Denial of service in terser



Published: 2022-10-06
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-25858
CWE-ID CWE-185
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
terser
Web applications / JS libraries

Vendor Terser

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Incorrect Regular Expression

EUVDB-ID: #VU67974

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25858

CWE-ID: CWE-185 - Incorrect Regular Expression

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient input validation when processing regular expressions. A remote attacker can pass specially crafted data to the application and perform regular expression denial of service (ReDos) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

terser: 4.0.0 - 5.14.1

External links

http://github.com/terser/terser/commit/a4da7349fdc92c05094f41d33d06d8cd4e90e76b
http://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2949722
http://github.com/terser/terser/commit/d8cc5691be980d663c29cc4d5ce67e852d597012
http://snyk.io/vuln/SNYK-JS-TERSER-2806366
http://github.com/terser/terser/blob/master/lib/compress/evaluate.js%23L135


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###