Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2018-3721 (Medium) detected in lodash-4.11.1.js, lodash-4.12.0-amd.js #186

Open
mend-bolt-for-github bot opened this issue Oct 20, 2020 · 0 comments
Labels
security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link

mend-bolt-for-github bot commented Oct 20, 2020

CVE-2018-3721 - Medium Severity Vulnerability

Vulnerable Libraries - lodash-4.11.1.js, lodash-4.12.0-amd.js

lodash-4.11.1.js

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/lodash.js/4.11.1/lodash.js

Path to vulnerable library: angular/packages/benchpress/node_modules/jpm/node_modules/lodash/lodash.js

Dependency Hierarchy:

  • lodash-4.11.1.js (Vulnerable Library)
lodash-4.12.0-amd.js

A utility library delivering consistency, customization, performance, & extras.

Library home page: https://cdnjs.cloudflare.com/ajax/libs/lodash.js/4.12.0-amd/lodash.js

Path to vulnerable library: angular/packages/benchpress/node_modules/firefox-profile/node_modules/lodash/lodash.js

Dependency Hierarchy:

  • lodash-4.12.0-amd.js (Vulnerable Library)

Found in HEAD commit: cf1f1c0344fa01406f61ff7437a72714be39b47e

Vulnerability Details

lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via proto, causing the addition or modification of an existing property that will exist on all objects.

Publish Date: 2018-06-07

URL: CVE-2018-3721

CVSS 3 Score Details (6.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-3721

Release Date: 2018-06-07

Fix Resolution: 4.17.5

@mend-bolt-for-github mend-bolt-for-github bot added the security vulnerability Security vulnerability detected by WhiteSource label Oct 20, 2020
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2018-3721 (Medium) detected in multiple libraries CVE-2018-3721 (Medium) detected in lodash-4.11.1.js, lodash-4.12.0-amd.js Nov 18, 2020
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2018-3721 (Medium) detected in lodash-4.11.1.js, lodash-4.12.0-amd.js CVE-2018-3721 (Medium) detected in lodash-4.12.0-amd.js, lodash-4.11.1.js Feb 23, 2021
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2018-3721 (Medium) detected in lodash-4.12.0-amd.js, lodash-4.11.1.js CVE-2018-3721 (Medium) detected in lodash-4.11.1.js, lodash-4.12.0-amd.js Feb 26, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants