7.5
HIGH
CVE-2024-24762
Apache Python-multipart Regular Expression Denial of Service
Description

`python-multipart` is a streaming multipart parser for Python. When using form data, `python-multipart` uses a Regular Expression to parse the HTTP `Content-Type` header, including options. An attacker could send a custom-made `Content-Type` option that is very difficult for the RegEx to process, consuming CPU resources and stalling indefinitely (minutes or more) while holding the main event loop. This means that process can't handle any more requests, leading to regular expression denial of service. This vulnerability has been patched in version 0.0.7.

INFO

Published Date :

Feb. 5, 2024, 3:15 p.m.

Last Modified :

Feb. 17, 2024, 2:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-24762 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-24762 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Encode starlette
1 Tiangolo fastapi

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-24762 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-24762 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 17, 2024

    Action Type Old Value New Value
    Changed Description FastAPI is a web framework for building APIs with Python 3.8+ based on standard Python type hints. When using form data, `python-multipart` uses a Regular Expression to parse the HTTP `Content-Type` header, including options. An attacker could send a custom-made `Content-Type` option that is very difficult for the RegEx to process, consuming CPU resources and stalling indefinitely (minutes or more) while holding the main event loop. This means that process can't handle any more requests. It's a ReDoS(Regular expression Denial of Service), it only applies to those reading form data, using `python-multipart`. This vulnerability has been patched in version 0.109.1. `python-multipart` is a streaming multipart parser for Python. When using form data, `python-multipart` uses a Regular Expression to parse the HTTP `Content-Type` header, including options. An attacker could send a custom-made `Content-Type` option that is very difficult for the RegEx to process, consuming CPU resources and stalling indefinitely (minutes or more) while holding the main event loop. This means that process can't handle any more requests, leading to regular expression denial of service. This vulnerability has been patched in version 0.0.7.
    Added Reference GitHub, Inc. https://github.com/Kludex/python-multipart/security/advisories/GHSA-2jv5-9r88-3w3p [No types assigned]
    Added Reference GitHub, Inc. https://github.com/Kludex/python-multipart/commit/20f0ef6b4e4caf7d69a667c54dff57fe467109a4 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/encode/starlette/security/advisories/GHSA-93gm-qmq6-w238 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/andrew-d/python-multipart/blob/d3d16dae4b061c34fe9d3c9081d9800c49fc1f7a/multipart/multipart.py#L72-L74 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/encode/starlette/commit/13e5c26a27f4903924624736abd6131b2da80cc5 [No types assigned]
  • Reanalysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:tiangolo:fastapi:*:*:*:*:*:*:*:* versions up to (excluding) 1.109.1 OR *cpe:2.3:a:tiangolo:fastapi:*:*:*:*:*:*:*:* versions up to (excluding) 0.109.1
  • Initial Analysis by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/tiangolo/fastapi/commit/9d34ad0ee8a0dfbbcce06f76c2d5d851085024fc No Types Assigned https://github.com/tiangolo/fastapi/commit/9d34ad0ee8a0dfbbcce06f76c2d5d851085024fc Patch
    Changed Reference Type https://github.com/tiangolo/fastapi/releases/tag/0.109.1 No Types Assigned https://github.com/tiangolo/fastapi/releases/tag/0.109.1 Product
    Changed Reference Type https://github.com/tiangolo/fastapi/security/advisories/GHSA-qf9m-vfgh-m389 No Types Assigned https://github.com/tiangolo/fastapi/security/advisories/GHSA-qf9m-vfgh-m389 Exploit, Vendor Advisory
    Added CWE NIST CWE-1333
    Added CPE Configuration OR *cpe:2.3:a:tiangolo:fastapi:*:*:*:*:*:*:*:* versions up to (excluding) 1.109.1
  • CVE Modified by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Changed Description FastAPI is a web framework for building APIs with Python 3.8+ based on standard Python type hints. When using form data, `python-multipart` uses a Regular Expression to parse the HTTP `Content-Type` header, including options. An attacker could send a custom-made `Content-Type` option that is very difficult for the RegEx to process, consuming CPU resources and stalling indefinitely (minutes or more) while holding the main event loop. This means that process can't handle any more requests. It's a ReDoS(Regular expression Denial of Service), it only applies to those reading form data, using `python-multipart`. This vulnerability has been patched in version 0.109.0. FastAPI is a web framework for building APIs with Python 3.8+ based on standard Python type hints. When using form data, `python-multipart` uses a Regular Expression to parse the HTTP `Content-Type` header, including options. An attacker could send a custom-made `Content-Type` option that is very difficult for the RegEx to process, consuming CPU resources and stalling indefinitely (minutes or more) while holding the main event loop. This means that process can't handle any more requests. It's a ReDoS(Regular expression Denial of Service), it only applies to those reading form data, using `python-multipart`. This vulnerability has been patched in version 0.109.1.
  • CVE Received by [email protected]

    Feb. 05, 2024

    Action Type Old Value New Value
    Added Description FastAPI is a web framework for building APIs with Python 3.8+ based on standard Python type hints. When using form data, `python-multipart` uses a Regular Expression to parse the HTTP `Content-Type` header, including options. An attacker could send a custom-made `Content-Type` option that is very difficult for the RegEx to process, consuming CPU resources and stalling indefinitely (minutes or more) while holding the main event loop. This means that process can't handle any more requests. It's a ReDoS(Regular expression Denial of Service), it only applies to those reading form data, using `python-multipart`. This vulnerability has been patched in version 0.109.0.
    Added Reference GitHub, Inc. https://github.com/tiangolo/fastapi/security/advisories/GHSA-qf9m-vfgh-m389 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/tiangolo/fastapi/commit/9d34ad0ee8a0dfbbcce06f76c2d5d851085024fc [No types assigned]
    Added Reference GitHub, Inc. https://github.com/tiangolo/fastapi/releases/tag/0.109.1 [No types assigned]
    Added CWE GitHub, Inc. CWE-400
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-24762 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-24762 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.07%

score

0.45734

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability