Vulnerabilities

36 via 133 paths

Dependencies

856

Source

GitHub

Commit

49f75ee8

Find, fix and prevent vulnerabilities in your code.

Severity
  • 1
  • 10
  • 22
  • 3
Status
  • 35
  • 1
  • 0

critical severity

Incomplete List of Disallowed Inputs

  • Vulnerable module: babel-traverse
  • Introduced through: super-siren@2.0.2

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-block-scoping@6.26.0 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-parameters@6.24.1 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-register@6.26.0 babel-core@6.26.3 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-block-scoping@6.26.0 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-computed-properties@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-modules-commonjs@6.26.2 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-parameters@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-register@6.26.0 babel-core@6.26.3 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-function-name@6.24.1 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-function-name@6.24.1 babel-helper-function-name@6.24.1 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-replace-supers@6.24.1 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-object-super@6.24.1 babel-helper-replace-supers@6.24.1 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-parameters@6.24.1 babel-helper-call-delegate@6.24.1 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-function-name@6.24.1 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-replace-supers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-object-super@6.24.1 babel-helper-replace-supers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-register@6.26.0 babel-core@6.26.3 babel-helpers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-define-map@6.26.0 babel-helper-function-name@6.24.1 babel-traverse@6.26.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-define-map@6.26.0 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0

Overview

Affected versions of this package are vulnerable to Incomplete List of Disallowed Inputs when using plugins that rely on the path.evaluate() or path.evaluateTruthy() internal Babel methods.

Note:

This is only exploitable if the attacker uses known affected plugins such as @babel/plugin-transform-runtime, @babel/preset-env when using its useBuiltIns option, and any "polyfill provider" plugin that depends on @babel/helper-define-polyfill-provider. No other plugins under the @babel/ namespace are impacted, but third-party plugins might be.

Users that only compile trusted code are not impacted.

Workaround

Users who are unable to upgrade the library can upgrade the affected plugins instead, to avoid triggering the vulnerable code path in affected @babel/traverse.

Remediation

There is no fixed version for babel-traverse.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: ansi-regex
  • Introduced through: pm2@2.10.4 and super-siren@2.0.2

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 cli-table-redemption@1.0.1 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 cli-table-redemption@1.0.1 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-register@6.26.0 babel-core@6.26.3 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-register@6.26.0 babel-core@6.26.3 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-block-scoping@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-parameters@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-register@6.26.0 babel-core@6.26.3 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-block-scoping@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-parameters@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-register@6.26.0 babel-core@6.26.3 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-block-scoping@6.26.0 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-computed-properties@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-modules-commonjs@6.26.2 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-parameters@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-register@6.26.0 babel-core@6.26.3 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-function-name@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-function-name@6.24.1 babel-helper-function-name@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-replace-supers@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-object-super@6.24.1 babel-helper-replace-supers@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-parameters@6.24.1 babel-helper-call-delegate@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-block-scoping@6.26.0 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-computed-properties@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-modules-commonjs@6.26.2 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-parameters@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-register@6.26.0 babel-core@6.26.3 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-function-name@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-function-name@6.24.1 babel-helper-function-name@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-replace-supers@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-object-super@6.24.1 babel-helper-replace-supers@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-parameters@6.24.1 babel-helper-call-delegate@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-function-name@6.24.1 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-replace-supers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-object-super@6.24.1 babel-helper-replace-supers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-register@6.26.0 babel-core@6.26.3 babel-helpers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-define-map@6.26.0 babel-helper-function-name@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-function-name@6.24.1 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-replace-supers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-object-super@6.24.1 babel-helper-replace-supers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-register@6.26.0 babel-core@6.26.3 babel-helpers@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-define-map@6.26.0 babel-helper-function-name@6.24.1 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-define-map@6.26.0 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 has-ansi@2.0.0 ansi-regex@2.1.1
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-preset-es2015@6.9.0 babel-plugin-transform-es2015-classes@6.24.1 babel-helper-define-map@6.26.0 babel-helper-function-name@6.24.1 babel-template@6.26.0 babel-traverse@6.26.0 babel-code-frame@6.26.0 chalk@1.1.3 strip-ansi@3.0.1 ansi-regex@2.1.1

Overview

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) due to the sub-patterns [[\\]()#;?]* and (?:;[-a-zA-Z\\d\\/#&.:=?%@~_]*)*.

PoC

import ansiRegex from 'ansi-regex';

for(var i = 1; i <= 50000; i++) {
    var time = Date.now();
    var attack_str = "\u001B["+";".repeat(i*10000);
    ansiRegex().test(attack_str)
    var time_cost = Date.now() - time;
    console.log("attack_str.length: " + attack_str.length + ": " + time_cost+" ms")
}

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade ansi-regex to version 3.0.1, 4.1.1, 5.0.1, 6.0.1 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: dicer
  • Introduced through: swagger-tools@0.10.4

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 swagger-tools@0.10.4 multer@1.4.4 busboy@0.2.14 dicer@0.2.5

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS). A malicious attacker can send a modified form to server, and crash the nodejs service. An attacker could sent the payload again and again so that the service continuously crashes.

PoC:

    fetch('form-image', {
      method: 'POST',
      headers: {
        ['content-type']: 'multipart/form-data; boundary=----WebKitFormBoundaryoo6vortfDzBsDiro',
        ['content-length']: '145',
        host: '127.0.0.1:8000',
        connection: 'keep-alive',
      },
      body: '------WebKitFormBoundaryoo6vortfDzBsDiro\r\n Content-Disposition: form-data; name="bildbeschreibung"\r\n\r\n\r\n------WebKitFormBoundaryoo6vortfDzBsDiro--'
    });

Remediation

There is no fixed version for dicer.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: engine.io
  • Introduced through: socket.io@2.5.0

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 socket.io@2.5.0 engine.io@3.6.1
    Remediation: Upgrade to socket.io@3.0.0.

Overview

engine.io is a realtime engine behind Socket.IO. It provides the foundation of a bidirectional connection between client and server

Affected versions of this package are vulnerable to Denial of Service (DoS) via a POST request to the long polling transport.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade engine.io to version 4.0.0 or higher.

References

high severity

Prototype Poisoning

  • Vulnerable module: qs
  • Introduced through: swagger-tools@0.10.4

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 swagger-tools@0.10.4 body-parser@1.18.2 qs@6.5.1

Overview

qs is a querystring parser that supports nesting and arrays, with a depth limit.

Affected versions of this package are vulnerable to Prototype Poisoning which allows attackers to cause a Node process to hang, processing an Array object whose prototype has been replaced by one with an excessive length value.

Note: In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&a[__proto__]&a[length]=100000000.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade qs to version 6.2.4, 6.3.3, 6.4.1, 6.5.3, 6.6.1, 6.7.3, 6.8.3, 6.9.7, 6.10.3 or higher.

References

high severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: semver
  • Introduced through: zetta@1.6.0

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 zetta@1.6.0 levelup@1.3.9 semver@5.4.1

Overview

semver is a semantic version parser used by npm.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the function new Range, when untrusted user data is provided as a range.

PoC


const semver = require('semver')
const lengths_2 = [2000, 4000, 8000, 16000, 32000, 64000, 128000]

console.log("n[+] Valid range - Test payloads")
for (let i = 0; i =1.2.3' + ' '.repeat(lengths_2[i]) + '<1.3.0';
const start = Date.now()
semver.validRange(value)
// semver.minVersion(value)
// semver.maxSatisfying(["1.2.3"], value)
// semver.minSatisfying(["1.2.3"], value)
// new semver.Range(value, {})

const end = Date.now();
console.log('length=%d, time=%d ms', value.length, end - start);
}

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade semver to version 5.7.2, 6.3.1, 7.5.2 or higher.

References

high severity

Prototype Pollution

  • Vulnerable module: unset-value
  • Introduced through: pm2@2.10.4

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 chokidar@2.1.8 braces@2.3.2 snapdragon@0.8.2 base@0.11.2 cache-base@1.0.1 unset-value@1.0.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 chokidar@2.1.8 anymatch@2.0.0 micromatch@3.1.10 snapdragon@0.8.2 base@0.11.2 cache-base@1.0.1 unset-value@1.0.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 chokidar@2.1.8 readdirp@2.2.1 micromatch@3.1.10 snapdragon@0.8.2 base@0.11.2 cache-base@1.0.1 unset-value@1.0.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 chokidar@2.1.8 anymatch@2.0.0 micromatch@3.1.10 braces@2.3.2 snapdragon@0.8.2 base@0.11.2 cache-base@1.0.1 unset-value@1.0.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 chokidar@2.1.8 readdirp@2.2.1 micromatch@3.1.10 braces@2.3.2 snapdragon@0.8.2 base@0.11.2 cache-base@1.0.1 unset-value@1.0.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 chokidar@2.1.8 anymatch@2.0.0 micromatch@3.1.10 extglob@2.0.4 snapdragon@0.8.2 base@0.11.2 cache-base@1.0.1 unset-value@1.0.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 chokidar@2.1.8 readdirp@2.2.1 micromatch@3.1.10 extglob@2.0.4 snapdragon@0.8.2 base@0.11.2 cache-base@1.0.1 unset-value@1.0.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 chokidar@2.1.8 anymatch@2.0.0 micromatch@3.1.10 nanomatch@1.2.13 snapdragon@0.8.2 base@0.11.2 cache-base@1.0.1 unset-value@1.0.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 chokidar@2.1.8 readdirp@2.2.1 micromatch@3.1.10 nanomatch@1.2.13 snapdragon@0.8.2 base@0.11.2 cache-base@1.0.1 unset-value@1.0.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 chokidar@2.1.8 anymatch@2.0.0 micromatch@3.1.10 extglob@2.0.4 expand-brackets@2.1.4 snapdragon@0.8.2 base@0.11.2 cache-base@1.0.1 unset-value@1.0.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 chokidar@2.1.8 readdirp@2.2.1 micromatch@3.1.10 extglob@2.0.4 expand-brackets@2.1.4 snapdragon@0.8.2 base@0.11.2 cache-base@1.0.1 unset-value@1.0.0

Overview

Affected versions of this package are vulnerable to Prototype Pollution via the unset function in index.js, because it allows access to object prototype properties.

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade unset-value to version 2.0.1 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: ws
  • Introduced through: zetta@1.6.0

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 zetta@1.6.0 revolt@0.9.0 ws@0.5.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 zetta@1.6.0 revolt@0.9.0 ws@0.5.0

Overview

ws is a WebSocket client and server implementation.

Affected versions of this package did not limit the size of an incoming payload before it was processed by default. As a result, a very large payload (over 256MB in size) could lead to a failed allocation and crash the node process - enabling a Denial of Service attack.

While 256MB may seem excessive, note that the attack is likely to be sent from another server, not an end-user computer, using data-center connection speeds. In those speeds, a payload of this size can be transmitted in seconds.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Update to version 1.1.1 or greater, which sets a default maxPayload of 100MB. If you cannot upgrade, apply a Snyk patch, or provide ws with options setting the maxPayload to an appropriate size that is smaller than 256MB.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: ws
  • Introduced through: zetta@1.6.0

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 zetta@1.6.0 revolt@0.9.0 ws@0.5.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 zetta@1.6.0 revolt@0.9.0 ws@0.5.0

Overview

ws is a simple to use websocket client, server and console for node.js.

Affected versions of this package are vulnerable to Denial of Service (DoS) attacks. A specially crafted value of the Sec-WebSocket-Extensions header that used Object.prototype property names as extension or parameter names could be used to make a ws server crash.

PoC:

const WebSocket = require('ws');
const net = require('net');

const wss = new WebSocket.Server({ port: 3000 }, function () {
  const payload = 'constructor';  // or ',;constructor'

  const request = [
    'GET / HTTP/1.1',
    'Connection: Upgrade',
    'Sec-WebSocket-Key: test',
    'Sec-WebSocket-Version: 8',
    `Sec-WebSocket-Extensions: ${payload}`,
    'Upgrade: websocket',
    '\r\n'
  ].join('\r\n');

  const socket = net.connect(3000, function () {
    socket.resume();
    socket.write(request);
  });
});

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade ws to version 1.1.5, 3.3.1 or higher.

References

high severity

Command Injection

  • Vulnerable module: vizion
  • Introduced through: pm2@2.10.4

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 vizion@0.2.13
    Remediation: Upgrade to pm2@4.3.0.

Overview

vizion is a Git/Subversion/Mercurial repository metadata parser.

Affected versions of this package are vulnerable to Command Injection. The argument revision can be controlled by users without any sanitization.

Remediation

Upgrade vizion to version 2.1.0 or higher.

References

high severity

Improper Privilege Management

  • Vulnerable module: shelljs
  • Introduced through: pm2@2.10.4

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 shelljs@0.7.8
    Remediation: Upgrade to pm2@3.0.0.

Overview

shelljs is a wrapper for the Unix shell commands for Node.js.

Affected versions of this package are vulnerable to Improper Privilege Management. When ShellJS is used to create shell scripts which may be running as root, users with low-level privileges on the system can leak sensitive information such as passwords (depending on implementation) from the standard output of the privileged process OR shutdown privileged ShellJS processes via the exec function when triggering EACCESS errors.

Note: Thi only impacts the synchronous version of shell.exec().

Remediation

Upgrade shelljs to version 0.8.5 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: node-fetch
  • Introduced through: swagger-ui@3.52.5

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 swagger-ui@3.52.5 react@15.7.0 fbjs@0.8.18 isomorphic-fetch@2.2.1 node-fetch@1.7.3
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 swagger-ui@3.52.5 react-dom@15.7.0 fbjs@0.8.18 isomorphic-fetch@2.2.1 node-fetch@1.7.3

Overview

node-fetch is a light-weight module that brings window.fetch to node.js

Affected versions of this package are vulnerable to Information Exposure when fetching a remote url with Cookie, if it get a Location response header, it will follow that url and try to fetch that url with provided cookie. This can lead to forwarding secure headers to 3th party.

Remediation

Upgrade node-fetch to version 2.6.7, 3.1.1 or higher.

References

medium severity

Server-side Request Forgery (SSRF)

  • Vulnerable module: request
  • Introduced through: request@2.88.2 and siren-client@1.4.0

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 request@2.88.2
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 siren-client@1.4.0 request@2.88.2

Overview

request is a simplified http request client.

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF) due to insufficient checks in the lib/redirect.js file by allowing insecure redirects in the default configuration, via an attacker-controller server that does a cross-protocol redirect (HTTP to HTTPS, or HTTPS to HTTP).

NOTE: request package has been deprecated, so a fix is not expected. See https://github.com/request/request/issues/3142.

Remediation

A fix was pushed into the master branch but not yet published.

References

medium severity

Prototype Pollution

  • Vulnerable module: tough-cookie
  • Introduced through: request@2.88.2 and siren-client@1.4.0

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 request@2.88.2 tough-cookie@2.5.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 siren-client@1.4.0 request@2.88.2 tough-cookie@2.5.0

Overview

tough-cookie is a RFC6265 Cookies and CookieJar module for Node.js.

Affected versions of this package are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. Due to an issue with the manner in which the objects are initialized, an attacker can expose or modify a limited amount of property information on those objects. There is no impact to availability.

PoC

// PoC.js
async function main(){
var tough = require("tough-cookie");
var cookiejar = new tough.CookieJar(undefined,{rejectPublicSuffixes:false});
// Exploit cookie
await cookiejar.setCookie(
  "Slonser=polluted; Domain=__proto__; Path=/notauth",
  "https://__proto__/admin"
);
// normal cookie
var cookie = await cookiejar.setCookie(
  "Auth=Lol; Domain=google.com; Path=/notauth",
  "https://google.com/"
);

//Exploit cookie
var a = {};
console.log(a["/notauth"]["Slonser"])
}
main();

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade tough-cookie to version 4.1.3 or higher.

References

medium severity

Remote Memory Exposure

  • Vulnerable module: ws
  • Introduced through: zetta@1.6.0

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 zetta@1.6.0 revolt@0.9.0 ws@0.5.0
    Remediation: Open PR to patch ws@0.5.0.
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 zetta@1.6.0 revolt@0.9.0 ws@0.5.0
    Remediation: Open PR to patch ws@0.5.0.

Overview

ws is a simple to use websocket client, server and console for node.js. Affected versions of the package are vulnerable to Uninitialized Memory Exposure.

A client side memory disclosure vulnerability exists in ping functionality of the ws service. When a client sends a ping request and provides an integer value as ping data, it will result in leaking an uninitialized memory buffer.

This is a result of unobstructed use of the Buffer constructor, whose insecure default constructor increases the odds of memory leakage.

ws's ping function uses the default Buffer constructor as-is, making it easy to append uninitialized memory to an existing list. If the value of the buffer list is exposed to users, it may expose raw memory, potentially holding secrets, private data and code.

Proof of Concept:

var ws = require('ws')

var server = new ws.Server({ port: 9000 })
var client = new ws('ws://localhost:9000')

client.on('open', function () {
  console.log('open')
  client.ping(50) // this makes the client allocate an uninitialized buffer of 50 bytes and send it to the server

  client.on('pong', function (data) {
    console.log('got pong')
    console.log(data)
  })
})

Details

The Buffer class on Node.js is a mutable array of binary data, and can be initialized with a string, array or number.

const buf1 = new Buffer([1,2,3]);
// creates a buffer containing [01, 02, 03]
const buf2 = new Buffer('test');
// creates a buffer containing ASCII bytes [74, 65, 73, 74]
const buf3 = new Buffer(10);
// creates a buffer of length 10

The first two variants simply create a binary representation of the value it received. The last one, however, pre-allocates a buffer of the specified size, making it a useful buffer, especially when reading data from a stream. When using the number constructor of Buffer, it will allocate the memory, but will not fill it with zeros. Instead, the allocated buffer will hold whatever was in memory at the time. If the buffer is not zeroed by using buf.fill(0), it may leak sensitive information like keys, source code, and system info.

Similar vulnerabilities were discovered in request, mongoose, ws and sequelize.

References

medium severity

Prototype Pollution

  • Vulnerable module: json5
  • Introduced through: super-siren@2.0.2

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 babel-register@6.26.0 babel-core@6.26.3 json5@0.5.1

Overview

Affected versions of this package are vulnerable to Prototype Pollution via the parse method , which does not restrict parsing of keys named __proto__, allowing specially crafted strings to pollute the prototype of the resulting object. This pollutes the prototype of the object returned by JSON5.parse and not the global Object prototype (which is the commonly understood definition of Prototype Pollution). Therefore, the actual impact will depend on how applications utilize the returned object and how they filter unwanted keys.

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade json5 to version 1.0.2, 2.2.2 or higher.

References

medium severity

Command Injection

  • Vulnerable module: pm2
  • Introduced through: pm2@2.10.4

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4
    Remediation: Upgrade to pm2@4.3.0.

Overview

pm2 is a production process manager for Node.js applications with a built-in load balancer.

Affected versions of this package are vulnerable to Command Injection. It is possible to inject arbitrary commands as part of user input in the Modularizer.install() method within lib/API/Modules/Modularizer.js as an unsanitized module_name variable. This input is eventually provided to the spawn() function and gets executed as a part of spawned npm install MODULE_NAME ----loglevel=error --prefix INSTALL_PATH command.

PoC by bl4de

// pm2_exploit.js


'use strict'
const pm2 = require('pm2')

// payload - user controllable input
const payload = "test;pwd;whoami;uname -a;ls -l ~/playground/Node;"

pm2.connect(function (err) {
    if (err) {
        console.error(err)
        process.exit(2)
    }

    pm2.start({
        script: 'app.js' // fake app.js to supress "No script path - aborting" error thrown from PM2
    }, (err, apps) => {
        pm2.install(payload, {}) // injection
        pm2.disconnect()
        if (err) {
            throw err
        }
    })
})

Remediation

Upgrade pm2 to version 4.3.0 or higher.

References

medium severity

Command Injection

  • Vulnerable module: pm2
  • Introduced through: pm2@2.10.4

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4
    Remediation: Upgrade to pm2@4.3.0.

Overview

pm2 is a production process manager for Node.js applications with a built-in load balancer.

Affected versions of this package are vulnerable to Command Injection. It is possible to execute arbitrary commands within the pm2.import() function when tar.gz archive is installed with a name provided as user controlled input.

PoC by bl4de

// pm2_exploit.js

'use strict'
const pm2 = require('pm2')

// payload - user controllable input
const payload = "foo.tar.gz;touch here;echo whoami>here;chmod +x here;./here>whoamreallyare"

pm2.connect(function(err) {
    if (err) {
        console.error(err)
        process.exit(2)
    }

    pm2.start({

    }, (err, apps) => {
        pm2.install(payload, {}) // injection
        pm2.disconnect()
        if (err) {
            throw err
        }
    })
})

Remediation

Upgrade pm2 to version 4.3.0 or higher.

References

medium severity

Missing Release of Resource after Effective Lifetime

  • Vulnerable module: inflight
  • Introduced through: yamljs@0.3.0 and pm2@2.10.4

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 yamljs@0.3.0 glob@7.2.3 inflight@1.0.6
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 shelljs@0.7.8 glob@7.2.3 inflight@1.0.6
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 yamljs@0.3.0 glob@7.2.3 inflight@1.0.6

Overview

Affected versions of this package are vulnerable to Missing Release of Resource after Effective Lifetime via the makeres function due to improperly deleting keys from the reqs object after execution of callbacks. This behavior causes the keys to remain in the reqs object, which leads to resource exhaustion.

Exploiting this vulnerability results in crashing the node process or in the application crash.

Note: This library is not maintained, and currently, there is no fix for this issue. To overcome this vulnerability, several dependent packages have eliminated the use of this library.

To trigger the memory leak, an attacker would need to have the ability to execute or influence the asynchronous operations that use the inflight module within the application. This typically requires access to the internal workings of the server or application, which is not commonly exposed to remote users. Therefore, “Attack vector” is marked as “Local”.

PoC

const inflight = require('inflight');

function testInflight() {
  let i = 0;
  function scheduleNext() {
    let key = `key-${i++}`;
    const callback = () => {
    };
    for (let j = 0; j < 1000000; j++) {
      inflight(key, callback);
    }

    setImmediate(scheduleNext);
  }


  if (i % 100 === 0) {
    console.log(process.memoryUsage());
  }

  scheduleNext();
}

testInflight();

Remediation

There is no fixed version for inflight.

References

medium severity

Denial of Service

  • Vulnerable module: node-fetch
  • Introduced through: swagger-ui@3.52.5

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 swagger-ui@3.52.5 react@15.7.0 fbjs@0.8.18 isomorphic-fetch@2.2.1 node-fetch@1.7.3
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 swagger-ui@3.52.5 react-dom@15.7.0 fbjs@0.8.18 isomorphic-fetch@2.2.1 node-fetch@1.7.3

Overview

node-fetch is a light-weight module that brings window.fetch to node.js

Affected versions of this package are vulnerable to Denial of Service. Node Fetch did not honor the size option after following a redirect, which means that when a content size was over the limit, a FetchError would never get thrown and the process would end without failure.

Remediation

Upgrade node-fetch to version 2.6.1, 3.0.0-beta.9 or higher.

References

medium severity

Prototype Pollution

  • Vulnerable module: minimist
  • Introduced through: pm2@2.10.4

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 mkdirp@0.5.1 minimist@0.0.8

Overview

minimist is a parse argument options module.

Affected versions of this package are vulnerable to Prototype Pollution. The library could be tricked into adding or modifying properties of Object.prototype using a constructor or __proto__ payload.

PoC by Snyk

require('minimist')('--__proto__.injected0 value0'.split(' '));
console.log(({}).injected0 === 'value0'); // true

require('minimist')('--constructor.prototype.injected1 value1'.split(' '));
console.log(({}).injected1 === 'value1'); // true

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade minimist to version 0.2.1, 1.2.3 or higher.

References

medium severity

Cross-site Scripting (XSS)

  • Vulnerable module: @braintree/sanitize-url
  • Introduced through: swagger-ui@3.52.5

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 swagger-ui@3.52.5 @braintree/sanitize-url@5.0.2
    Remediation: Upgrade to swagger-ui@4.7.0.

Overview

@braintree/sanitize-url is an A url sanitizer

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) due to improper sanitization in sanitizeUrl function.

PoC:

const sanitizeUrl = require("@braintree/sanitize-url").sanitizeUrl


for(const vector of [ "&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041",
"javascript:alert('XSS')",
"&#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041",
"&#x6A&#x61&#x76&#x61&#x73&#x63&#x72&#x69&#x70&#x74&#x3A&#x61&#x6C&#x65&#x72&#x74&#x28&#x27&#x58&#x53&#x53&#x27&#x29",
"jav ascript:alert('XSS');",
" &#14; javascript:alert('XSS');"
]) {
console.log(sanitizeUrl(vector))
}

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

Injecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade @braintree/sanitize-url to version 6.0.0 or higher.

References

medium severity

Cross-site Scripting (XSS)

  • Vulnerable module: @braintree/sanitize-url
  • Introduced through: swagger-ui@3.52.5

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 swagger-ui@3.52.5 @braintree/sanitize-url@5.0.2
    Remediation: Upgrade to swagger-ui@4.16.1.

Overview

@braintree/sanitize-url is an A url sanitizer

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) due to improper user-input sanitization, via HTML entities tab.

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

Injecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade @braintree/sanitize-url to version 6.0.1 or higher.

References

medium severity

Server-side Request Forgery (SSRF)

  • Vulnerable module: swagger-ui
  • Introduced through: swagger-ui@3.52.5

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 swagger-ui@3.52.5
    Remediation: Upgrade to swagger-ui@4.1.3.

Overview

swagger-ui is a library that allows interaction and visualisation of APIs.

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF) via the ?url parameter, which was intended to allow displaying remote OpenAPI definitions. This functionality may pose a risk for users who host their own SwaggerUI instances. In particular, including remote OpenAPI definitions opens a vector for phishing attacks by abusing the trusted names/domains of self-hosted instances.

NOTE: This vulnerability has also been identified as: CVE-2021-46708

Remediation

Upgrade swagger-ui to version 4.1.3 or higher.

References

medium severity

Server-side Request Forgery (SSRF)

  • Vulnerable module: swagger-ui
  • Introduced through: swagger-ui@3.52.5

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 swagger-ui@3.52.5
    Remediation: Upgrade to swagger-ui@4.1.3.

Overview

swagger-ui is a library that allows interaction and visualisation of APIs.

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF) via the ?url parameter, which was intended to allow displaying remote OpenAPI definitions. This functionality may pose a risk for users who host their own SwaggerUI instances. In particular, including remote OpenAPI definitions opens a vector for phishing attacks by abusing the trusted names/domains of self-hosted instances.

NOTE: This vulnerability has also been identified as: CVE-2018-25031

Remediation

Upgrade swagger-ui to version 4.1.3 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: glob-parent
  • Introduced through: pm2@2.10.4

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 chokidar@2.1.8 glob-parent@3.1.0
    Remediation: Upgrade to pm2@4.0.0.

Overview

glob-parent is a package that helps extracting the non-magic parent path from a glob string.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). The enclosure regex used to check for strings ending in enclosure containing path separator.

PoC by Yeting Li

var globParent = require("glob-parent")
function build_attack(n) {
var ret = "{"
for (var i = 0; i < n; i++) {
ret += "/"
}

return ret;
}

globParent(build_attack(5000));

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade glob-parent to version 5.1.2 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: redis
  • Introduced through: redis@2.8.0

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 redis@2.8.0
    Remediation: Upgrade to redis@3.1.1.

Overview

redis is an A high performance Redis client.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). When a client is in monitoring mode, monitor_regex, which is used to detected monitor messages` could cause exponential backtracking on some strings, leading to denial of service.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade redis to version 3.1.1 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: superagent
  • Introduced through: super-siren@2.0.2

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 superagent@2.3.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 superagent@2.3.0

Overview

superagent is a Small progressive client-side HTTP request library, and Node.js module with the same API, supporting many high-level HTTP client features.

Affected versions of this package are vulnerable to Information Exposure due to sending the contents of Authorization to third parties.

Remediation

Upgrade superagent to version 3.8.1 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: validator
  • Introduced through: swagger-tools@0.10.4

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 swagger-tools@0.10.4 z-schema@3.25.1 validator@10.11.0

Overview

validator is a library of string validators and sanitizers.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the isSlug function

PoC

var validator = require("validator")
function build_attack(n) {
    var ret = "111"
    for (var i = 0; i < n; i++) {
        ret += "a"
    }

    return ret+"_";
}
for(var i = 1; i <= 50000; i++) {
    if (i % 10000 == 0) {
        var time = Date.now();
        var attack_str = build_attack(i)
       validator.isSlug(attack_str)
        var time_cost = Date.now() - time;
        console.log("attack_str.length: " + attack_str.length + ": " + time_cost+" ms")
   }
}

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade validator to version 13.6.0 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: validator
  • Introduced through: swagger-tools@0.10.4

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 swagger-tools@0.10.4 z-schema@3.25.1 validator@10.11.0

Overview

validator is a library of string validators and sanitizers.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the isHSL function.

PoC

var validator = require("validator")
function build_attack(n) {
    var ret = "hsla(0"
    for (var i = 0; i < n; i++) {
        ret += " "
    }

    return ret+"◎";
}
for(var i = 1; i <= 50000; i++) {
    if (i % 1000 == 0) {
        var time = Date.now();
        var attack_str = build_attack(i)
       validator.isHSL(attack_str)
        var time_cost = Date.now() - time;
        console.log("attack_str.length: " + attack_str.length + ": " + time_cost+" ms")
   }
}

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade validator to version 13.6.0 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: validator
  • Introduced through: swagger-tools@0.10.4

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 swagger-tools@0.10.4 z-schema@3.25.1 validator@10.11.0

Overview

validator is a library of string validators and sanitizers.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via the isEmail function.

PoC

var validator = require("validator")
function build_attack(n) {
    var ret = ""
    for (var i = 0; i < n; i++) {
        ret += "<"
    }

    return ret+"";
}
for(var i = 1; i <= 50000; i++) {
    if (i % 10000 == 0) {
        var time = Date.now();
        var attack_str = build_attack(i)
        validator.isEmail(attack_str,{ allow_display_name: true })
        var time_cost = Date.now() - time;
        console.log("attack_str.length: " + attack_str.length + ": " + time_cost+" ms")
   }
}

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade validator to version 13.6.0 or higher.

References

medium severity
patched

Insecure Randomness

  • Vulnerable module: ws
  • Introduced through: zetta@1.6.0

Vulnerability patched for: zetta revolt ws

Vulnerability patched for: zetta revolt ws

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 zetta@1.6.0 revolt@0.9.0 ws@0.5.0
    Remediation: Open PR to patch ws@0.5.0.
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 zetta@1.6.0 revolt@0.9.0 ws@0.5.0
    Remediation: Open PR to patch ws@0.5.0.

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: ws
  • Introduced through: ws@3.3.3 and zetta@1.6.0

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 ws@3.3.3
    Remediation: Upgrade to ws@5.2.3.
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 zetta@1.6.0 ws@3.3.3
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 zetta@1.6.0 revolt@0.9.0 ws@0.5.0

Overview

ws is a simple to use websocket client, server and console for node.js.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS). A specially crafted value of the Sec-Websocket-Protocol header can be used to significantly slow down a ws server.

##PoC

for (const length of [1000, 2000, 4000, 8000, 16000, 32000]) {
  const value = 'b' + ' '.repeat(length) + 'x';
  const start = process.hrtime.bigint();

  value.trim().split(/ *, */);

  const end = process.hrtime.bigint();

  console.log('length = %d, time = %f ns', length, end - start);
}

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade ws to version 7.4.6, 6.2.2, 5.2.3 or higher.

References

low severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: debug
  • Introduced through: socket.io@2.5.0

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 socket.io@2.5.0 debug@4.1.1
    Remediation: Upgrade to socket.io@3.0.5.
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 socket.io@2.5.0 engine.io@3.6.1 debug@4.1.1
    Remediation: Upgrade to socket.io@3.0.0.
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 socket.io@2.5.0 socket.io-parser@3.4.3 debug@4.1.1
    Remediation: Upgrade to socket.io@3.0.0.
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 socket.io@2.5.0 debug@4.1.1
    Remediation: Upgrade to socket.io@3.0.5.
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 socket.io@2.5.0 engine.io@3.6.1 debug@4.1.1
    Remediation: Upgrade to socket.io@3.0.0.
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 socket.io@2.5.0 socket.io-parser@3.4.3 debug@4.1.1
    Remediation: Upgrade to socket.io@3.0.0.

Overview

debug is a small debugging utility.

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) in the function useColors via manipulation of the str argument. The vulnerability can cause a very low impact of about 2 seconds of matching time for data 50k characters long.

Note: CVE-2017-20165 is a duplicate of this vulnerability.

PoC

Use the following regex in the %o formatter.

/\s*\n\s*/

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade debug to version 2.6.9, 3.1.0, 3.2.7, 4.3.1 or higher.

References

low severity

Prototype Pollution

  • Vulnerable module: minimist
  • Introduced through: pm2@2.10.4

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 pm2@2.10.4 mkdirp@0.5.1 minimist@0.0.8

Overview

minimist is a parse argument options module.

Affected versions of this package are vulnerable to Prototype Pollution due to a missing handler to Function.prototype.

Notes:

  • This vulnerability is a bypass to CVE-2020-7598

  • The reason for the different CVSS between CVE-2021-44906 to CVE-2020-7598, is that CVE-2020-7598 can pollute objects, while CVE-2021-44906 can pollute only function.

PoC by Snyk

require('minimist')('--_.constructor.constructor.prototype.foo bar'.split(' '));
console.log((function(){}).foo); // bar

Details

Prototype Pollution is a vulnerability affecting JavaScript. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. JavaScript allows all Object attributes to be altered, including their magical attributes such as __proto__, constructor and prototype. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. Properties on the Object.prototype are then inherited by all the JavaScript objects through the prototype chain. When that happens, this leads to either denial of service by triggering JavaScript exceptions, or it tampers with the application source code to force the code path that the attacker injects, thereby leading to remote code execution.

There are two main ways in which the pollution of prototypes occurs:

  • Unsafe Object recursive merge

  • Property definition by path

Unsafe Object recursive merge

The logic of a vulnerable recursive merge function follows the following high-level model:

merge (target, source)

  foreach property of source

    if property exists and is an object on both the target and the source

      merge(target[property], source[property])

    else

      target[property] = source[property]

When the source object contains a property named __proto__ defined with Object.defineProperty() , the condition that checks if the property exists and is an object on both the target and the source passes and the merge recurses with the target, being the prototype of Object and the source of Object as defined by the attacker. Properties are then copied on the Object prototype.

Clone operations are a special sub-class of unsafe recursive merges, which occur when a recursive merge is conducted on an empty object: merge({},source).

lodash and Hoek are examples of libraries susceptible to recursive merge attacks.

Property definition by path

There are a few JavaScript libraries that use an API to define property values on an object based on a given path. The function that is generally affected contains this signature: theFunction(object, path, value)

If the attacker can control the value of “path”, they can set this value to __proto__.myValue. myValue is then assigned to the prototype of the class of the object.

Types of attacks

There are a few methods by which Prototype Pollution can be manipulated:

Type Origin Short description
Denial of service (DoS) Client This is the most likely attack.
DoS occurs when Object holds generic functions that are implicitly called for various operations (for example, toString and valueOf).
The attacker pollutes Object.prototype.someattr and alters its state to an unexpected value such as Int or Object. In this case, the code fails and is likely to cause a denial of service.
For example: if an attacker pollutes Object.prototype.toString by defining it as an integer, if the codebase at any point was reliant on someobject.toString() it would fail.
Remote Code Execution Client Remote code execution is generally only possible in cases where the codebase evaluates a specific attribute of an object, and then executes that evaluation.
For example: eval(someobject.someattr). In this case, if the attacker pollutes Object.prototype.someattr they are likely to be able to leverage this in order to execute code.
Property Injection Client The attacker pollutes properties that the codebase relies on for their informative value, including security properties such as cookies or tokens.
For example: if a codebase checks privileges for someuser.isAdmin, then when the attacker pollutes Object.prototype.isAdmin and sets it to equal true, they can then achieve admin privileges.

Affected environments

The following environments are susceptible to a Prototype Pollution attack:

  • Application server

  • Web server

  • Web browser

How to prevent

  1. Freeze the prototype— use Object.freeze (Object.prototype).

  2. Require schema validation of JSON input.

  3. Avoid using unsafe recursive merge functions.

  4. Consider using objects without prototypes (for example, Object.create(null)), breaking the prototype chain and preventing pollution.

  5. As a best practice use Map instead of Object.

For more information on this vulnerability type:

Arteau, Oliver. “JavaScript prototype pollution attack in NodeJS application.” GitHub, 26 May 2018

Remediation

Upgrade minimist to version 0.2.4, 1.2.6 or higher.

References

low severity

Denial of Service (DoS)

  • Vulnerable module: superagent
  • Introduced through: super-siren@2.0.2

Detailed paths

  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 superagent@2.3.0
  • Introduced through: wrapper@gcornetta/gwWrapper#49f75ee82e3dfdcddd410563c47a07e966f6bd05 super-siren@2.0.2 superagent@2.3.0

Overview

superagent is a Small progressive client-side HTTP request library, and Node.js module with the same API, supporting many high-level HTTP client features.

Affected versions of this package are vulnerable to Denial of Service (DoS). It uncompresses responses in memory, and a malicious user may send a specially crafted zip file which will then unzip in the server and cause excessive CPU consumption. This is also known as a Zip Bomb.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade superagent to version 3.7.0 or higher.

References