Bug 2096966 (CVE-2020-7746) - CVE-2020-7746 chart.js: prototype pollution
Summary: CVE-2020-7746 chart.js: prototype pollution
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-7746
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2096958
TreeView+ depends on / blocked
 
Reported: 2022-06-14 16:11 UTC by Chess Hazlett
Modified: 2023-02-16 17:50 UTC (History)
10 users (show)

Fixed In Version: chart.js 2.9.4
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in chart.js. This issue occurs when the options parameter is not properly sanitized when it is processed. When options are processed, the object's keys that are being set are not checked, possibly allowing a prototype pollution.
Clone Of:
Environment:
Last Closed: 2022-11-29 08:30:33 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:6813 0 None None None 2022-10-05 10:46:32 UTC

Description Chess Hazlett 2022-06-14 16:11:18 UTC
This affects the package chart.js before 2.9.4. The options parameter is not properly sanitized when it is processed. When the options are processed, the existing options (or the defaults options) are deeply merged with provided options. However, during this operation, the keys of the object being set are not checked, leading to a prototype pollution.

Comment 4 errata-xmlrpc 2022-10-05 10:46:30 UTC
This issue has been addressed in the following products:

  RHPAM 7.13.1 async

Via RHSA-2022:6813 https://access.redhat.com/errata/RHSA-2022:6813

Comment 7 Product Security DevOps Team 2022-11-29 08:30:30 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-7746


Note You need to log in before you can comment on or make changes to this bug.