gsd-2021-29059
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A vulnerability was discovered in IS-SVG version 2.1.0 to 4.2.2 and below where a Regular Expression Denial of Service (ReDOS) occurs if the application is provided and checks a crafted invalid SVG string.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2021-29059",
    "description": "A vulnerability was discovered in IS-SVG version 2.1.0 to 4.2.2 and below where a Regular Expression Denial of Service (ReDOS) occurs if the application is provided and checks a crafted invalid SVG string.",
    "id": "GSD-2021-29059",
    "references": [
      "https://access.redhat.com/errata/RHSA-2021:3759",
      "https://access.redhat.com/errata/RHSA-2021:2438"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2021-29059"
      ],
      "details": "A vulnerability was discovered in IS-SVG version 2.1.0 to 4.2.2 and below where a Regular Expression Denial of Service (ReDOS) occurs if the application is provided and checks a crafted invalid SVG string.",
      "id": "GSD-2021-29059",
      "modified": "2023-12-13T01:23:36.601625Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2021-29059",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A vulnerability was discovered in IS-SVG version 2.1.0 to 4.2.2 and below where a Regular Expression Denial of Service (ReDOS) occurs if the application is provided and checks a crafted invalid SVG string."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://www.npmjs.com/package/is-svg",
            "refsource": "MISC",
            "url": "https://www.npmjs.com/package/is-svg"
          },
          {
            "name": "https://github.com/yetingli/SaveResults/blob/main/js/is-svg.js",
            "refsource": "MISC",
            "url": "https://github.com/yetingli/SaveResults/blob/main/js/is-svg.js"
          },
          {
            "name": "https://github.com/sindresorhus/is-svg/releases/tag/v4.3.0",
            "refsource": "MISC",
            "url": "https://github.com/sindresorhus/is-svg/releases/tag/v4.3.0"
          },
          {
            "name": "https://github.com/yetingli/PoCs/blob/main/CVE-2021-29059/IS-SVG.md",
            "refsource": "MISC",
            "url": "https://github.com/yetingli/PoCs/blob/main/CVE-2021-29059/IS-SVG.md"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=2.1.0 \u003c4.3.0",
          "affected_versions": "All versions starting from 2.1.0 before 4.3.0",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-770",
            "CWE-937"
          ],
          "date": "2021-11-04",
          "description": "A vulnerability was discovered in IS-SVG where a Regular Expression Denial of Service (ReDOS) occurs if the application is provided and checks a crafted invalid SVG string.",
          "fixed_versions": [
            "4.3.0"
          ],
          "identifier": "CVE-2021-29059",
          "identifiers": [
            "CVE-2021-29059"
          ],
          "not_impacted": "All versions before 2.1.0, all versions starting from 4.3.0",
          "package_slug": "npm/is-svg",
          "pubdate": "2021-06-21",
          "solution": "Upgrade to version 4.3.0 or above.",
          "title": "Allocation of Resources Without Limits or Throttling",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-29059"
          ],
          "uuid": "2d0ac0ac-fc76-4223-930f-97f04ef9c2c7"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:is-svg_project:is-svg:*:*:*:*:*:node.js:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.3.0",
                "versionStartIncluding": "2.1.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2021-29059"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A vulnerability was discovered in IS-SVG version 2.1.0 to 4.2.2 and below where a Regular Expression Denial of Service (ReDOS) occurs if the application is provided and checks a crafted invalid SVG string."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-770"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/yetingli/SaveResults/blob/main/js/is-svg.js",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/yetingli/SaveResults/blob/main/js/is-svg.js"
            },
            {
              "name": "https://www.npmjs.com/package/is-svg",
              "refsource": "MISC",
              "tags": [
                "Product"
              ],
              "url": "https://www.npmjs.com/package/is-svg"
            },
            {
              "name": "https://github.com/sindresorhus/is-svg/releases/tag/v4.3.0",
              "refsource": "MISC",
              "tags": [
                "Release Notes",
                "Third Party Advisory"
              ],
              "url": "https://github.com/sindresorhus/is-svg/releases/tag/v4.3.0"
            },
            {
              "name": "https://github.com/yetingli/PoCs/blob/main/CVE-2021-29059/IS-SVG.md",
              "refsource": "MISC",
              "tags": [
                "Exploit",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/yetingli/PoCs/blob/main/CVE-2021-29059/IS-SVG.md"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2021-11-04T14:17Z",
      "publishedDate": "2021-06-21T16:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...