gsd-2023-22792
Vulnerability from gsd
Modified
2023-01-18 00:00
Details
There is a possible regular expression based DoS vulnerability in Action Dispatch. This vulnerability has been assigned the CVE identifier CVE-2023-22792. Versions Affected: >= 3.0.0 Not affected: < 3.0.0 Fixed Versions: 5.2.8.15 (Rails LTS), 6.1.7.1, 7.0.4.1 # Impact Specially crafted cookies, in combination with a specially crafted X_FORWARDED_HOST header can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability All users running an affected release should either upgrade or use one of the workarounds immediately. # Workarounds We recommend that all users upgrade to one of the FIXED versions. In the meantime, users can mitigate this vulnerability by using a load balancer or other device to filter out malicious X_FORWARDED_HOST headers before they reach the application.
Aliases



{
  "GSD": {
    "alias": "CVE-2023-22792",
    "id": "GSD-2023-22792",
    "references": [
      "https://www.suse.com/security/cve/CVE-2023-22792.html",
      "https://www.debian.org/security/2023/dsa-5372"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "affected": [
        {
          "package": {
            "ecosystem": "RubyGems",
            "name": "actionpack",
            "purl": "pkg:gem/actionpack"
          }
        }
      ],
      "aliases": [
        "CVE-2023-22792",
        "GHSA-p84v-45xj-wwqj"
      ],
      "details": "There is a possible regular expression based DoS vulnerability in Action\nDispatch. This vulnerability has been assigned the CVE identifier\nCVE-2023-22792.\n\nVersions Affected: \u003e= 3.0.0\nNot affected: \u003c 3.0.0\nFixed Versions: 5.2.8.15 (Rails LTS), 6.1.7.1, 7.0.4.1\n\n# Impact\n\nSpecially crafted cookies, in combination with a specially crafted\nX_FORWARDED_HOST header can cause the regular expression engine to enter a\nstate of catastrophic backtracking. This can cause the process to use large\namounts of CPU and memory, leading to a possible DoS vulnerability All users\nrunning an affected release should either upgrade or use one of the\nworkarounds immediately.\n\n# Workarounds\n\nWe recommend that all users upgrade to one of the FIXED versions. In the\nmeantime, users can mitigate this vulnerability by using a load balancer or\nother device to filter out malicious X_FORWARDED_HOST headers before they\nreach the application.\n",
      "id": "GSD-2023-22792",
      "modified": "2023-01-18T00:00:00.000Z",
      "published": "2023-01-18T00:00:00.000Z",
      "references": [
        {
          "type": "WEB",
          "url": "https://github.com/rails/rails/releases/tag/v7.0.4.1"
        }
      ],
      "schema_version": "1.4.0",
      "summary": "ReDoS based DoS vulnerability in Action Dispatch"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "support@hackerone.com",
        "ID": "CVE-2023-22792",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "https://github.com/rails/rails",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "6.0.6.1, 6.1.7.1, 7.0.4.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A regular expression based DoS vulnerability in Action Dispatch \u003c6.0.6.1,\u003c 6.1.7.1, and \u003c7.0.4.1. Specially crafted cookies, in combination with a specially crafted X_FORWARDED_HOST header can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability All users running an affected release should either upgrade or use one of the workarounds immediately."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Denial of Service (CWE-400)"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://discuss.rubyonrails.org/t/cve-2023-22792-possible-redos-based-dos-vulnerability-in-action-dispatch/82115",
            "refsource": "MISC",
            "url": "https://discuss.rubyonrails.org/t/cve-2023-22792-possible-redos-based-dos-vulnerability-in-action-dispatch/82115"
          },
          {
            "name": "DSA-5372",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2023/dsa-5372"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20240202-0007/",
            "refsource": "CONFIRM",
            "url": "https://security.netapp.com/advisory/ntap-20240202-0007/"
          }
        ]
      }
    },
    "github.com/rubysec/ruby-advisory-db": {
      "cve": "2023-22792",
      "date": "2023-01-18",
      "description": "There is a possible regular expression based DoS vulnerability in Action\nDispatch. This vulnerability has been assigned the CVE identifier\nCVE-2023-22792.\n\nVersions Affected: \u003e= 3.0.0\nNot affected: \u003c 3.0.0\nFixed Versions: 5.2.8.15 (Rails LTS), 6.1.7.1, 7.0.4.1\n\n# Impact\n\nSpecially crafted cookies, in combination with a specially crafted\nX_FORWARDED_HOST header can cause the regular expression engine to enter a\nstate of catastrophic backtracking. This can cause the process to use large\namounts of CPU and memory, leading to a possible DoS vulnerability All users\nrunning an affected release should either upgrade or use one of the\nworkarounds immediately.\n\n# Workarounds\n\nWe recommend that all users upgrade to one of the FIXED versions. In the\nmeantime, users can mitigate this vulnerability by using a load balancer or\nother device to filter out malicious X_FORWARDED_HOST headers before they\nreach the application.\n",
      "gem": "actionpack",
      "ghsa": "p84v-45xj-wwqj",
      "patched_versions": [
        "~\u003e 5.2.8, \u003e= 5.2.8.15",
        "~\u003e 6.1.7, \u003e= 6.1.7.1",
        "\u003e= 7.0.4.1"
      ],
      "title": "ReDoS based DoS vulnerability in Action Dispatch",
      "unaffected_versions": [
        "\u003c 3.0.0"
      ],
      "url": "https://github.com/rails/rails/releases/tag/v7.0.4.1"
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003e=3.0.0 \u003c6.1.7.1",
          "affected_versions": "All versions starting from 3.0.0 before 6.1.7.1",
          "cwe_ids": [
            "CWE-1035",
            "CWE-937"
          ],
          "date": "2023-01-18",
          "description": "There is a possible regular expression based DoS vulnerability in Action Dispatch. Specially crafted cookies, in combination with a specially crafted `X_FORWARDED_HOST` header can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability All users running an affected release should either upgrade or use one of the workarounds immediately.",
          "fixed_versions": [
            "6.1.7.1"
          ],
          "identifier": "GMS-2023-58",
          "identifiers": [
            "GHSA-p84v-45xj-wwqj",
            "GMS-2023-58",
            "CVE-2023-22792"
          ],
          "not_impacted": "All versions before 3.0.0, all versions starting from 6.1.7.1",
          "package_slug": "gem/actionpack",
          "pubdate": "2023-01-18",
          "solution": "Upgrade to version 6.1.7.1 or above.",
          "title": "ReDoS based DoS vulnerability in Action Dispatch",
          "urls": [
            "https://github.com/rails/rails/releases/tag/v7.0.4.1",
            "https://github.com/advisories/GHSA-p84v-45xj-wwqj"
          ],
          "uuid": "a7f44e26-c2ae-4ddb-9023-edc0a302e7d1"
        },
        {
          "affected_range": "\u003e=3.0.0 \u003c6.0.6.1||\u003e=6.1.0 \u003c6.1.7.1||\u003e=7.0.0 \u003c7.0.4.1",
          "affected_versions": "All versions starting from 3.0.0 before 6.0.6.1, all versions starting from 6.1.0 before 6.1.7.1, all versions starting from 7.0.0 before 7.0.4.1",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-1333",
            "CWE-937"
          ],
          "date": "2023-03-14",
          "description": "A regular expression based DoS vulnerability in Action Dispatch \u003c6.0.6.1,\u003c 6.1.7.1, and \u003c7.0.4.1. Specially crafted cookies, in combination with a specially crafted X_FORWARDED_HOST header can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability All users running an affected release should either upgrade or use one of the workarounds immediately.",
          "fixed_versions": [
            "6.0.6.1",
            "6.1.7.1",
            "7.0.4.1"
          ],
          "identifier": "CVE-2023-22792",
          "identifiers": [
            "CVE-2023-22792"
          ],
          "not_impacted": "All versions before 3.0.0, all versions starting from 6.0.6.1 before 6.1.0, all versions starting from 6.1.7.1 before 7.0.0, all versions starting from 7.0.4.1",
          "package_slug": "gem/rails",
          "pubdate": "2023-02-09",
          "solution": "Upgrade to versions 6.0.6.1, 6.1.7.1, 7.0.4.1 or above.",
          "title": "Inefficient Regular Expression Complexity",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2023-22792",
            "https://discuss.rubyonrails.org/t/cve-2023-22792-possible-redos-based-dos-vulnerability-in-action-dispatch/82115"
          ],
          "uuid": "e65e2ff7-d0af-40c1-91f4-7e2b83aac044"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "F666D93D-2847-4073-9F8D-6E1809B61BF3",
                    "versionEndExcluding": "6.0.6.1",
                    "versionStartIncluding": "3.0.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "53ED168D-80DD-4200-87F4-343D11FAA14C",
                    "versionEndExcluding": "6.1.7.1",
                    "versionStartIncluding": "6.1.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:rubyonrails:rails:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "CDA4E147-AAD7-4EA9-BB6B-8358610FEE9A",
                    "versionEndExcluding": "7.0.4.1",
                    "versionStartIncluding": "7.0.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A regular expression based DoS vulnerability in Action Dispatch \u003c6.0.6.1,\u003c 6.1.7.1, and \u003c7.0.4.1. Specially crafted cookies, in combination with a specially crafted X_FORWARDED_HOST header can cause the regular expression engine to enter a state of catastrophic backtracking. This can cause the process to use large amounts of CPU and memory, leading to a possible DoS vulnerability All users running an affected release should either upgrade or use one of the workarounds immediately."
          }
        ],
        "id": "CVE-2023-22792",
        "lastModified": "2024-02-02T14:15:53.190",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 7.5,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2023-02-09T20:15:11.290",
        "references": [
          {
            "source": "support@hackerone.com",
            "tags": [
              "Patch",
              "Vendor Advisory"
            ],
            "url": "https://discuss.rubyonrails.org/t/cve-2023-22792-possible-redos-based-dos-vulnerability-in-action-dispatch/82115"
          },
          {
            "source": "support@hackerone.com",
            "url": "https://security.netapp.com/advisory/ntap-20240202-0007/"
          },
          {
            "source": "support@hackerone.com",
            "url": "https://www.debian.org/security/2023/dsa-5372"
          }
        ],
        "sourceIdentifier": "support@hackerone.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-1333"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-400"
              }
            ],
            "source": "support@hackerone.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.