Vulnerabilities

17 via 66 paths

Dependencies

126

Source

GitHub

Commit

77abe26a

Find, fix and prevent vulnerabilities in your code.

Severity
  • 1
  • 5
  • 8
  • 3
Status
  • 17
  • 0
  • 0

critical severity

Sandbox Bypass

  • Vulnerable module: constantinople
  • Introduced through: jade@1.7.0

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa jade@1.7.0 constantinople@2.0.1

Overview

constantinople is a Determine whether a JavaScript expression evaluates to a constant (using acorn)

Affected versions of this package are vulnerable to Sandbox Bypass which can lead to arbitrary code execution.

Remediation

Upgrade constantinople to version 3.1.1 or higher.

References

high severity

Improper minification of non-boolean comparisons

  • Vulnerable module: uglify-js
  • Introduced through: jade@1.7.0

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa jade@1.7.0 transformers@2.1.0 uglify-js@2.2.5
    Remediation: Open PR to patch uglify-js@2.2.5.

Overview

uglify-js is a JavaScript parser, minifier, compressor and beautifier toolkit.

Tom MacWright discovered that UglifyJS versions 2.4.23 and earlier are affected by a vulnerability which allows a specially crafted Javascript file to have altered functionality after minification. This bug was demonstrated by Yan to allow potentially malicious code to be hidden within secure code, activated by minification.

Details

In Boolean algebra, DeMorgan's laws describe the relationships between conjunctions (&&), disjunctions (||) and negations (!). In Javascript form, they state that:

 !(a && b) === (!a) || (!b)
 !(a || b) === (!a) && (!b)

The law does not hold true when one of the values is not a boolean however.

Vulnerable versions of UglifyJS do not account for this restriction, and erroneously apply the laws to a statement if it can be reduced in length by it.

Consider this authentication function:

function isTokenValid(user) {
    var timeLeft =
        !!config && // config object exists
        !!user.token && // user object has a token
        !user.token.invalidated && // token is not explicitly invalidated
        !config.uninitialized && // config is initialized
        !config.ignoreTimestamps && // don't ignore timestamps
        getTimeLeft(user.token.expiry); // > 0 if expiration is in the future

    // The token must not be expired
    return timeLeft > 0;
}

function getTimeLeft(expiry) {
  return expiry - getSystemTime();
}

When minified with a vulnerable version of UglifyJS, it will produce the following insecure output, where a token will never expire:

( Formatted for readability )

function isTokenValid(user) {
    var timeLeft = !(                       // negation
        !config                             // config object does not exist
        || !user.token                      // user object does not have a token
        || user.token.invalidated           // token is explicitly invalidated
        || config.uninitialized             // config isn't initialized
        || config.ignoreTimestamps          // ignore timestamps
        || !getTimeLeft(user.token.expiry)  // > 0 if expiration is in the future
    );
    return timeLeft > 0
}

function getTimeLeft(expiry) {
    return expiry - getSystemTime()
}

Remediation

Upgrade UglifyJS to version 2.4.24 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: fresh
  • Introduced through: express@4.9.8

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 fresh@0.2.4
    Remediation: Upgrade to express@4.15.5.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3 fresh@0.2.4
    Remediation: Upgrade to express@4.15.5.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3 fresh@0.2.4
    Remediation: Upgrade to express@4.15.5.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 fresh@0.2.4
    Remediation: Upgrade to express@4.15.5.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3 fresh@0.2.4
    Remediation: Upgrade to express@4.15.5.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3 fresh@0.2.4
    Remediation: Upgrade to express@4.15.5.

Overview

fresh is HTTP response freshness testing.

Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks. A Regular Expression (/ *, */) was used for parsing HTTP headers and take about 2 seconds matching time for 50k characters.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade fresh to version 0.5.2 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: negotiator
  • Introduced through: express@4.9.8

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 accepts@1.1.4 negotiator@0.4.9
    Remediation: Upgrade to express@4.14.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 accepts@1.1.4 negotiator@0.4.9
    Remediation: Upgrade to express@4.14.0.

Overview

negotiator is an HTTP content negotiator for Node.js.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) when parsing Accept-Language http header.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade negotiator to version 0.6.1 or higher.

References

high severity

Prototype Override Protection Bypass

  • Vulnerable module: qs
  • Introduced through: express@4.9.8

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 qs@2.2.4
    Remediation: Upgrade to express@4.15.2.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 qs@2.2.4
    Remediation: Upgrade to express@4.15.2.

Overview

qs is a querystring parser that supports nesting and arrays, with a depth limit.

Affected versions of this package are vulnerable to Prototype Override Protection Bypass. By default qs protects against attacks that attempt to overwrite an object's existing prototype properties, such as toString(), hasOwnProperty(),etc.

From qs documentation:

By default parameters that would overwrite properties on the object prototype are ignored, if you wish to keep the data from those fields either use plainObjects as mentioned above, or set allowPrototypes to true which will allow user input to overwrite those properties. WARNING It is generally a bad idea to enable this option as it can cause problems when attempting to use the properties that have been overwritten. Always be careful with this option.

Overwriting these properties can impact application logic, potentially allowing attackers to work around security controls, modify data, make the application unstable and more.

In versions of the package affected by this vulnerability, it is possible to circumvent this protection and overwrite prototype properties and functions by prefixing the name of the parameter with [ or ]. e.g. qs.parse("]=toString") will return {toString = true}, as a result, calling toString() on the object will throw an exception.

Example:

qs.parse('toString=foo', { allowPrototypes: false })
// {}

qs.parse("]=toString", { allowPrototypes: false })
// {toString = true} <== prototype overwritten

For more information, you can check out our blog.

Disclosure Timeline

  • February 13th, 2017 - Reported the issue to package owner.
  • February 13th, 2017 - Issue acknowledged by package owner.
  • February 16th, 2017 - Partial fix released in versions 6.0.3, 6.1.1, 6.2.2, 6.3.1.
  • March 6th, 2017 - Final fix released in versions 6.4.0,6.3.2, 6.2.3, 6.1.2 and 6.0.4

Remediation

Upgrade qs to version 6.0.4, 6.1.2, 6.2.3, 6.3.2 or higher.

References

high severity

Prototype Poisoning

  • Vulnerable module: qs
  • Introduced through: express@4.9.8

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 qs@2.2.4
    Remediation: Upgrade to express@4.17.3.

Overview

qs is a querystring parser that supports nesting and arrays, with a depth limit.

Affected versions of this package are vulnerable to Prototype Poisoning which allows attackers to cause a Node process to hang, processing an Array object whose prototype has been replaced by one with an excessive length value.

Note: In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&a[__proto__]&a[length]=100000000.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade qs to version 6.2.4, 6.3.3, 6.4.1, 6.5.3, 6.6.1, 6.7.3, 6.8.3, 6.9.7, 6.10.3 or higher.

References

medium severity

Server-side Request Forgery (SSRF)

  • Vulnerable module: request
  • Introduced through: universal-analytics@0.3.11

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa universal-analytics@0.3.11 request@2.88.2

Overview

request is a simplified http request client.

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF) due to insufficient checks in the lib/redirect.js file by allowing insecure redirects in the default configuration, via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).

NOTE: request package has been deprecated, so a fix is not expected. See https://github.com/request/request/issues/3142.

Remediation

A fix was pushed into the master branch but not yet published.

References

medium severity

Prototype Pollution

  • Vulnerable module: tough-cookie
  • Introduced through: universal-analytics@0.3.11

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa universal-analytics@0.3.11 request@2.88.2 tough-cookie@2.5.0

Overview

tough-cookie is a RFC6265 Cookies and CookieJar module for Node.js.

Affected versions of this package are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. Due to an issue with the manner in which the objects are initialized, an attacker can expose or modify a limited amount of property information on those objects. There is no impact to availability.

PoC

// PoC.js
async function main(){
var tough = require("tough-cookie");
var cookiejar = new tough.CookieJar(undefined,{rejectPublicSuffixes:false});
// Exploit cookie
await cookiejar.setCookie(
  "Slonser=polluted; Domain=__proto__; Path=/notauth",
  "https://__proto__/admin"
);
// normal cookie
var cookie = await cookiejar.setCookie(
  "Auth=Lol; Domain=google.com; Path=/notauth",
  "https://google.com/"
);

//Exploit cookie
var a = {};
console.log(a["/notauth"]["Slonser"])
}
main();

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade tough-cookie to version 4.1.3 or higher.

References

medium severity
new

Open Redirect

  • Vulnerable module: express
  • Introduced through: express@4.9.8

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8
    Remediation: Upgrade to express@4.19.2.

Overview

express is a minimalist web framework.

Affected versions of this package are vulnerable to Open Redirect due to the implementation of URL encoding using encodeurl before passing it to the location header. This can lead to unexpected evaluations of malformed URLs by common redirect allow list implementations in applications, allowing an attacker to bypass a properly implemented allow list and redirect users to malicious sites.

Remediation

Upgrade express to version 4.19.2, 5.0.0-beta.3 or higher.

References

medium severity

Arbitrary Code Injection

  • Vulnerable module: underscore
  • Introduced through: node-persist@0.0.2

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa node-persist@0.0.2 underscore@1.4.4
    Remediation: Upgrade to node-persist@0.0.3.

Overview

underscore is a JavaScript's functional programming helper library.

Affected versions of this package are vulnerable to Arbitrary Code Injection via the template function, particularly when the variable option is taken from _.templateSettings as it is not sanitized.

PoC

const _ = require('underscore');
_.templateSettings.variable = "a = this.process.mainModule.require('child_process').execSync('touch HELLO')";
const t = _.template("")();

Remediation

Upgrade underscore to version 1.13.0-2, 1.12.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: ms
  • Introduced through: express@4.9.8

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.12.4.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3 ms@0.6.2
    Remediation: Upgrade to express@4.12.4.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 finalhandler@0.2.0 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.12.4.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.12.4.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3 ms@0.6.2
    Remediation: Upgrade to express@4.12.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.12.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.12.4.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3 ms@0.6.2
    Remediation: Upgrade to express@4.12.4.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 finalhandler@0.2.0 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.12.4.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.12.4.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3 ms@0.6.2
    Remediation: Upgrade to express@4.12.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.12.0.

Overview

ms is a tiny milisecond conversion utility.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) attack when converting a time period string (i.e. "2 days", "1h") into a milliseconds integer. A malicious user could pass extremely long strings to ms(), causing the server to take a long time to process, subsequently blocking the event loop for that extended period.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade ms to version 0.7.1 or higher.

References

medium severity

Root Path Disclosure

  • Vulnerable module: send
  • Introduced through: express@4.9.8

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3
    Remediation: Upgrade to express@4.11.1.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3
    Remediation: Upgrade to express@4.11.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3
    Remediation: Upgrade to express@4.11.1.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3
    Remediation: Upgrade to express@4.11.0.

Overview

Send is a library for streaming files from the file system as an http response. It supports partial responses (Ranges), conditional-GET negotiation, high test coverage, and granular events which may be leveraged to take appropriate actions in your application or framework.

Affected versions of this package are vulnerable to a Root Path Disclosure.

Remediation

Upgrade send to version 0.11.1 or higher. If a direct dependency update is not possible, use snyk wizard to patch this vulnerability.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: uglify-js
  • Introduced through: jade@1.7.0

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa jade@1.7.0 constantinople@2.0.1 uglify-js@2.4.24
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa jade@1.7.0 with@3.0.1 uglify-js@2.4.24
    Remediation: Upgrade to jade@1.8.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa jade@1.7.0 transformers@2.1.0 uglify-js@2.2.5

Overview

uglify-js is a JavaScript parser, minifier, compressor and beautifier toolkit.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the string_template and the decode_template functions.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade uglify-js to version 3.14.3 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: uglify-js
  • Introduced through: jade@1.7.0

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa jade@1.7.0 constantinople@2.0.1 uglify-js@2.4.24
    Remediation: Open PR to patch uglify-js@2.4.24.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa jade@1.7.0 with@3.0.1 uglify-js@2.4.24
    Remediation: Upgrade to jade@1.8.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa jade@1.7.0 transformers@2.1.0 uglify-js@2.2.5
    Remediation: Open PR to patch uglify-js@2.2.5.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa jade@1.7.0 constantinople@2.0.1 uglify-js@2.4.24
    Remediation: Open PR to patch uglify-js@2.4.24.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa jade@1.7.0 with@3.0.1 uglify-js@2.4.24
    Remediation: Upgrade to jade@1.8.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa jade@1.7.0 transformers@2.1.0 uglify-js@2.2.5
    Remediation: Open PR to patch uglify-js@2.2.5.

Overview

The parse() function in the uglify-js package prior to version 2.6.0 is vulnerable to regular expression denial of service (ReDoS) attacks when long inputs of certain patterns are processed.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade to version 2.6.0 or greater. If a direct dependency update is not possible, use snyk wizard to patch this vulnerability.

References

low severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: debug
  • Introduced through: express@4.9.8

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 debug@2.0.0
    Remediation: Upgrade to express@4.15.5.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 finalhandler@0.2.0 debug@2.0.0
    Remediation: Upgrade to express@4.15.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3 debug@2.0.0
    Remediation: Upgrade to express@4.15.5.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3 debug@2.0.0
    Remediation: Upgrade to express@4.15.5.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 debug@2.0.0
    Remediation: Upgrade to express@4.15.5.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 finalhandler@0.2.0 debug@2.0.0
    Remediation: Upgrade to express@4.15.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3 debug@2.0.0
    Remediation: Upgrade to express@4.15.5.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3 debug@2.0.0
    Remediation: Upgrade to express@4.15.5.

Overview

debug is a small debugging utility.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in the function useColors via manipulation of the str argument. The vulnerability can cause a very low impact of about 2 seconds of matching time for data 50k characters long.

Note: CVE-2017-20165 is a duplicate of this vulnerability.

PoC

Use the following regex in the %o formatter.

/\s*\n\s*/

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade debug to version 2.6.9, 3.1.0, 3.2.7, 4.3.1 or higher.

References

low severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: mime
  • Introduced through: express@4.9.8

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3 mime@1.2.11
    Remediation: Upgrade to express@4.16.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3 mime@1.2.11
    Remediation: Upgrade to express@4.16.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3 mime@1.2.11
    Remediation: Upgrade to express@4.16.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3 mime@1.2.11
    Remediation: Upgrade to express@4.16.0.

Overview

mime is a comprehensive, compact MIME type module.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). It uses regex the following regex /.*[\.\/\\]/ in its lookup, which can cause a slowdown of 2 seconds for 50k characters.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade mime to version 1.4.1, 2.0.3 or higher.

References

low severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: ms
  • Introduced through: express@4.9.8

Detailed paths

  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.15.3.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3 ms@0.6.2
    Remediation: Upgrade to express@4.15.3.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 finalhandler@0.2.0 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.15.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.15.3.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3 ms@0.6.2
    Remediation: Upgrade to express@4.15.3.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.15.3.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.15.3.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3 ms@0.6.2
    Remediation: Upgrade to express@4.15.3.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 finalhandler@0.2.0 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.15.0.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 send@0.9.3 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.15.3.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3 ms@0.6.2
    Remediation: Upgrade to express@4.15.3.
  • Introduced through: mixtape-hunt@adorkable/mixtape-hunt#77abe26ae2aade2c7450c33ebb46cf99927b9baa express@4.9.8 serve-static@1.6.5 send@0.9.3 debug@2.0.0 ms@0.6.2
    Remediation: Upgrade to express@4.15.3.

Overview

ms is a tiny millisecond conversion utility.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to an incomplete fix for previously reported vulnerability npm:ms:20151024. The fix limited the length of accepted input string to 10,000 characters, and turned to be insufficient making it possible to block the event loop for 0.3 seconds (on a typical laptop) with a specially crafted string passed to ms() function.

Proof of concept

ms = require('ms');
ms('1'.repeat(9998) + 'Q') // Takes about ~0.3s

Note: Snyk's patch for this vulnerability limits input length to 100 characters. This new limit was deemed to be a breaking change by the author. Based on user feedback, we believe the risk of breakage is very low, while the value to your security is much greater, and therefore opted to still capture this change in a patch for earlier versions as well. Whenever patching security issues, we always suggest to run tests on your code to validate that nothing has been broken.

For more information on Regular Expression Denial of Service (ReDoS) attacks, go to our blog.

Disclosure Timeline

  • Feb 9th, 2017 - Reported the issue to package owner.
  • Feb 11th, 2017 - Issue acknowledged by package owner.
  • April 12th, 2017 - Fix PR opened by Snyk Security Team.
  • May 15th, 2017 - Vulnerability published.
  • May 16th, 2017 - Issue fixed and version 2.0.0 released.
  • May 21th, 2017 - Patches released for versions >=0.7.1, <=1.0.0.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade ms to version 2.0.0 or higher.

References