CVE-2023-26116

Versions of the package angular from 1.2.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.
Configurations

Configuration 1 (hide)

cpe:2.3:a:angularjs:angular:*:*:*:*:*:node.js:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

History

03 Nov 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDKFLKJ6VZKL52AFVW2OVZRMJWHMW55K/ -

02 Nov 2023, 01:45

Type Values Removed Values Added
First Time Fedoraproject
Fedoraproject fedora
CPE cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQWJLE5WE33WNMA54XSJIDXBRK2KL3XJ/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQWJLE5WE33WNMA54XSJIDXBRK2KL3XJ/ - Mailing List, Third Party Advisory

18 Oct 2023, 04:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQWJLE5WE33WNMA54XSJIDXBRK2KL3XJ/ -

30 May 2023, 17:18

Type Values Removed Values Added
References (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406320 - (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406320 - Exploit, Third Party Advisory
References (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBANGULAR-5406322 - (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBANGULAR-5406322 - Exploit, Third Party Advisory
References (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-5406321 - (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-5406321 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : 7.5
v2 : unknown
v3 : 5.3

22 May 2023, 13:15

Type Values Removed Values Added
Summary All versions of the package angular are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking. Versions of the package angular from 1.2.21 are vulnerable to Regular Expression Denial of Service (ReDoS) via the angular.copy() utility function due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.
References
  • (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406320 -
  • (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBANGULAR-5406322 -
  • (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-5406321 -

05 Apr 2023, 14:28

Type Values Removed Values Added
References (MISC) https://security.snyk.io/vuln/SNYK-JS-ANGULAR-3373044 - (MISC) https://security.snyk.io/vuln/SNYK-JS-ANGULAR-3373044 - Exploit, Third Party Advisory
References (MISC) https://stackblitz.com/edit/angularjs-vulnerability-angular-copy-redos - (MISC) https://stackblitz.com/edit/angularjs-vulnerability-angular-copy-redos - Exploit, Third Party Advisory
CWE CWE-1333
First Time Angularjs
Angularjs angular
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:a:angularjs:angular:*:*:*:*:*:node.js:*:*

30 Mar 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-30 05:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-26116

Mitre link : CVE-2023-26116

CVE.ORG link : CVE-2023-26116


JSON object : View

Products Affected

angularjs

  • angular

fedoraproject

  • fedora
CWE