Skip to content

Prototype Pollution in lodash

High severity GitHub Reviewed Published Jul 15, 2020 to the GitHub Advisory Database • Updated Jan 26, 2024

Package

npm lodash (npm)

Affected versions

>= 3.7.0, < 4.17.19

Patched versions

4.17.19
npm lodash-es (npm)
>= 3.7.0, < 4.17.20
4.17.20
npm lodash.pick (npm)
>= 4.0.0, <= 4.4.0
None
npm lodash.set (npm)
>= 3.7.0, <= 4.3.2
None
npm lodash.setwith (npm)
<= 4.3.2
None
npm lodash.update (npm)
<= 4.10.2
None
npm lodash.updatewith (npm)
<= 4.10.2
None

Description

Versions of lodash prior to 4.17.19 are vulnerable to Prototype Pollution. The functions pick, set, setWith, update, updateWith, and zipObjectDeep allow a malicious user to modify the prototype of Object if the property identifiers are user-supplied. Being affected by this issue requires manipulating objects based on user-provided property values or arrays.

This vulnerability causes the addition or modification of an existing property that will exist on all objects and may lead to Denial of Service or Code Execution under specific circumstances.

References

Published by the National Vulnerability Database Jul 15, 2020
Reviewed Jul 15, 2020
Published to the GitHub Advisory Database Jul 15, 2020
Last updated Jan 26, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

EPSS score

1.667%
(88th percentile)

CVE ID

CVE-2020-8203

GHSA ID

GHSA-p6mc-m468-83gw

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.