ghsa-jrfj-98qg-qjgv
Vulnerability from github
Published
2022-01-27 14:42
Modified
2023-01-24 15:46
Severity
Summary
Denial of service in sidekiq
Details

In api.rb in Sidekiq before 6.4.0 and 5.2.10, there is no limit on the number of days when requesting stats for the graph. This overloads the system, affecting the Web UI, and makes it unavailable to users.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "RubyGems",
        "name": "sidekiq"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "6.0.0"
            },
            {
              "fixed": "6.4.0"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    },
    {
      "package": {
        "ecosystem": "RubyGems",
        "name": "sidekiq"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "5.2.10"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2022-23837"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-400",
      "CWE-770"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2022-01-24T22:50:23Z",
    "nvd_published_at": "2022-01-21T21:15:00Z",
    "severity": "HIGH"
  },
  "details": "In `api.rb` in Sidekiq before 6.4.0 and 5.2.10, there is no limit on the number of days when requesting stats for the graph. This overloads the system, affecting the Web UI, and makes it unavailable to users.",
  "id": "GHSA-jrfj-98qg-qjgv",
  "modified": "2023-01-24T15:46:01Z",
  "published": "2022-01-27T14:42:37Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23837"
    },
    {
      "type": "WEB",
      "url": "https://github.com/rubysec/ruby-advisory-db/pull/495"
    },
    {
      "type": "WEB",
      "url": "https://github.com/mperham/sidekiq/commit/7785ac1399f1b28992adb56055f6acd88fd1d956"
    },
    {
      "type": "WEB",
      "url": "https://github.com/TUTUMSPACE/exploits/blob/main/sidekiq.md"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/mperham/sidekiq"
    },
    {
      "type": "WEB",
      "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00015.html"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Denial of service in sidekiq"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...