Uploaded image for project: 'Migration Toolkit for Applications'
  1. Migration Toolkit for Applications
  2. MTA-72

CVE-2022-46175 mta-ui-container: json5: Prototype Pollution in JSON5 via Parse Method [mta-6]

    XMLWordPrintable

Details

    • False
    • Hide

      None

      Show
      None
    • False
    • QE - Ack

    Description

      Security Tracking Issue

      Do not make this issue public.

      Impact: Moderate
      Reported Date: 26-Dec-2022
      PM Fix/Wontfix Decision By: 26-Jan-2023
      Resolve Bug By: 24-Jun-2023

      In case the dates above are already past, please evaluate this bug in your next prioritization review and make a decision then. Remember to explicitly set CLOSED:WONTFIX if you decide not to fix this bug.

      Please review this tracker and its impact on your product or service, as soon as possible. The trackers are filed WITHOUT in-depth analysis as the vulnerability has a Low or Moderate severity impact on this product or service. For more details, please refer to following confluence page - https://docs.engineering.redhat.com/x/3e_3EQ

      Please see the Security Errata Policy for further details: https://docs.engineering.redhat.com/x/9kKpDw

      Flaw:


      CVE-2022-46175 json5: Prototype Pollution in JSON5 via Parse Method
      https://bugzilla.redhat.com/show_bug.cgi?id=2156263

      JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g. for config files). The `parse` method of the JSON5 library before and including version `2.2.1` does not restrict parsing of keys named `_proto`, allowing specially crafted strings to pollute the prototype of the resulting object. This vulnerability pollutes the prototype of the object returned by `JSON5.parse` and not the global Object prototype, which is the commonly understood definition of Prototype Pollution. However, polluting the prototype of a single object can have significant security impact for an application if the object is later used in trusted operations. This vulnerability could allow an attacker to set arbitrary and unexpected keys on the object returned from `JSON5.parse`. The actual impact will depend on how applications utilize the returned object and how they filter unwanted keys, but could include denial of service, cross-site scripting, elevation of privilege, and in extreme cases, remote code execution. `JSON5.parse` should restrict parsing of `proto` keys when parsing JSON strings to objects. As a point of reference, the `JSON.parse` method included in JavaScript ignores `proto_` keys. Simply changing `JSON5.parse` to `JSON.parse` in the examples above mitigates this vulnerability. This vulnerability is patched in json5 version 2.2.2 and later.

      https://github.com/json5/json5/security/advisories/GHSA-9c47-m6qq-7p4h
      https://github.com/json5/json5/issues/199
      https://github.com/json5/json5/issues/295

      Attachments

        Activity

          People

            ibolton@redhat.com Ian Bolton
            ahanwate1@redhat.com Avinash Hanwate
            Votes:
            0 Vote for this issue
            Watchers:
            5 Start watching this issue

            Dates

              Created:
              Updated:
              Resolved: