Show plain JSON{"affected_release": [{"advisory": "RHSA-2021:0417", "cpe": "cpe:/a:redhat:amq_broker:7", "product_name": "Red Hat AMQ 7.8.1", "release_date": "2021-02-04T00:00:00Z"}, {"advisory": "RHSA-2020:5568", "cpe": "cpe:/a:redhat:jboss_fuse:7", "product_name": "Red Hat Fuse 7.8.0", "release_date": "2020-12-16T00:00:00Z"}, {"advisory": "RHSA-2022:8866", "cpe": "cpe:/a:redhat:openstack:16.1::el8", "package": "python-XStatic-Angular-1:1.5.8.0-13.el8ost", "product_name": "Red Hat OpenStack Platform 16.1", "release_date": "2022-12-07T00:00:00Z"}, {"advisory": "RHSA-2022:8849", "cpe": "cpe:/a:redhat:openstack:16.2::el8", "package": "python-XStatic-Angular-1:1.5.8.0-13.el8ost", "product_name": "Red Hat OpenStack Platform 16.2", "release_date": "2022-12-07T00:00:00Z"}, {"advisory": "RHSA-2023:0274", "cpe": "cpe:/a:redhat:openstack:17.0::el9", "package": "python-XStatic-Angular-1:1.5.8.0-15.el9ost", "product_name": "Red Hat OpenStack Platform 17.0", "release_date": "2023-01-25T00:00:00Z"}], "bugzilla": {"description": "AngularJS: Prototype pollution in merge function could result in code injection", "id": "1813309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1813309"}, "csaw": false, "cvss3": {"cvss3_base_score": "7.5", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "status": "verified"}, "cwe": "CWE-94", "details": ["In AngularJS before 1.7.9 the function `merge()` could be tricked into adding or modifying properties of `Object.prototype` using a `__proto__` payload.", "A prototype pollution vulnerability was found in AngularJS. A remote attacker could abuse this flaw by providing malicious input to the merge() function by overriding or adding properties of the Object.prototype, allowing possible injection of code."], "name": "CVE-2019-10768", "package_state": [{"cpe": "cpe:/a:redhat:service_mesh:1", "fix_state": "Not affected", "impact": "low", "package_name": "servicemesh-grafana", "product_name": "OpenShift Service Mesh 1"}, {"cpe": "cpe:/a:redhat:amq_broker:7", "fix_state": "Affected", "package_name": "angularjs", "product_name": "Red Hat AMQ Broker 7"}, {"cpe": "cpe:/a:redhat:jboss_developer_studio:12.", "fix_state": "Not affected", "package_name": "angularjs", "product_name": "Red Hat CodeReady Studio 12"}, {"cpe": "cpe:/a:redhat:jboss_enterprise_brms_platform:7", "fix_state": "Out of support scope", "package_name": "angular", "product_name": "Red Hat Decision Manager 7"}, {"cpe": "cpe:/a:redhat:jboss_fuse:7", "fix_state": "Affected", "package_name": "angularjs", "product_name": "Red Hat Fuse 7"}, {"cpe": "cpe:/a:redhat:openshift:3.11", "fix_state": "Fix deferred", "impact": "low", "package_name": "openshift3/grafana", "product_name": "Red Hat OpenShift Container Platform 3.11"}, {"cpe": "cpe:/a:redhat:openshift:4", "fix_state": "Fix deferred", "impact": "low", "package_name": "openshift4/ose-grafana", "product_name": "Red Hat OpenShift Container Platform 4"}, {"cpe": "cpe:/a:redhat:jboss_enterprise_bpms_platform:7", "fix_state": "Out of support scope", "package_name": "angular", "product_name": "Red Hat Process Automation 7"}, {"cpe": "cpe:/a:redhat:quay:3", "fix_state": "Will not fix", "package_name": "quay/quay-rhel8", "product_name": "Red Hat Quay 3"}], "public_date": "2019-11-07T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2019-10768\nhttps://nvd.nist.gov/vuln/detail/CVE-2019-10768\nhttps://github.com/angular/angular.js/commit/add78e62004e80bb1e16ab2dfe224afa8e513bc3"], "statement": "Whilst servicemesh-grafana, and grafana-container both include a vulnerable version of angular.js (v1.6.6) the impact is lowered due to Grafana not directly implementing the angular.merge function.", "threat_severity": "Moderate"}