Skip to content

fast-xml-parser vulnerable to Regex Injection via Doctype Entities

High severity GitHub Reviewed Published Jun 6, 2023 in NaturalIntelligence/fast-xml-parser • Updated Jan 25, 2024

Package

npm fast-xml-parser (npm)

Affected versions

>= 4.1.3, < 4.2.4

Patched versions

4.2.4

Description

Impact

"fast-xml-parser" allows special characters in entity names, which are not escaped or sanitized. Since the entity name is used for creating a regex for searching and replacing entities in the XML body, an attacker can abuse it for DoS attacks. By crafting an entity name that results in an intentionally bad performing regex and utilizing it in the entity replacement step of the parser, this can cause the parser to stall for an indefinite amount of time.

Patches

The problem has been resolved in v4.2.4

Workarounds

Avoid using DOCTYPE parsing by processEntities: false option.

References

Published to the GitHub Advisory Database Jun 6, 2023
Reviewed Jun 6, 2023
Published by the National Vulnerability Database Jun 6, 2023
Last updated Jan 25, 2024

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2023-34104

GHSA ID

GHSA-6w63-h3fj-q4vw

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.