Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-45296
HistorySep 09, 2024 - 7:07 p.m.

CVE-2024-45296 path-to-regexp outputs backtracking regular expressions

2024-09-0919:07:40
CWE-1333
GitHub_M
github.com
35
path-to-regexp
regular expressions
dos
javascript
event loop
upgrade

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

16.3%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

path-to-regexp turns path strings into a regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance. Because JavaScript is single threaded and regex matching runs on the main thread, poor performance will block the event loop and lead to a DoS. The bad regular expression is generated any time you have two parameters within a single segment, separated by something that is not a period (.). For users of 0.1, upgrade to 0.1.10. All other users should upgrade to 8.0.0.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:pillarjs:path-to-regexp:*:*:*:*:*:*:*:*"
    ],
    "vendor": "pillarjs",
    "product": "path-to-regexp",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "0.1.0",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "0.2.0",
        "lessThan": "8.0.0",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

16.3%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-45296