GSD-2021-32823
Vulnerability from gsd - Updated: 2021-05-18 00:00Details
In bindata before version 2.4.10, there is a potential denial-of-service
vulnerability. In affected versions, it is very slow for certain classes in BinData
to be created. For example BinData::Bit100000, BinData::Bit100001, BinData::Bit100002,
BinData::Bit<N>. In combination with `<user_input>.constantize` there is a potential
for a CPU-based DoS. In version 2.4.10, bindata improved the creation time of Bits
and Integers.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2021-32823",
"description": "In the bindata RubyGem before version 2.4.10 there is a potential denial-of-service vulnerability. In affected versions it is very slow for certain classes in BinData to be created. For example BinData::Bit100000, BinData::Bit100001, BinData::Bit100002, BinData::Bit\u003cN\u003e. In combination with \u003cuser_input\u003e.constantize there is a potential for a CPU-based DoS. In version 2.4.10 bindata improved the creation time of Bits and Integers.",
"id": "GSD-2021-32823",
"references": [
"https://www.suse.com/security/cve/CVE-2021-32823.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"affected": [
{
"package": {
"ecosystem": "RubyGems",
"name": "bindata",
"purl": "pkg:gem/bindata"
}
}
],
"aliases": [
"CVE-2021-32823",
"GHSA-hj56-84jw-67h6"
],
"details": "In bindata before version 2.4.10, there is a potential denial-of-service\nvulnerability. In affected versions, it is very slow for certain classes in BinData\nto be created. For example BinData::Bit100000, BinData::Bit100001, BinData::Bit100002,\nBinData::Bit\u003cN\u003e. In combination with `\u003cuser_input\u003e.constantize` there is a potential\nfor a CPU-based DoS. In version 2.4.10, bindata improved the creation time of Bits\nand Integers.\n",
"id": "GSD-2021-32823",
"modified": "2021-05-18T00:00:00.000Z",
"published": "2021-05-18T00:00:00.000Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/rubysec/ruby-advisory-db/issues/476"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": 3.7,
"type": "CVSS_V3"
}
],
"summary": "Potential Denial-of-Service in bindata"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "security-advisories@github.com",
"ID": "CVE-2021-32823",
"STATE": "PUBLIC",
"TITLE": "Potential Denial-of-Service in bindata"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "bindata",
"version": {
"version_data": [
{
"version_value": "\u003c 2.4.10"
}
]
}
}
]
},
"vendor_name": "dmendel"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "In the bindata RubyGem before version 2.4.10 there is a potential denial-of-service vulnerability. In affected versions it is very slow for certain classes in BinData to be created. For example BinData::Bit100000, BinData::Bit100001, BinData::Bit100002, BinData::Bit\u003cN\u003e. In combination with \u003cuser_input\u003e.constantize there is a potential for a CPU-based DoS. In version 2.4.10 bindata improved the creation time of Bits and Integers."
}
]
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-400 Uncontrolled Resource Consumption"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/dmendel/bindata/commit/d99f050b88337559be2cb35906c1f8da49531323",
"refsource": "CONFIRM",
"url": "https://github.com/dmendel/bindata/commit/d99f050b88337559be2cb35906c1f8da49531323"
},
{
"name": "https://github.com/rubysec/ruby-advisory-db/issues/476",
"refsource": "MISC",
"url": "https://github.com/rubysec/ruby-advisory-db/issues/476"
},
{
"name": "https://about.gitlab.com/releases/2021/06/01/security-release-gitlab-13-12-2-released/#update-bindata-dependency",
"refsource": "MISC",
"url": "https://about.gitlab.com/releases/2021/06/01/security-release-gitlab-13-12-2-released/#update-bindata-dependency"
},
{
"name": "https://rubygems.org/gems/bindata",
"refsource": "MISC",
"url": "https://rubygems.org/gems/bindata"
},
{
"name": "https://github.com/dmendel/bindata/blob/v2.4.10/ChangeLog.rdoc#version-2410-2021-05-18-",
"refsource": "MISC",
"url": "https://github.com/dmendel/bindata/blob/v2.4.10/ChangeLog.rdoc#version-2410-2021-05-18-"
}
]
},
"source": {
"advisory": "GHSA-hj56-84jw-67h6",
"discovery": "UNKNOWN"
}
},
"github.com/rubysec/ruby-advisory-db": {
"cve": "2021-32823",
"cvss_v3": 3.7,
"date": "2021-05-18",
"description": "In bindata before version 2.4.10, there is a potential denial-of-service\nvulnerability. In affected versions, it is very slow for certain classes in BinData\nto be created. For example BinData::Bit100000, BinData::Bit100001, BinData::Bit100002,\nBinData::Bit\u003cN\u003e. In combination with `\u003cuser_input\u003e.constantize` there is a potential\nfor a CPU-based DoS. In version 2.4.10, bindata improved the creation time of Bits\nand Integers.\n",
"gem": "bindata",
"ghsa": "hj56-84jw-67h6",
"patched_versions": [
"\u003e= 2.4.10"
],
"title": "Potential Denial-of-Service in bindata",
"url": "https://github.com/rubysec/ruby-advisory-db/issues/476"
},
"gitlab.com": {
"advisories": [
{
"affected_range": "\u003c2.4.10",
"affected_versions": "All versions before 2.4.10",
"cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"cvss_v3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"cwe_ids": [
"CWE-1035",
"CWE-937"
],
"date": "2022-10-25",
"description": "In the bindata RubyGem For example `BinData::Bit100000`, `BinData::Bit100001`, `BinData::Bit100002`, `BinData::Bit\u003cN\u003e`. In combination with `\u003cuser_input\u003e.constantize` there is a potential for a CPU-based DoS. bindata improved the creation time of Bits and Integers.",
"fixed_versions": [
"2.4.10"
],
"identifier": "CVE-2021-32823",
"identifiers": [
"CVE-2021-32823"
],
"not_impacted": "All versions starting from 2.4.10",
"package_slug": "gem/bindata",
"pubdate": "2021-06-24",
"solution": "Upgrade to version 2.4.10 or above.",
"title": "Uncontrolled Resource Consumption",
"urls": [
"https://nvd.nist.gov/vuln/detail/CVE-2021-32823"
],
"uuid": "a33a87ac-cd39-4509-8aaa-8e253e4fa235"
}
]
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:bindata_project:bindata:*:*:*:*:*:ruby:*:*",
"cpe_name": [],
"versionEndExcluding": "2.4.10",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe_name": [],
"versionStartIncluding": "12.0",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"cpe_name": [],
"versionStartIncluding": "12.0",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "security-advisories@github.com",
"ID": "CVE-2021-32823"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "In the bindata RubyGem before version 2.4.10 there is a potential denial-of-service vulnerability. In affected versions it is very slow for certain classes in BinData to be created. For example BinData::Bit100000, BinData::Bit100001, BinData::Bit100002, BinData::Bit\u003cN\u003e. In combination with \u003cuser_input\u003e.constantize there is a potential for a CPU-based DoS. In version 2.4.10 bindata improved the creation time of Bits and Integers."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-Other"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://about.gitlab.com/releases/2021/06/01/security-release-gitlab-13-12-2-released/#update-bindata-dependency",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://about.gitlab.com/releases/2021/06/01/security-release-gitlab-13-12-2-released/#update-bindata-dependency"
},
{
"name": "https://github.com/rubysec/ruby-advisory-db/issues/476",
"refsource": "MISC",
"tags": [
"Exploit",
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/rubysec/ruby-advisory-db/issues/476"
},
{
"name": "https://github.com/dmendel/bindata/commit/d99f050b88337559be2cb35906c1f8da49531323",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "https://github.com/dmendel/bindata/commit/d99f050b88337559be2cb35906c1f8da49531323"
},
{
"name": "https://github.com/dmendel/bindata/blob/v2.4.10/ChangeLog.rdoc#version-2410-2021-05-18-",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/dmendel/bindata/blob/v2.4.10/ChangeLog.rdoc#version-2410-2021-05-18-"
},
{
"name": "https://rubygems.org/gems/bindata",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://rubygems.org/gems/bindata"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 3.7,
"baseSeverity": "LOW",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
},
"lastModifiedDate": "2022-10-25T14:20Z",
"publishedDate": "2021-06-24T00:15Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…