pysec-2024-149
Vulnerability from pysec
Published
2024-02-01 17:15
Modified
2024-11-21 14:23
Severity ?
Details

Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In versions 0.3.10 and earlier, the bounds check for slices does not account for the ability for start + length to overflow when the values aren't literals. If a slice() function uses a non-literal argument for the start or length variable, this creates the ability for an attacker to overflow the bounds check. This issue can be used to do OOB access to storage, memory or calldata addresses. It can also be used to corrupt the length slot of the respective array.




{
   affected: [
      {
         package: {
            ecosystem: "PyPI",
            name: "vyper",
            purl: "pkg:pypi/vyper",
         },
         ranges: [
            {
               events: [
                  {
                     introduced: "0",
                  },
                  {
                     fixed: "0.4.0b1",
                  },
               ],
               type: "ECOSYSTEM",
            },
         ],
         versions: [
            "0.1.0b1",
            "0.1.0b10",
            "0.1.0b11",
            "0.1.0b12",
            "0.1.0b13",
            "0.1.0b14",
            "0.1.0b15",
            "0.1.0b16",
            "0.1.0b17",
            "0.1.0b2",
            "0.1.0b3",
            "0.1.0b4",
            "0.1.0b5",
            "0.1.0b6",
            "0.1.0b7",
            "0.1.0b8",
            "0.1.0b9",
            "0.2.1",
            "0.2.10",
            "0.2.11",
            "0.2.12",
            "0.2.13",
            "0.2.14",
            "0.2.15",
            "0.2.16",
            "0.2.2",
            "0.2.3",
            "0.2.4",
            "0.2.5",
            "0.2.6",
            "0.2.7",
            "0.2.8",
            "0.2.9",
            "0.3.0",
            "0.3.1",
            "0.3.10",
            "0.3.10rc1",
            "0.3.10rc2",
            "0.3.10rc3",
            "0.3.10rc4",
            "0.3.10rc5",
            "0.3.2",
            "0.3.3",
            "0.3.4",
            "0.3.5",
            "0.3.6",
            "0.3.7",
            "0.3.8",
            "0.3.9",
         ],
      },
   ],
   aliases: [
      "CVE-2024-24561",
      "GHSA-9x7f-gwxq-6f2c",
   ],
   details: "Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In versions 0.3.10 and earlier, the bounds check for slices does not account for the ability for start + length to overflow when the values aren't literals. If a slice() function uses a non-literal argument for the start or length variable, this creates the ability for an attacker to overflow the bounds check. This issue can be used to do OOB access to storage, memory or calldata addresses. It can also be used to corrupt the length slot of the respective array.\n\n",
   id: "PYSEC-2024-149",
   modified: "2024-11-21T14:23:02.970591+00:00",
   published: "2024-02-01T17:15:00+00:00",
   references: [
      {
         type: "EVIDENCE",
         url: "https://github.com/vyperlang/vyper/security/advisories/GHSA-9x7f-gwxq-6f2c",
      },
      {
         type: "ADVISORY",
         url: "https://github.com/vyperlang/vyper/security/advisories/GHSA-9x7f-gwxq-6f2c",
      },
      {
         type: "REPORT",
         url: "https://github.com/vyperlang/vyper/issues/3756",
      },
      {
         type: "WEB",
         url: "https://github.com/vyperlang/vyper/blob/b01cd686aa567b32498fefd76bd96b0597c6f099/vyper/builtins/functions.py#L404-L457",
      },
   ],
   severity: [
      {
         score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
         type: "CVSS_V3",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.