THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4067

Regular Expression Denial of Service in micromatch

AssignerCheckmarx
Reserved2024-04-23
Published2024-05-13
Updated2024-06-04

Description

The NPM package `micromatch` is vulnerable to Regular Expression Denial of Service (ReDoS). The vulnerability occurs in `micromatch.braces()` in `index.js` because the pattern `.*` will greedily match anything. By passing a malicious payload, the pattern matching will keep backtracking to the input while it doesn't find the closing bracket. As the input size increases, the consumption time will also increase until it causes the application to hang or slow down. There was a merged fix but further testing shows the issue persists. This issue should be mitigated by using a safe pattern that won't start backtracking the regular expression due to greedy matching.



MEDIUM: 5.3CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Problem types

CWE-1333: Inefficient Regular Expression Complexity

Product status

Default status
unaffected

Any version
affected

Credits

Mário Teixeira, Checkmarx Research Group finder

References

https://github.com/micromatch/micromatch/blob/2c56a8604b68c1099e7bc0f807ce0865a339747a/index.js#L448

https://github.com/micromatch/micromatch/issues/243

https://github.com/micromatch/micromatch/pull/247

https://devhub.checkmarx.com/cve-details/CVE-2024-4067/ third-party-advisory

cve.org CVE-2024-4067

nvd.nist.gov CVE-2024-4067

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4067
© Copyright 2024 THREATINT. Made in Cyprus with +