#VU69494 Incorrect Regular Expression in cleo


Published: 2022-11-22

Vulnerability identifier: #VU69494

Vulnerability risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-42966

CWE-ID: CWE-185

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
cleo
Other software / Other software solutions

Vendor: sdispater (Sébastien Eustace)

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient input validation when processing regular expressions in the Table.set_rows method. A remote attacker can pass specially crafted data to the application and perform regular expression denial of service (ReDos) attack.

Mitigation
Install update from vendor's website.

Vulnerable software versions

cleo: 1.0.0a5


External links
http://research.jfrog.com/vulnerabilities/cleo-redos-xray-257186/
http://github.com/advisories/GHSA-2p9h-ccw7-33gf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability