First published: Sun Feb 06 2022(Updated: )
A vulnerability was found in the minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.
Credit: secalert@redhat.com secalert@redhat.com secalert@redhat.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/nodejs | <18-9010020221118120946.rhel9 | 18-9010020221118120946.rhel9 |
redhat/nodejs | <1:16.18.1-3.el9_1 | 1:16.18.1-3.el9_1 |
redhat/nodejs-nodemon | <0:2.0.20-2.el9_1 | 0:2.0.20-2.el9_1 |
redhat/rh-nodejs14-nodejs | <0:14.21.1-3.el7 | 0:14.21.1-3.el7 |
redhat/rh-nodejs14-nodejs-nodemon | <0:2.0.20-2.el7 | 0:2.0.20-2.el7 |
IBM Planning Analytics | <=2.0 | |
npm/minimatch | <3.0.5 | 3.0.5 |
redhat/nodejs-minimatch | <3.0.5 | 3.0.5 |
Minimatch Project Minimatch Node.js | <3.0.5 | |
Debian Debian Linux | =10.0 | |
Fedoraproject Fedora | =36 | |
Fedoraproject Fedora | =37 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
CVE-2022-3517 is a vulnerability found in the minimatch package, which allows a Regular Expression Denial of Service (ReDoS).
CVE-2022-3517 has a severity rating of high (7/10).
The affected software includes nodejs-minimatch (version up to exclusive 3.0.5) and minimatch (version up to exclusive 3.0.5).
To fix CVE-2022-3517, update the nodejs-minimatch package to version 3.0.5 or higher.
You can find more information about CVE-2022-3517 at the following references: - [CVE-2022-3517 on CVE website](https://www.cve.org/CVERecord?id=CVE-2022-3517) - [CVE-2022-3517 on NIST NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-3517) - [Bugzilla Red Hat](https://bugzilla.redhat.com/show_bug.cgi?id=2134609) - [Red Hat Security Advisory](https://access.redhat.com/errata/RHSA-2023:0471)