Lucene search

K
redhatcveRedhat.comRH:CVE-2024-4067
HistoryMay 15, 2024 - 12:25 p.m.

CVE-2024-4067

2024-05-1512:25:41
redhat.com
access.redhat.com
29
cve-2024-4067
regular expression denial of service
micromatch.braces()
index.js
malicious payload
backtracking
consumption time
application hang
slow down
merged fix
safe pattern
greedy matching

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

5.3

Confidence

High

EPSS

0

Percentile

15.5%

A flaw was found in the NPM package micromatch where it is vulnerable to a regular expression denial of service (ReDoS). The issue occurs in micromatch.braces() in index.js because the pattern .* will readily match anything. By passing a malicious payload, the pattern matching will keep backtracking to the input while it doesn’t find the closing bracket. As the input size increases, the consumption time will also increase until it causes the application to hang or slow down. There was a merged fix but further testing shows the issue persists. This issue should be mitigated by using a safe pattern that won’t start backtracking the regular expression due to greedy matching.

Mitigation

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

AI Score

5.3

Confidence

High

EPSS

0

Percentile

15.5%