First published: Mon Apr 27 2020(Updated: )
A flaw was found in nodejs-lodash in versions 4.17.15 and earlier. A prototype pollution attack is possible which can lead to arbitrary code execution. The primary threat from this vulnerability is to data integrity and system availability.
Credit: support@hackerone.com support@hackerone.com support@hackerone.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/kiali | <0:v1.12.10.redhat2-1.el7 | 0:v1.12.10.redhat2-1.el7 |
redhat/ior | <0:1.1.6-1.el8 | 0:1.1.6-1.el8 |
redhat/servicemesh | <0:1.1.6-1.el8 | 0:1.1.6-1.el8 |
redhat/servicemesh-cni | <0:1.1.6-1.el8 | 0:1.1.6-1.el8 |
redhat/servicemesh-grafana | <0:6.4.3-13.el8 | 0:6.4.3-13.el8 |
redhat/servicemesh-operator | <0:1.1.6-2.el8 | 0:1.1.6-2.el8 |
redhat/servicemesh-prometheus | <0:2.14.0-14.el8 | 0:2.14.0-14.el8 |
redhat/cockpit-ovirt | <0:0.14.15-1.el8e | 0:0.14.15-1.el8e |
redhat/ovirt-engine-ui-extensions | <0:1.2.3-1.el8e | 0:1.2.3-1.el8e |
redhat/ovirt-web-ui | <0:1.6.4-1.el8e | 0:1.6.4-1.el8e |
redhat/nodejs-lodash | <4.17.16 | 4.17.16 |
npm/lodash.updatewith | <=4.10.2 | |
npm/lodash.update | <=4.10.2 | |
npm/lodash.setwith | <=4.3.2 | |
npm/lodash.set | >=3.7.0<=4.3.2 | |
npm/lodash.pick | >=4.0.0<=4.4.0 | |
npm/lodash-es | >=3.7.0<4.17.20 | 4.17.20 |
npm/lodash | >=3.7.0<4.17.19 | 4.17.19 |
Lodash Lodash Node.js | <4.17.20 | |
Oracle Banking Corporate Lending Process Management | =14.2.0 | |
Oracle Banking Corporate Lending Process Management | =14.3.0 | |
Oracle Banking Corporate Lending Process Management | =14.5.0 | |
Oracle Banking Credit Facilities Process Management | =14.2.0 | |
Oracle Banking Credit Facilities Process Management | =14.3.0 | |
Oracle Banking Credit Facilities Process Management | =14.5.0 | |
Oracle Banking Extensibility Workbench | =14.2.0 | |
Oracle Banking Extensibility Workbench | =14.3.0 | |
Oracle Banking Extensibility Workbench | =14.5.0 | |
Oracle Banking Liquidity Management | =14.2.0 | |
Oracle Banking Liquidity Management | =14.3.0 | |
Oracle Banking Liquidity Management | =14.5.0 | |
Oracle Banking Supply Chain Finance | =14.2.0 | |
Oracle Banking Supply Chain Finance | =14.3.0 | |
Oracle Banking Supply Chain Finance | =14.5.0 | |
Oracle Banking Trade Finance Process Management | =14.2.0 | |
Oracle Banking Trade Finance Process Management | =14.3.0 | |
Oracle Banking Trade Finance Process Management | =14.5.0 | |
Oracle Banking Virtual Account Management | =14.2.0 | |
Oracle Banking Virtual Account Management | =14.3.0 | |
Oracle Banking Virtual Account Management | =14.5.0 | |
oracle blockchain platform | <21.1.2 | |
Oracle Communications Billing and Revenue Management | =7.5.0.23.0 | |
Oracle Communications Billing and Revenue Management | =12.0.0.3.0 | |
oracle communications Cloud native core policy | =1.11.0 | |
Oracle Communications Session Border Controller | =8.4 | |
Oracle Communications Session Border Controller | =9.0 | |
Oracle Communications Session Border Controller | =cz8.4 | |
oracle communications session router | =cz8.4 | |
oracle communications subscriber-aware load balancer | =cz8.3 | |
oracle communications subscriber-aware load balancer | =cz8.4 | |
Oracle Enterprise Communications Broker | =3.2.0 | |
Oracle Enterprise Communications Broker | =3.3.0 | |
Oracle Enterprise Communications Broker | =pcz3.3 | |
Oracle JD Edwards EnterpriseOne Tools | <=9.2.6.0 | |
Oracle PeopleSoft Enterprise PeopleTools | =8.58 | |
Oracle PeopleSoft Enterprise PeopleTools | =8.59 | |
oracle primavera gateway | >=17.12.0<=17.12.11 | |
oracle primavera gateway | >=18.8.0<=18.8.12 | |
oracle primavera gateway | >=19.12.0<=19.12.11 | |
oracle primavera gateway | >=20.12.0<=20.12.7 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
CVE-2020-8203 is a vulnerability caused by a prototype pollution attack in the lodash module before version 4.17.20.
CVE-2020-8203 has a severity keyword of 'high' and a severity value of 7.
To exploit CVE-2020-8203, a remote attacker can use the merge, mergeWith, and defaultsDeep functions in lodash to inject properties onto Object.prototype and potentially crash the server or execute arbitrary code.
To fix CVE-2020-8203, update the lodash module to version 4.17.20 or newer.
You can find more information about CVE-2020-8203 at the following references: [IBM X-Force Exchange](https://exchange.xforce.ibmcloud.com/vulnerabilities/183560), [IBM Support](https://www.ibm.com/support/pages/node/6570957), [CVE](https://www.cve.org/CVERecord?id=CVE-2020-8203), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2020-8203), [HackerOne](https://hackerone.com/reports/712065), [npmjs](https://www.npmjs.com/advisories/1523).