CVE-2024-45296

NameCVE-2024-45296
Descriptionpath-to-regexp turns path strings into a regular expressions. In certain cases, path-to-regexp will output a regular expression that can be exploited to cause poor performance. Because JavaScript is single threaded and regex matching runs on the main thread, poor performance will block the event loop and lead to a DoS. The bad regular expression is generated any time you have two parameters within a single segment, separated by something that is not a period (.). For users of 0.1, upgrade to 0.1.10. All other users should upgrade to 8.0.0.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1081656

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
node-path-to-regexp (PTS)bullseye6.2.0-1vulnerable
bookworm6.2.1-1vulnerable
sid, trixie6.3.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
node-path-to-regexpsource(unstable)6.3.0-11081656

Notes

[bookworm] - node-path-to-regexp <no-dsa> (Minor issue)
[bullseye] - node-path-to-regexp <postponed> (Minor issue)
https://github.com/pillarjs/path-to-regexp/security/advisories/GHSA-9wv6-86v2-598j
https://github.com/pillarjs/path-to-regexp/commit/60f2121e9b66b7b622cc01080df0aabda9eedee6 (v8.0.0)

Search for package or bug name: Reporting problems