Sonatype examines lodash’s open source vulnerabilities

By William Girling
In our next article on Sonatype’s Top 5 Open Source Vulnerabilities White Paper, we explore the vulnerabilities of lodash...

In our next article on Sonatype’s Top 5 Open Source Vulnerabilities White Paper, we explore the vulnerabilities of lodash

Ranked in fourth place on Sonatype’s list, lodash is a more modern release than Bouncycastle; it saw its initial release in April 2012 and finally a stable release in August 2020. 

A JavaScript library designed to help programmers write in a clearer, more manageable way, it has provided diverse utility functions (including ‘function’, ‘string’, ‘array’, ‘collection’ and more) across its release history.

“Lodash is a very popular Javascript library used by developers worldwide to simplify and consolidate their code,” said Sonatype in a recent blog post.

“Users of lodash are able to reap the benefits of more elegant code in less time by utilising the robust lodash library. However, what was created as a helpful feature for most, lends itself to an attack vector for bad actors if it isn’t managed properly.”

Attack mechanics and remediation procedure

According to Sonatype’s research, vulnerability CVE-2018-16487 stems from an apparently incomplete repair carried out on version 4.17.5 of lodash (CVE-2018-3721).

Lodash is particularly susceptible to ‘prototype pollution’: because Javascript is primarily a prototyping language, its functionality is geared towards the ability to quickly add new objects and properties.

Cyber attackers can exploit this function by inserting large quantities of incompatible objects in a short time frame, which can cause a DoS (denial of service) or RCE (remote code execution) response. 

To resolve the issue, Sonatype recommends users upgrade to version 4.17.11 of lodash, which contains a dedicated fix for the issue.

“If upgrading is not a viable option, some developers have chosen to protect against this vulnerability by replacing a property entirely (rather than recursively extending it) if the destination object doesn't have that property as its own,” it advises.

Furthermore, the company advises that fixing one of lodash’s properties wouldn’t necessarily guarantee that all others were equally protected. As such, users are advised to tread with caution to ensure the vulnerability is holistically resolved. 

Share

Featured Articles

Remote: Choosing the Right Employer of Record

Remote walks through the green flags to seek and the red flags to avoid when choosing the right employer of record (EOR) for global business expansion

FinTech LIVE London 2024: Key Themes – Part Two

We explore some of the key themes for our upcoming FinTech LIVE London 2024 event, providing you with even more reasons to join us virtually or in-person

FinTech LIVE London: Introducing Three New Speakers

FinTech LIVE London 2024 welcomes Wendy Redshaw, Joanna Pamphilis and Steve Round as the latest speakers joining the show this October

FinTech LIVE London: Group Speaker Announcement

Financial Services (FinServ)

FinTech LIVE London 2024: Key Themes

Financial Services (FinServ)

Want to Become a Media Partner of FinTech LIVE London 2024?

Financial Services (FinServ)