CVE-2024-21490

This affects versions of the package angular from 1.3.0. A regular expression used to split the value of the ng-srcset directive is vulnerable to super-linear runtime due to backtracking. With large carefully-crafted input, this can result in catastrophic backtracking and cause a denial of service. **Note:** This package is EOL and will not receive any updates to address this issue. Users should migrate to [@angular/core](https://www.npmjs.com/package/@angular/core).
Configurations

Configuration 1 (hide)

cpe:2.3:a:angular:angular:*:*:*:*:*:node.js:*:*

History

14 May 2024, 14:54

Type Values Removed Values Added
References
  • () https://support.herodevs.com/hc/en-us/articles/25715686953485-CVE-2024-21490-AngularJS-Regular-Expression-Denial-of-Service-ReDoS -

06 Mar 2024, 14:15

Type Values Removed Values Added
Summary (en) This affects versions of the package angular from 1.3.0. A regular expression used to split the value of the ng-srcset directive is vulnerable to super-linear runtime due to backtracking. With a large carefully-crafted input, this can result in catastrophic backtracking and cause a denial of service. **Note:** This package is EOL and will not receive any updates to address this issue. Users should migrate to [@angular/core](https://www.npmjs.com/package/@angular/core). (en) This affects versions of the package angular from 1.3.0. A regular expression used to split the value of the ng-srcset directive is vulnerable to super-linear runtime due to backtracking. With large carefully-crafted input, this can result in catastrophic backtracking and cause a denial of service. **Note:** This package is EOL and will not receive any updates to address this issue. Users should migrate to [@angular/core](https://www.npmjs.com/package/@angular/core).
References
  • () https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-6241746 -
  • () https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-6241747 -

16 Feb 2024, 13:42

Type Values Removed Values Added
CPE cpe:2.3:a:angular:angular:*:*:*:*:*:node.js:*:*
References () https://security.snyk.io/vuln/SNYK-JS-ANGULAR-6091113 - () https://security.snyk.io/vuln/SNYK-JS-ANGULAR-6091113 - Third Party Advisory
References () https://stackblitz.com/edit/angularjs-vulnerability-ng-srcset-redos - () https://stackblitz.com/edit/angularjs-vulnerability-ng-srcset-redos - Exploit, Third Party Advisory
First Time Angular angular
Angular
Summary
  • (es) Esto afecta a las versiones del paquete angular desde 1.3.0. Una expresión regular utilizada para dividir el valor de la directiva ng-srcset es vulnerable a un tiempo de ejecución superlineal debido al retroceso. Con una gran cantidad de información cuidadosamente elaborada, esto puede resultar en un retroceso catastrófico y provocar una denegación de servicio. **Nota:** Este paquete está en EOL y no recibirá ninguna actualización para solucionar este problema. Los usuarios deben migrar a [@angular/core](https://www.npmjs.com/package/@angular/core).

10 Feb 2024, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-10 05:15

Updated : 2024-05-14 14:54


NVD link : CVE-2024-21490

Mitre link : CVE-2024-21490

CVE.ORG link : CVE-2024-21490


JSON object : View

Products Affected

angular

  • angular
CWE
CWE-1333

Inefficient Regular Expression Complexity