Regular Expression Denial of Service (ReDoS) in ssri



Published: 2021-03-20 | Updated: 2022-09-05
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-27290
CWE-ID CWE-185
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Node.js ssri
Client/Desktop applications / Software for system administration

Vendor Node.js Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Incorrect Regular Expression

EUVDB-ID: #VU52194

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27290

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect processing of SRIs. A remote attacker can pass specially crafted input to the application and perform regular expression denial of service (ReDoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Node.js ssri: 5.2.2 - 8.0.0

External links

http://doyensec.com/resources/Doyensec_Advisory_ssri_redos.pdf
http://github.com/yetingli/SaveResults/blob/main/pdf/ssri-redos.pdf
http://npmjs.com


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###