CVE-2022-24921

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
regexp.Compile in Go before 1.16.15 and 1.17.x before 1.17.8 allows stack exhaustion via a deeply nested expression.
Overview
  • CVE ID
  • CVE-2022-24921
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2022-03-05T20:15:08
  • Last Modified Date
  • 2023-04-20T00:15:07
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* 1 OR 1.16.15
cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* 1 OR 1.17 1.17.8
cpe:2.3:a:netapp:astra_trident:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-04-04 00:42:16 Added to TrackCVE
2022-12-06 11:23:24 2022-03-05T20:15Z 2022-03-05T20:15:08 CVE Published Date updated
2022-12-06 11:23:24 2022-11-09T21:38:22 CVE Modified Date updated
2022-12-06 11:23:24 Analyzed Vulnerability Status updated
2022-12-06 11:23:29 References updated
2023-02-14 13:12:14 2023-02-14T12:15:14 CVE Modified Date updated
2023-02-14 13:12:14 Analyzed Modified Vulnerability Status updated
2023-02-14 13:12:14 References updated
2023-04-20 01:07:10 2023-04-20T00:15:07 CVE Modified Date updated
2023-04-20 01:07:11 References updated