 nodejs-mixin-deep: prototype pollution in function mixin-deep
Summary: CVE-2019-10746 nodejs-mixin-deep: prototype pollution in function mixin-deep
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-10746
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1795476 1795843 1795844 1795845 1795846 1795847 1804235 1804236 1804237 1804238 1920692 1921842 1922203 1922255
Blocks: 1795478
TreeView+ depends on / blocked
 
Reported: 2020-01-28 04:37 UTC by Dhananjay Arunesh
Modified: 2023-10-06 19:04 UTC (History)
20 users (show)

Fixed In Version: nodejs-mixin-deep 1.3.2, nodejs-mixin-deep 2.0.0
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Nodejs's mixin-deep prior to versions 1.3.2 and 2.0.0. The mixin-deep function could be used to add or modify properties of the Object.prototype. The highest threat from this vulnerability is to system availability.
Clone Of:
Environment:
Last Closed: 2021-02-11 16:09:43 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2021:0485 0 None None None 2021-02-11 13:35:13 UTC
Red Hat Product Errata RHSA-2021:0549 0 None None None 2021-02-16 14:32:23 UTC

Description Dhananjay Arunesh 2020-01-28 04:37:12 UTC
A vulnerability was found in Nodejs mixin-deep, where mixin-deep is vulnerable to Prototype Pollution in versions before 1.3.2 and version 2.0.0. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Reference:
https://snyk.io/vuln/SNYK-JS-MIXINDEEP-450212

Comment 1 Dhananjay Arunesh 2020-01-28 04:37:41 UTC
Created nodejs-mixin-deep tracking bugs for this issue:

Affects: fedora-all [bug 1795476]

Comment 2 Jason Shepherd 2020-01-29 02:07:27 UTC
While OpenShift Container Platform (OCP) contains the affected nodejs-mixin-deep code, it's added as a dependency of Kibana 5. Similar issue about prototype pollution [1] have been fixed, but no known attack vector was found, so we're rating this issue as Low for OCP. 

[1] CVE-2019-10744 https://www.elastic.co/community/security

Comment 4 Jason Shepherd 2020-01-29 02:19:41 UTC
Red Hat Quay 3.2 uses nodejs-deep-mixin 1.3.2 which has a fix for this vulnerability.

Comment 11 Cedric Buissart 2020-02-25 09:10:31 UTC
Statement:

In Red Hat Software Collections and Red Hat Enterprise Linux 8, nodejs-mixin-deep is bundled into nodejs-nodemon, and is not meant to be accessed outside of that package. Within nodemon, this flaw is rated with a Low severity.

Comment 12 errata-xmlrpc 2021-02-11 13:35:10 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7
  Red Hat Software Collections for Red Hat Enterprise Linux 7.6 EUS
  Red Hat Software Collections for Red Hat Enterprise Linux 7.7 EUS

Via RHSA-2021:0485 https://access.redhat.com/errata/RHSA-2021:0485

Comment 13 Product Security DevOps Team 2021-02-11 16:09:43 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-10746

Comment 14 errata-xmlrpc 2021-02-16 14:32:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:0549 https://access.redhat.com/errata/RHSA-2021:0549


Note You need to log in before you can comment on or make changes to this bug.