CVE-2021-23362

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2021-23362
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2021-23362.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-23362
Aliases
Related
Published
2021-03-23T17:15:14Z
Modified
2024-09-11T04:44:43.559904Z
Severity
  • 5.3 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVSS Calculator
Summary
[none]
Details

The package hosted-git-info before 3.0.8 are vulnerable to Regular Expression Denial of Service (ReDoS) via regular expression shortcutMatch in the fromUrl function in index.js. The affected regular expression exhibits polynomial worst-case time complexity.

References

Affected packages

Debian:11 / node-hosted-git-info

Package

Name
node-hosted-git-info
Purl
pkg:deb/debian/node-hosted-git-info?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.8-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / node-hosted-git-info

Package

Name
node-hosted-git-info
Purl
pkg:deb/debian/node-hosted-git-info?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.8-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / node-hosted-git-info

Package

Name
node-hosted-git-info
Purl
pkg:deb/debian/node-hosted-git-info?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.8-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/npm/hosted-git-info

Affected ranges

Type
GIT
Repo
https://github.com/npm/hosted-git-info
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed
Fixed
Fixed

Affected versions

v1.*

v1.1.0
v1.2.0
v1.3.0
v1.4.0
v1.5.0
v1.5.1
v1.5.2
v1.5.3
v1.6.0

v2.*

v2.0.0
v2.0.1
v2.0.2
v2.0.3
v2.1.0
v2.1.1
v2.1.2
v2.1.3
v2.1.4
v2.1.5
v2.2.0
v2.3.0
v2.3.1
v2.4.0
v2.4.1
v2.4.2
v2.5.0
v2.6.0
v2.7.0
v2.7.1
v2.8.0
v2.8.1
v2.8.2
v2.8.3
v2.8.4
v2.8.5
v2.8.6
v2.8.7
v2.8.8

v3.*

v3.0.0
v3.0.1
v3.0.2
v3.0.3
v3.0.4
v3.0.5
v3.0.6
v3.0.7