CVE-2023-26117

Versions of the package angular from 1.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the $resource service due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.
Configurations

Configuration 1 (hide)

cpe:2.3:a:angularjs:angular:*:*:*:*:*:node.js:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

History

03 Nov 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UDKFLKJ6VZKL52AFVW2OVZRMJWHMW55K/ -

02 Nov 2023, 01:46

Type Values Removed Values Added
First Time Fedoraproject
Fedoraproject fedora
CPE cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQWJLE5WE33WNMA54XSJIDXBRK2KL3XJ/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQWJLE5WE33WNMA54XSJIDXBRK2KL3XJ/ - Mailing List, Third Party Advisory

18 Oct 2023, 04:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OQWJLE5WE33WNMA54XSJIDXBRK2KL3XJ/ -

30 May 2023, 17:20

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.5
v2 : unknown
v3 : 5.3
References (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-5406324 - (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-5406324 - Exploit, Third Party Advisory
References (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406323 - (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406323 - Exploit, Third Party Advisory
References (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBANGULAR-5406325 - (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBANGULAR-5406325 - Exploit, Third Party Advisory

22 May 2023, 13:15

Type Values Removed Values Added
References
  • (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-5406324 -
  • (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-5406323 -
  • (MISC) https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBANGULAR-5406325 -
Summary All versions of the package angular are vulnerable to Regular Expression Denial of Service (ReDoS) via the $resource service due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking. Versions of the package angular from 1.0.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the $resource service due to the usage of an insecure regular expression. Exploiting this vulnerability is possible by a large carefully-crafted input, which can result in catastrophic backtracking.

05 Apr 2023, 14:28

Type Values Removed Values Added
References (MISC) https://security.snyk.io/vuln/SNYK-JS-ANGULAR-3373045 - (MISC) https://security.snyk.io/vuln/SNYK-JS-ANGULAR-3373045 - Exploit, Third Party Advisory
References (MISC) https://stackblitz.com/edit/angularjs-vulnerability-resource-trailing-slashes-redos - (MISC) https://stackblitz.com/edit/angularjs-vulnerability-resource-trailing-slashes-redos - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE CWE-1333
CPE cpe:2.3:a:angularjs:angular:*:*:*:*:*:node.js:*:*
First Time Angularjs
Angularjs angular

30 Mar 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-30 05:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-26117

Mitre link : CVE-2023-26117

CVE.ORG link : CVE-2023-26117


JSON object : View

Products Affected

angularjs

  • angular

fedoraproject

  • fedora
CWE