First published: Tue Nov 08 2022(Updated: )
### Impact An attacker can use this prototype pollution sink to trigger a remote code execution through the MongoDB BSON parser. ### Patches Prevent prototype pollution in MongoDB database adapter. ### Workarounds Disable remote code execution through the MongoDB BSON parser. ### Collaborators Mikhail Shcherbakov (KTH), Cristian-Alexandru Staicu (CISPA) and Musard Balliu (KTH) working with Trend Micro Zero Day Initiative ### References - https://github.com/parse-community/parse-server/security/advisories/GHSA-prm5-8g2m-24gg
Credit: security-advisories@github.com security-advisories@github.com
Affected Software | Affected Version | How to fix |
---|---|---|
Parseplatform Parse-server | <4.10.18 | |
Parseplatform Parse-server | >=5.0.0<5.3.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-39396 is a vulnerability that allows an attacker to trigger a remote code execution through the MongoDB BSON parser in Parse Server, an open-source backend.
The impact of CVE-2022-39396 is that an attacker can use this vulnerability to execute remote code on the affected system.
To patch the vulnerability CVE-2022-39396, you need to prevent prototype pollution in the MongoDB database adapter used by Parse Server.
Yes, you can disable remote code execution through the MongoDB BSON parser as a workaround for CVE-2022-39396.
You can find more information about CVE-2022-39396 in the following references: [link 1](https://github.com/parse-community/parse-server/security/advisories/GHSA-prm5-8g2m-24gg), [link 2](https://github.com/parse-community/parse-server/pull/8295), [link 3](https://github.com/parse-community/parse-server/pull/8296).