// For flags

CVE-2021-21267

Regular Expression Denial-of-Service in npm schema-inspector

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Schema-Inspector is an open-source tool to sanitize and validate JS objects (npm package schema-inspector). In before version 2.0.0, email address validation is vulnerable to a denial-of-service attack where some input (for example `a@0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.`) will freeze the program or web browser page executing the code. This affects any current schema-inspector users using any version to validate email addresses. Users who do not do email validation, and instead do other types of validation (like string min or max length, etc), are not affected. Users should upgrade to version 2.0.0, which uses a regex expression that isn't vulnerable to ReDoS.

Schema-Inspector es una herramienta de código abierto para sanear y comprobar objetos JS (el inspector de esquema del paquete npm). versiones anteriores a 2.0.0, la comprobación de la dirección de correo electrónico es vulnerable a un ataque de denegación de servicio donde alguna entrada (por ejemplo, "a@0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0 .0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0 ") congelará el programa o la página del navegador web que ejecuta el código. Esto afecta a cualquier usuario actual del inspector de esquemas que usan cualquier versión para comprobar direcciones de correo electrónico. Los usuarios que no realizan la comprobación por correo electrónico y, en su lugar, realizan otros tipos de comprobación (como la longitud mínima o máxima de la cadena, etc.), no están afectados. Los usuarios deben actualizar a la versión 2.0.0, que usa una expresión regular que no es vulnerable a ReDoS

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-12-22 CVE Reserved
  • 2021-03-19 CVE Published
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • 2024-09-08 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-20: Improper Input Validation
  • CWE-400: Uncontrolled Resource Consumption
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Schema-inspector Project
Search vendor "Schema-inspector Project"
Schema-inspector
Search vendor "Schema-inspector Project" for product "Schema-inspector"
< 2.0.0
Search vendor "Schema-inspector Project" for product "Schema-inspector" and version " < 2.0.0"
node.js
Affected
Netapp
Search vendor "Netapp"
E-series Performance Analyzer
Search vendor "Netapp" for product "E-series Performance Analyzer"
--
Affected
Netapp
Search vendor "Netapp"
Oncommand Insight
Search vendor "Netapp" for product "Oncommand Insight"
--
Affected