CVE-2020-7754 Affecting nodejs-packaging package, versions <0:23-3.module+el8.3.0+7818+6cd30d85
Threat Intelligence
EPSS
0.36% (73rd
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ORACLE8-NODEJSPACKAGING-2577793
- published 10 Apr 2022
- disclosed 27 Oct 2020
Introduced: 27 Oct 2020
CVE-2020-7754 Open this link in a new tabHow to fix?
Upgrade Oracle:8
nodejs-packaging
to version 0:23-3.module+el8.3.0+7818+6cd30d85 or higher.
This issue was patched in ELSA-2021-0551
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream nodejs-packaging
package and not the nodejs-packaging
package as distributed by Oracle
.
See How to fix?
for Oracle:8
relevant fixed versions and status.
This affects the package npm-user-validate before 1.0.1. The regex that validates user emails took exponentially longer to process long input strings beginning with @ characters.
References
- https://linux.oracle.com/cve/CVE-2020-7754.html
- https://linux.oracle.com/errata/ELSA-2021-0548.html
- https://linux.oracle.com/errata/ELSA-2021-0549.html
- https://linux.oracle.com/errata/ELSA-2021-0551.html
- https://github.com/npm/npm-user-validate/commit/c8a87dac1a4cc6988b5418f30411a8669bef204e
- https://github.com/npm/npm-user-validate/security/advisories/GHSA-xgh6-85xh-479p
- https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1019353
- https://snyk.io/vuln/SNYK-JS-NPMUSERVALIDATE-1019352
CVSS Scores
version 3.1