8.8
HIGH
CVE-2018-3728
OpenSSL Legacy Node Module Prototype Pollution
Description

hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects.

INFO

Published Date :

March 30, 2018, 7:29 p.m.

Last Modified :

Oct. 9, 2019, 11:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-3728 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-3728 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hapijs hoek
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-3728.

URL Resource
http://www.securityfocus.com/bid/103108 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:1263 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1264 Third Party Advisory
https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee Patch Third Party Advisory
https://hackerone.com/reports/310439 Exploit Third Party Advisory
https://nodesecurity.io/advisories/566 Broken Link
https://snyk.io/vuln/npm:hoek:20180212 Exploit Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 4 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

Python HTML

Updated: 2 years, 7 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 2, 2021, 5:38 p.m. This repo has been linked 1 different CVEs too.

None

JavaScript

Updated: 3 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 1, 2020, 8:06 a.m. This repo has been linked 1 different CVEs too.

A tool which tries to map CVEs from NVD to packages in supported ecosystems (Maven, NPM, PyPI).

cve vulnerabilities security nvd offline-flow cronjob

Shell Python Java Dockerfile Makefile

Updated: 6 months, 4 weeks ago
11 stars 14 fork 14 watcher
Born at : July 9, 2018, 4:58 p.m. This repo has been linked 1 different CVEs too.

None

JavaScript HTML Vue TypeScript CSS

Updated: 6 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 30, 2018, 12:07 p.m. This repo has been linked 1 different CVEs too.

🛡 Collection about Node.js CVE and PoC

nodejs cve poc

JavaScript

Updated: 5 years, 11 months ago
0 stars 0 fork 0 watcher
Born at : April 26, 2018, 8:48 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-3728 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-3728 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE HackerOne CWE-471
  • Modified Analysis by [email protected]

    Mar. 26, 2019

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:L/Au:S/C:N/I:P/A:N) (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Changed CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://nodesecurity.io/advisories/566 No Types Assigned https://nodesecurity.io/advisories/566 Broken Link
    Changed Reference Type https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee Third Party Advisory https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee Patch, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/npm:hoek:20180212 No Types Assigned https://snyk.io/vuln/npm:hoek:20180212 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1264 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1264 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1263 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1263 Third Party Advisory
    Removed CWE CWE-284
    Added CWE CWE-471
    Changed CPE Configuration OR *cpe:2.3:a:hapijs:hoek:*:*:*:*:*:*:*:* versions up to (excluding) 4.2.0 *cpe:2.3:a:hapijs:hoek:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.0.3 OR *cpe:2.3:a:hapijs:hoek:*:*:*:*:*:node.js:*:* versions up to (excluding) 4.2.0 *cpe:2.3:a:hapijs:hoek:*:*:*:*:*:node.js:*:* versions from (including) 5.0.0 up to (excluding) 5.0.3
  • CVE Modified by [email protected]

    May. 03, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1264 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 02, 2018

    Action Type Old Value New Value
    Added Reference https://snyk.io/vuln/npm:hoek:20180212 [No Types Assigned]
    Added Reference https://nodesecurity.io/advisories/566 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1263 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 01, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:hapijs:hoek:*:*:*:*:*:*:*:* versions up to (excluding) 5.0.3 OR *cpe:2.3:a:hapijs:hoek:*:*:*:*:*:*:*:* versions up to (excluding) 4.2.0 *cpe:2.3:a:hapijs:hoek:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.0.3
  • CVE Modified by [email protected]

    May. 01, 2018

    Action Type Old Value New Value
    Changed Description hoek node module before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects. hoek node module before 4.2.0 and 5.0.x before 5.0.3 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via 'merge' and 'applyToDefaults' functions, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects.
  • Initial Analysis by [email protected]

    Apr. 24, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee No Types Assigned https://github.com/hapijs/hoek/commit/32ed5c9413321fbc37da5ca81a7cbab693786dee Third Party Advisory
    Changed Reference Type https://hackerone.com/reports/310439 No Types Assigned https://hackerone.com/reports/310439 Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103108 No Types Assigned http://www.securityfocus.com/bid/103108 Third Party Advisory, VDB Entry
    Added CWE CWE-284
    Added CPE Configuration OR *cpe:2.3:a:hapijs:hoek:*:*:*:*:*:*:*:* versions up to (excluding) 5.0.3
  • CVE Modified by [email protected]

    Apr. 01, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103108 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-3728 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.02 }} -1.66%

score

0.84006

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability