Vulnerability Details : CVE-2022-26650
In Apache ShenYui, ShenYu-Bootstrap, RegexPredicateJudge.java uses Pattern.matches(conditionData.getParamValue(), realData) to make judgments, where both parameters are controllable by the user. This can cause an attacker pass in malicious regular expressions and characters causing a resource exhaustion. This issue affects Apache ShenYu (incubating) 2.4.0, 2.4.1 and 2.4.2 and is fixed in 2.4.3.
Products affected by CVE-2022-26650
- cpe:2.3:a:apache:shenyu:2.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:apache:shenyu:2.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:apache:shenyu:2.4.2:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-26650
0.13%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 47 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-26650
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2022-26650
-
The product does not perform an authorization check when an actor attempts to access a resource or perform an action.Assigned by:
- nvd@nist.gov (Primary)
- security@apache.org (Secondary)
-
The product uses a regular expression with an inefficient, possibly exponential worst-case computational complexity that consumes excessive CPU cycles.Assigned by:
- nvd@nist.gov (Secondary)
- security@apache.org (Primary)
References for CVE-2022-26650
-
http://www.openwall.com/lists/oss-security/2022/05/17/3
oss-security - CVE-2022-26650: Apache ShenYu (incubating) Regular expression denial of serviceMailing List;Patch;Third Party Advisory
-
https://lists.apache.org/thread/8rp33m3nm4bwtx3qx76mqynth3t3d673
CVE-2022-26650: Apache ShenYu (incubating) Regular expression denial of service-Apache Mail ArchivesMailing List;Vendor Advisory
Jump to