CVE-2023-26116

Versions of the package angular from 1.2.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.
Configurations

Configuration 1 (hide)

cpe:2.3:a:angularjs:angular:*:*:*:*:*:node.js:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

History

30 May 2023, 17:18

Type Values Removed Values Added
References (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406320 - (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406320 - Exploit, Third Party Advisory
References (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-5406321 - (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-5406321 - Exploit, Third Party Advisory
References (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBANGULAR-5406322 - (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBANGULAR-5406322 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : 7.5
v2 : unknown
v3 : 5.3

22 May 2023, 13:15

Type Values Removed Values Added
Summary All versions of the package angular are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking. Versions of the package angular from 1.2.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.
References
  • (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406320 -
  • (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-5406321 -
  • (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBANGULAR-5406322 -
References (MISC) https://stackblitz.com/edit/angularjs-vulnerability-angular-copy-redos - (MISC) https://stackblitz.com/edit/angularjs-vulnerability-angular-copy-redos - Exploit, Third Party Advisory
References (MISC) https://security.snyk.io/vuln/SNYK-JS-ANGULAR-3373044 - (MISC) https://security.snyk.io/vuln/SNYK-JS-ANGULAR-3373044 - Exploit, Third Party Advisory
CPE cpe:2.3:a:angularjs:angular:*:*:*:*:*:node.js:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-1333

30 Mar 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-30 05:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-26116

Mitre link : CVE-2023-26116

CVE.ORG link : CVE-2023-26116


JSON object : View

Products Affected

angularjs

  • angular

fedoraproject

  • fedora
CWE
CWE-1333

Inefficient Regular Expression Complexity