7.5
HIGH
CVE-2022-24713
Apache regex Denial of Service Vulnerability
Description

regex is an implementation of regular expressions for the Rust language. The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API. Unfortunately a bug was discovered in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes. All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5. All users accepting user-controlled regexes are recommended to upgrade immediately to the latest version of the regex crate. Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, it us not recommend to deny known problematic regexes.

INFO

Published Date :

March 8, 2022, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-24713 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-24713 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Rust-lang regex

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 2 months, 2 weeks ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 8 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 year, 7 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 9 months ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Dockerfile Go Shell

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 29, 2022, 1:46 p.m. This repo has been linked 2 different CVEs too.

None

Shell

Updated: 1 year ago
2 stars 0 fork 0 watcher
Born at : Dec. 16, 2022, 12:09 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 8 months, 3 weeks ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

Proof of Concept/Test for CVE-2022-24713 on Ubuntu

Rust

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2022, 10:17 p.m. This repo has been linked 1 different CVEs too.

List of RegEx DoS (ReDoS) CVEs and resources

security awesome redos regex dos regex-dos pentesting awesome-list regex-security

Updated: 4 months, 2 weeks ago
23 stars 2 fork 2 watcher
Born at : June 10, 2021, 1:57 a.m. This repo has been linked 76 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24713 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24713 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PDOWTHNVGBOP2HN27PUFIGRYNSNDTYRJ/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JANLZ3JXWJR7FSHE57K66UIZUIJZI67T/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3YB7CURSG64CIPCDPNMGPE4UU24AB6H/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/PDOWTHNVGBOP2HN27PUFIGRYNSNDTYRJ/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/JANLZ3JXWJR7FSHE57K66UIZUIJZI67T/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/O3YB7CURSG64CIPCDPNMGPE4UU24AB6H/
  • Reanalysis by [email protected]

    Jul. 06, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-400
    Added CWE NIST CWE-1333
  • Modified Analysis by [email protected]

    Jan. 20, 2023

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-08 No Types Assigned https://security.gentoo.org/glsa/202208-08 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202208-14 No Types Assigned https://security.gentoo.org/glsa/202208-14 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 10, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-14 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/202208-08 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 04, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/04/msg00003.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/04/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/04/msg00009.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/04/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/O3YB7CURSG64CIPCDPNMGPE4UU24AB6H/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/O3YB7CURSG64CIPCDPNMGPE4UU24AB6H/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5113 No Types Assigned https://www.debian.org/security/2022/dsa-5113 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5118 No Types Assigned https://www.debian.org/security/2022/dsa-5118 Third Party Advisory
    Added CWE NIST CWE-400
    Changed CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5118 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 11, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/04/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 07, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/04/msg00003.html [No Types Assigned]
    Added Reference https://www.debian.org/security/2022/dsa-5113 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/O3YB7CURSG64CIPCDPNMGPE4UU24AB6H/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 17, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/rust-lang/regex/commit/ae70b41d4f46641dbc45c7a4f87954aea356283e No Types Assigned https://github.com/rust-lang/regex/commit/ae70b41d4f46641dbc45c7a4f87954aea356283e Patch, Third Party Advisory
    Changed Reference Type https://github.com/rust-lang/regex/security/advisories/GHSA-m5pq-gvj9-9vr8 No Types Assigned https://github.com/rust-lang/regex/security/advisories/GHSA-m5pq-gvj9-9vr8 Third Party Advisory
    Changed Reference Type https://groups.google.com/g/rustlang-security-announcements/c/NcNNL1Jq7Yw No Types Assigned https://groups.google.com/g/rustlang-security-announcements/c/NcNNL1Jq7Yw Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JANLZ3JXWJR7FSHE57K66UIZUIJZI67T/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JANLZ3JXWJR7FSHE57K66UIZUIJZI67T/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PDOWTHNVGBOP2HN27PUFIGRYNSNDTYRJ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PDOWTHNVGBOP2HN27PUFIGRYNSNDTYRJ/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:rust-lang:regex:*:*:*:*:*:rust:*:* versions up to (excluding) 1.5.5
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JANLZ3JXWJR7FSHE57K66UIZUIJZI67T/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 17, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PDOWTHNVGBOP2HN27PUFIGRYNSNDTYRJ/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24713 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-24713 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.37 }} 0.01%

score

0.72926

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability