CVE-2021-28092 (High) detected in is-svg-3.0.0.tgz
Opened this issue · 0 comments
CVE-2021-28092 - High Severity Vulnerability
Vulnerable Library - is-svg-3.0.0.tgz
Check if a string or buffer is SVG
Library home page: https://registry.npmjs.org/is-svg/-/is-svg-3.0.0.tgz
Path to dependency file: /example-scripts-react/package.json
Path to vulnerable library: /node_modules/is-svg/package.json
Dependency Hierarchy:
- optimize-css-assets-webpack-plugin-5.0.1.tgz (Root Library)
- cssnano-4.1.10.tgz
- cssnano-preset-default-4.0.7.tgz
- postcss-svgo-4.0.2.tgz
- ❌ is-svg-3.0.0.tgz (Vulnerable Library)
- postcss-svgo-4.0.2.tgz
- cssnano-preset-default-4.0.7.tgz
- cssnano-4.1.10.tgz
Found in base branch: master
Vulnerability Details
The is-svg package 2.1.0 through 4.2.1 for Node.js uses a regular expression that is vulnerable to Regular Expression Denial of Service (ReDoS). If an attacker provides a malicious string, is-svg will get stuck processing the input for a very long time.
Publish Date: 2021-03-12
URL: CVE-2021-28092
CVSS 3 Score Details (7.5)
Base Score Metrics:
- Exploitability Metrics:
- Attack Vector: Network
- Attack Complexity: Low
- Privileges Required: None
- User Interaction: None
- Scope: Unchanged
- Impact Metrics:
- Confidentiality Impact: None
- Integrity Impact: None
- Availability Impact: High
Suggested Fix
Type: Upgrade version
Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-28092
Release Date: 2021-03-12
Fix Resolution (is-svg): 4.2.2
Direct dependency fix Resolution (optimize-css-assets-webpack-plugin): 5.0.2
Step up your Open Source Security Game with Mend here