- -------------------------------------------------------------------------Debian LTS Advisory DLA-3247-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                           Chris Lamb
December 23, 2022                             https://wiki.debian.org/LTS
- -------------------------------------------------------------------------Package        : node-trim-newlines
Version        : 1.0.0-1+deb10u1
CVE ID         : CVE-2021-33623

It was discovered that there was a potential remote denial of service
vulnerability in node-trim-newlines, a Javascript module to strip
newlines from the start and/or end of a string.

This regular expression Denial of Service (ReDoS) attack exploited
the fact that most Regular Expression implementations can reach
extreme situations that cause them to work very slowly in a way that
is exponentially related to the input size. An attacker can then
cause a program using node-trim-newlines (and thus the offending
regex) to enter one of these extreme situations and then hang for a
very long time.

For Debian 10 buster, this problem has been fixed in version
1.0.0-1+deb10u1.

We recommend that you upgrade your node-trim-newlines packages.

For the detailed security status of node-trim-newlines please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/node-trim-newlines

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3247-1: node-trim-newlines security update

December 23, 2022

It was discovered that there was a potential remote denial of service vulnerability in node-trim-newlines, a Javascript module to strip newlines from the start and/or end of a s...

Summary


Severity
Version : 1.0.0-1+deb10u1
CVE ID : CVE-2021-33623

Related News