Vulnerability Name: | CVE-2022-21824 (CCN-216933) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2021-12-10 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2022-01-10 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2022-11-10 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | Due to the formatting logic of the "console.table()" function it was not safe to allow user controlled input to be passed to the "properties" parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be "__proto__". The prototype pollution has very limited control, in that it only allows an empty string to be assigned to numerical keys of the object prototype.Node.js >= 12.22.9, >= 14.18.3, >= 16.13.2, and >= 17.3.1 use a null protoype for the object these properties are being assigned to. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 8.2 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H) 7.1 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C)
4.6 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
7.1 High (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 6.4 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:P)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-1321 CWE-915 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Bypass Security | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2022-21824 Source: XF Type: UNKNOWN nodejs-cve202221824-weak-sec(216933) Source: MISC Type: Issue Tracking, Mitigation, Third Party Advisory https://hackerone.com/reports/1431042 Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20221005 [SECURITY] [DLA 3137-1] nodejs security update Source: CCN Type: Node.js Blog, 2022-01-11 January 10th 2022 Security Releases Source: MISC Type: Release Notes, Vendor Advisory https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/ Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20220325-0007/ Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20220729-0004/ Source: DEBIAN Type: Third Party Advisory DSA-5170 Source: CCN Type: IBM Security Bulletin 6552188 (Spectrum Protect Plus) Vulnerabilities in PostgreSQL, Node.js, and Data Tables from Spry Media may affect IBM Spectrum Protect Plus Source: CCN Type: IBM Security Bulletin 6564317 (Engineering Requirements Quality Assistant) There are multiple vulnerabilites that affect IBM Engineering Requirements Quality Assistant On-Premises (CVE-2021-4104, CVE-2021-29469, CVE-2021-44531, CVE-2021-44531, CVE-2022-21824, CVE-2021-29899, CVE-2021-27290 ) Source: CCN Type: IBM Security Bulletin 6570281 (Security Verify Governance) IBM has announced a release for IBM Security Verify Governance in response to a security vulnerability (CVE-2022-21824) Source: CCN Type: IBM Security Bulletin 6570631 (Cloud Pak for Integration) Platform Navigator and Automation Assets in IBM Cloud Pak for Integration are vulnerable to multiple CVEs in Node.js Source: CCN Type: IBM Security Bulletin 6574059 (App Connect Enterprise) Vulnerabilities in Node.js affect IBM App Connect Enterprise (CVE-2022-21824) Source: CCN Type: IBM Security Bulletin 6574519 (Cloud Private) Security Vulnerabilities affect IBM Cloud Private - Node.js (CVE-2021-44532, CVE-2021-44533, CVE-2022-21824) Source: CCN Type: IBM Security Bulletin 6582695 (Cloud Transformation Advisor) IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities Source: CCN Type: IBM Security Bulletin 6584089 (Business Automation Workflow) Security vulnerabilities in IBM SDK for Node.js might affect the configuration editor used by IBM Business Automation Workflow and IBM Business Process Manager (BPM) Source: CCN Type: IBM Security Bulletin 6584189 (Watson Assistant for Cloud Pak for Data) IBM Watson Assistant for IBM Cloud Pak for Data is vulnerable to string injection vulnerability due to Node.js (CVE-2021-44532, CVE-2021-44532 ) Source: CCN Type: IBM Security Bulletin 6584209 (Watson Discovery) IBM Watson Discovery for IBM Cloud Pak for Data affected by vulnerability in Node.js Source: CCN Type: IBM Security Bulletin 6591203 (Netcool Agile Service Manager) Multiple Vulnerabilities in Node.js affects IBM Netcool Agile Service Manager Source: CCN Type: IBM Security Bulletin 6603013 (Event Streams) Vulnerabilities in the Open Source Node.js runtime affect IBM Event Streams (CVE-2021-44533, CVE-2022-21824, CVE-2021-44531, CVE-2021-44532) Source: CCN Type: IBM Security Bulletin 6615285 (Cognos Analytics) IBM Cognos Analytics has addressed multiple vulnerabilities Source: CCN Type: IBM Security Bulletin 6831301 (Cloud Pak for Watson AIOps) A security vulnerability in Node.js affects IBM Cloud Pak for Watson AIOps Infrastructure Automation Source: CCN Type: IBM Security Bulletin 6831849 (Cloud Pak for Watson AIOps) Multiple Vulnerabilities in CloudPak for Watson AIOPs Source: CCN Type: IBM Security Bulletin 6837237 (App Connect Enterprise Certified Container) IBM App Connect Enterprise Certified Container operands may be vulnerable to prototype polution due to CVE-2022-21824 Source: MISC Type: Patch, Third Party Advisory https://www.oracle.com/security-alerts/cpuapr2022.html Source: CCN Type: Oracle CPUJul2022 Oracle Critical Patch Update Advisory - July 2022 Source: N/A Type: Third Party Advisory N/A Source: CCN Type: WhiteSource Vulnerability Database CVE-2022-21824 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration 4: Configuration RedHat 1: Configuration RedHat 2: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
BACK |