7.5
CVSSv3

CVE-2022-24713

Published: 08/03/2022 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

regex is an implementation of regular expressions for the Rust language. The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes. Those (tunable) mitigations already provide sane defaults to prevent attacks. This guarantee is documented and it's considered part of the crate's API. Unfortunately a bug exists in the mitigations designed to prevent untrusted regexes to take an arbitrary amount of time during parsing, and it's possible to craft regexes that bypass such mitigations. This makes it possible to perform denial of service attacks by sending specially crafted regexes to services accepting user-controlled, untrusted regexes. All versions of the regex crate before or equal to 1.5.4 are affected by this issue. The fix is include starting from regex 1.5.5. All users accepting user-controlled regexes are recommended to upgrade immediately to the latest version of the regex crate. Unfortunately there is no fixed set of problematic regexes, as there are practically infinite regexes that could be crafted to exploit this vulnerability. Because of this, it us not recommend to deny known problematic regexes.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

rust-lang regex

fedoraproject fedora 34

fedoraproject fedora 35

fedoraproject fedora 36

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Debian Bug report logs - #1007176 rust-regex: CVE-2022-24713: RUSTSEC-2022-0013: Regexes with large repetitions on empty sub-expressions take a very long time to parse Package: src:rust-regex; Maintainer for src:rust-regex is Debian Rust Maintainers <pkg-rust-maintainers@alioth-listsdebiannet>; Reported by: Salvatore Bonacc ...
Firefox could be made to crash or run programs as your login if it opened a malicious website ...
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code For the oldstable distribution (buster), these problems have been fixed in version 1:9180-1~deb10u1 For the stable distribution (bullseye), these problems have been fixed in version 1:9180-1~deb11u1 We recommend ...
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing For the oldstable distribution (buster), these problems have been fixed in version 9180esr-1~deb10u1 For the stable distribution (bullseye), these problems have been f ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Product Security ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 81 Update Services for SAP SolutionsRed Hat Product ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as h ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as h ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Product Security has rate ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 84 Extended Update SupportRed Hat Product Security has rate ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a ...
Synopsis Important: firefox security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for firefox is now available for Red Hat Enterprise Linux 81 Update Services for SAP SolutionsRed Hat Product Securit ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for thunderbird is now available for Red Hat Enterprise Linux 82 Extended Update SupportRed Hat Product Security ...
The Mozilla Foundation Security Advisory describes this flaw as: NSSToken objects were referenced via direct points, and could have been accessed in an unsafe way on different threads, leading to a use-after-free and potentially exploitable crash (CVE-2022-1097) The Mozilla Foundation Security Advisory describes this flaw as: After a VR Process is ...
regex is an implementation of regular expressions for the Rust language The regex crate features built-in mitigations to prevent denial of service attacks caused by untrusted regexes, or untrusted input matched by trusted regexes Those (tunable) mitigations already provide sane defaults to prevent attacks This guarantee is documented and it's co ...
The rust regex crate did not properly prevent crafted regular expressions from taking an arbitrary amount of time during parsing If an attacker was able to supply input to this crate, they could have caused a denial of service in the browser ...
Mozilla Foundation Security Advisory 2022-15 Security Vulnerabilities fixed in Thunderbird 918 Announced April 5, 2022 Impact high Products Thunderbird Fixed in Thunderbird 918 ...
Mozilla Foundation Security Advisory 2022-13 Security Vulnerabilities fixed in Firefox 99 Announced April 5, 2022 Impact high Products Firefox Fixed in Firefox 99 ...
Mozilla Foundation Security Advisory 2022-14 Security Vulnerabilities fixed in Firefox ESR 918 Announced April 5, 2022 Impact high Products Firefox ESR Fixed in Firefox ESR 918 ...

Github Repositories

Proof of Concept/Test for CVE-2022-24713 on Ubuntu

POC of CVE-2022-24713 on Ubuntu Install the current rust-regex package on Ubuntu Then, clone this repo Then, run cargo build The regex dependency is set to the /usr/share/cargo/registry folder, so there will be no dependency issues If the compilation takes an absurdly ridiculous long amount of time, it is a denial of service and is CVE-2022-24713 If it does not, it has bee

OSV-Scanner Use OSV-Scanner to find existing vulnerabilities affecting your project's dependencies OSV-Scanner provides an officially supported frontend to the OSV database that connects a project’s list of dependencies with the vulnerabilities that affect them Since the OSVdev database is open source and distributed, it has several benefits in comparison with clo

OSV-Scanner This repository contains a script to build a container image for the latest release of Google OSV-Scanner tool and push it to Docker Hub The image is available at anmalkov/osv-scanner You can find the official Google OSV-Scanner repository here What is Google OSV-Scanner Use OSV-Scanner to find existing vulnerabilities affecting your project's dependencies