Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') Affecting openjdk11 package, versions <11.0.15_p10-r0
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ALPINE320-OPENJDK11-7013228
- published 23 May 2024
- disclosed 24 Feb 2022
Introduced: 24 Feb 2022
CVE-2022-21824 Open this link in a new tabHow to fix?
Upgrade Alpine:3.20
openjdk11
to version 11.0.15_p10-r0 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream openjdk11
package and not the openjdk11
package as distributed by Alpine
.
See How to fix?
for Alpine:3.20
relevant fixed versions and status.
Due to the formatting logic of the "console.table()" function it was not safe to allow user controlled input to be passed to the "properties" parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be "proto". The prototype pollution has very limited control, in that it only allows an empty string to be assigned to numerical keys of the object prototype.Node.js >= 12.22.9, >= 14.18.3, >= 16.13.2, and >= 17.3.1 use a null protoype for the object these properties are being assigned to.
References
- https://hackerone.com/reports/1431042
- https://lists.debian.org/debian-lts-announce/2022/10/msg00006.html
- https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/
- https://security.netapp.com/advisory/ntap-20220325-0007/
- https://security.netapp.com/advisory/ntap-20220729-0004/
- https://www.debian.org/security/2022/dsa-5170
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html