gsd-2021-41496
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
** DISPUTED ** Buffer overflow in the array_from_pyobj function of fortranobject.c in NumPy < 1.19, which allows attackers to conduct a Denial of Service attacks by carefully constructing an array with negative values. NOTE: The vendor does not agree this is a vulnerability; the negative dimensions can only be created by an already privileged user (or internally).
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2021-41496",
    "description": "Buffer overflow in the array_from_pyobj function of fortranobject.c in NumPy \u003c 1.19, which allows attackers to conduct a Denial of Service attacks by carefully constructing an array with negative values.",
    "id": "GSD-2021-41496",
    "references": [
      "https://www.suse.com/security/cve/CVE-2021-41496.html",
      "https://advisories.mageia.org/CVE-2021-41496.html",
      "https://access.redhat.com/errata/RHSA-2022:0987",
      "https://access.redhat.com/errata/RHSA-2022:1000",
      "https://ubuntu.com/security/CVE-2021-41496"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2021-41496"
      ],
      "details": "** DISPUTED ** Buffer overflow in the array_from_pyobj function of fortranobject.c in NumPy \u003c 1.19, which allows attackers to conduct a Denial of Service attacks by carefully constructing an array with negative values. NOTE: The vendor does not agree this is a vulnerability; the negative dimensions can only be created by an already privileged user (or internally).",
      "id": "GSD-2021-41496",
      "modified": "2023-12-13T01:23:27.610736Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2021-41496",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "** DISPUTED ** Buffer overflow in the array_from_pyobj function of fortranobject.c in NumPy \u003c 1.19, which allows attackers to conduct a Denial of Service attacks by carefully constructing an array with negative values. NOTE: The vendor does not agree this is a vulnerability; the negative dimensions can only be created by an already privileged user (or internally)."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/numpy/numpy/issues/19000",
            "refsource": "MISC",
            "url": "https://github.com/numpy/numpy/issues/19000"
          },
          {
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c1.19.0",
          "affected_versions": "All versions before 1.19.0",
          "cvss_v2": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-120",
            "CWE-937"
          ],
          "date": "2021-12-27",
          "description": "Buffer overflow in the array_from_pyobj function of fortranobject.c in NumPy, which allows attackers to conduct a Denial of Service attacks by carefully constructing an array with negative values.",
          "fixed_versions": [
            "1.19.0"
          ],
          "identifier": "CVE-2021-41496",
          "identifiers": [
            "CVE-2021-41496"
          ],
          "not_impacted": "All versions starting from 1.19.0",
          "package_slug": "pypi/numpy",
          "pubdate": "2021-12-17",
          "solution": "Upgrade to version 1.19.0 or above.",
          "title": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2021-41496",
            "https://github.com/numpy/numpy/issues/19000"
          ],
          "uuid": "1f45ab4c-a49f-46c4-a3ec-7dab816d24d8"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:numpy:numpy:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "341472C4-4DBC-4F3D-B672-5F1C58D5A2C3",
                    "versionEndExcluding": "1.19.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Buffer overflow in the array_from_pyobj function of fortranobject.c in NumPy \u003c 1.19, which allows attackers to conduct a Denial of Service attacks by carefully constructing an array with negative values. NOTE: The vendor does not agree this is a vulnerability; the negative dimensions can only be created by an already privileged user (or internally)"
          },
          {
            "lang": "es",
            "value": "** EN DISPUTA ** Un desbordamiento de b\u00fafer en la funci\u00f3n array_from_pyobj del archivo fortranobject.c en NumPy versiones anteriores a 1.19, que permite a atacantes realizar un ataque de denegaci\u00f3n de servicio al construir cuidadosamente un array con valores negativos. NOTA: El proveedor no est\u00e1 de acuerdo en que esto sea una vulnerabilidad; las dimensiones negativas s\u00f3lo pueden ser creadas por un usuario ya privilegiado (o internamente)"
          }
        ],
        "id": "CVE-2021-41496",
        "lastModified": "2024-04-11T01:13:00.300",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "LOW",
              "cvssData": {
                "accessComplexity": "LOW",
                "accessVector": "LOCAL",
                "authentication": "NONE",
                "availabilityImpact": "PARTIAL",
                "baseScore": 2.1,
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
                "version": "2.0"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 2.9,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": false
            }
          ],
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 5.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2021-12-17T20:15:08.517",
        "references": [
          {
            "source": "cve@mitre.org",
            "tags": [
              "Exploit",
              "Issue Tracking",
              "Patch",
              "Third Party Advisory"
            ],
            "url": "https://github.com/numpy/numpy/issues/19000"
          },
          {
            "source": "cve@mitre.org",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://www.oracle.com/security-alerts/cpujul2022.html"
          }
        ],
        "sourceIdentifier": "cve@mitre.org",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-120"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...