Skip to content

ReDoS Vulnerability in ua-parser-js version

High severity GitHub Reviewed Published Jan 23, 2023 in faisalman/ua-parser-js • Updated Jun 21, 2023

Package

npm ua-parser-js (npm)

Affected versions

< 0.7.33
>= 0.8.0, < 1.0.33

Patched versions

0.7.33
1.0.33

Description

Description:

A regular expression denial of service (ReDoS) vulnerability has been discovered in ua-parser-js.

Impact:

This vulnerability bypass the library's MAX_LENGTH input limit prevention. By crafting a very-very-long user-agent string with specific pattern, an attacker can turn the script to get stuck processing for a very long time which results in a denial of service (DoS) condition.

Affected Versions:

All versions of the library prior to version 0.7.33 / 1.0.33.

Patches:

A patch has been released to remove the vulnerable regular expression, update to version 0.7.33 / 1.0.33 or later.

References:

Regular expression Denial of Service - ReDoS

Credits:

Thanks to @snyk who first reported the issue.

References

@faisalman faisalman published to faisalman/ua-parser-js Jan 23, 2023
Published to the GitHub Advisory Database Jan 24, 2023
Reviewed Jan 24, 2023
Published by the National Vulnerability Database Jan 26, 2023
Last updated Jun 21, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

CVE ID

CVE-2022-25927

GHSA ID

GHSA-fhg7-m89q-25r3

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.