ghsa-3rfm-jhwj-7488
Vulnerability from github
Published
2022-10-14 19:00
Modified
2022-11-15 21:26
Severity ?
Summary
loader-utils is vulnerable to Regular Expression Denial of Service (ReDoS) via url variable
Details
A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js. A badly or maliciously formed string could be used to send crafted requests that cause a system to crash or take a disproportional amount of time to process. This issue has been patched in versions 1.4.2, 2.0.4 and 3.2.1.
{ "affected": [ { "ecosystem_specific": { "affected_functions": [ "(loader-utils).interpolateName" ] }, "package": { "ecosystem": "npm", "name": "loader-utils" }, "ranges": [ { "events": [ { "introduced": "1.0.0" }, { "fixed": "1.4.2" } ], "type": "ECOSYSTEM" } ] }, { "ecosystem_specific": { "affected_functions": [ "(loader-utils).interpolateName" ] }, "package": { "ecosystem": "npm", "name": "loader-utils" }, "ranges": [ { "events": [ { "introduced": "2.0.0" }, { "fixed": "2.0.4" } ], "type": "ECOSYSTEM" } ] }, { "ecosystem_specific": { "affected_functions": [ "(loader-utils).interpolateName" ] }, "package": { "ecosystem": "npm", "name": "loader-utils" }, "ranges": [ { "events": [ { "introduced": "3.0.0" }, { "fixed": "3.2.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-37603" ], "database_specific": { "cwe_ids": [ "CWE-1333" ], "github_reviewed": true, "github_reviewed_at": "2022-11-15T21:26:09Z", "nvd_published_at": "2022-10-14T16:15:00Z", "severity": "HIGH" }, "details": "A Regular expression denial of service (ReDoS) flaw was found in Function interpolateName in interpolateName.js in webpack loader-utils 2.0.0 via the url variable in interpolateName.js. A badly or maliciously formed string could be used to send crafted requests that cause a system to crash or take a disproportional amount of time to process. This issue has been patched in versions 1.4.2, 2.0.4 and 3.2.1.", "id": "GHSA-3rfm-jhwj-7488", "modified": "2022-11-15T21:26:42Z", "published": "2022-10-14T19:00:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-37603" }, { "type": "WEB", "url": "https://github.com/webpack/loader-utils/issues/213" }, { "type": "WEB", "url": "https://github.com/webpack/loader-utils/issues/216" }, { "type": "WEB", "url": "https://github.com/webpack/loader-utils/commit/17cbf8fa8989c1cb45bdd2997aa524729475f1fa" }, { "type": "WEB", "url": "https://github.com/webpack/loader-utils/commit/ac09944dfacd7c4497ef692894b09e63e09a5eeb" }, { "type": "WEB", "url": "https://github.com/webpack/loader-utils/commit/d2d752d59629daee38f34b24307221349c490eb1" }, { "type": "PACKAGE", "url": "https://github.com/webpack/loader-utils" }, { "type": "WEB", "url": "https://github.com/webpack/loader-utils/blob/d9f4e23cf411d8556f8bac2d3bf05a6e0103b568/lib/interpolateName.js#L107" }, { "type": "WEB", "url": "https://github.com/webpack/loader-utils/blob/d9f4e23cf411d8556f8bac2d3bf05a6e0103b568/lib/interpolateName.js#L38" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ERN6YE3DS7NBW7UH44SCJBMNC2NWQ7SM" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KAC5KQ2SEWAMQ6UZAUBZ5KXKEOESH375" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNV2GNZXOTEDAJRFH3ZYWRUBGIVL7BSU" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "loader-utils is vulnerable to Regular Expression Denial of Service (ReDoS) via url variable" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.