7.5
HIGH
CVE-2020-7663
"Ruby WebSocket-Extensions Regex Backtracking DoS"
Description

websocket-extensions ruby module prior to 0.1.5 allows Denial of Service (DoS) via Regex Backtracking. The extension parser may take quadratic time when parsing a header containing an unclosed string parameter value whose content is a repeating two-byte sequence of a backslash and some other character. This could be abused by an attacker to conduct Regex Denial Of Service (ReDoS) on a single-threaded server by providing a malicious payload with the Sec-WebSocket-Extensions header.

INFO

Published Date :

June 2, 2020, 7:15 p.m.

Last Modified :

Jan. 20, 2023, 6:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-7663 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-7663 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Websocket-extensions_project websocket-extensions
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-7663.

URL Resource
https://blog.jcoglan.com/2020/06/02/redos-vulnerability-in-websocket-extensions Third Party Advisory
https://github.com/faye/websocket-extensions-ruby/commit/aa156a439da681361ed6f53f1a8131892418838b Patch Third Party Advisory
https://github.com/faye/websocket-extensions-ruby/security/advisories/GHSA-g6wq-qcwm-j5g2 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/08/msg00031.html Mailing List Third Party Advisory
https://snyk.io/vuln/SNYK-RUBY-WEBSOCKETEXTENSIONS-570830 Exploit Third Party Advisory
https://usn.ubuntu.com/4502-1/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A service to connect people who require snow shoveling assistance with those willing to give it.

Dockerfile Go HTML CSS JavaScript Shell

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 26, 2022, 1:45 a.m. This repo has been linked 19 different CVEs too.

Awesome information for WebSockets security research

security websocket websockets security-tools websocket-security websockets-security web-application-security

Updated: 1 month ago
244 stars 25 fork 25 watcher
Born at : Nov. 10, 2021, 11:51 p.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7663 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7663 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/08/msg00031.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/08/msg00031.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4502-1/ No Types Assigned https://usn.ubuntu.com/4502-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Sep. 17, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4502-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/08/msg00031.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://blog.jcoglan.com/2020/06/02/redos-vulnerability-in-websocket-extensions No Types Assigned https://blog.jcoglan.com/2020/06/02/redos-vulnerability-in-websocket-extensions Third Party Advisory
    Changed Reference Type https://github.com/faye/websocket-extensions-ruby/commit/aa156a439da681361ed6f53f1a8131892418838b No Types Assigned https://github.com/faye/websocket-extensions-ruby/commit/aa156a439da681361ed6f53f1a8131892418838b Patch, Third Party Advisory
    Changed Reference Type https://github.com/faye/websocket-extensions-ruby/security/advisories/GHSA-g6wq-qcwm-j5g2 No Types Assigned https://github.com/faye/websocket-extensions-ruby/security/advisories/GHSA-g6wq-qcwm-j5g2 Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-RUBY-WEBSOCKETEXTENSIONS-570830 No Types Assigned https://snyk.io/vuln/SNYK-RUBY-WEBSOCKETEXTENSIONS-570830 Exploit, Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:websocket-extensions_project:websocket-extensions:*:*:*:*:*:ruby:*:* versions up to (excluding) 0.1.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7663 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-7663 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.65 }} -0.67%

score

0.87840

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability