CVE-2024-21909 (GCVE-0-2024-21909)
Vulnerability from cvelistv5
Published
2024-01-03 15:41
Modified
2025-11-28 22:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-407 - Inefficient Algorithmic Complexity
Summary
PeterO.Cbor versions 4.0.0 through 4.5.0 are vulnerable to a denial of
service vulnerability. An attacker may trigger the denial of service
condition by providing crafted data to the DecodeFromBytes or other
decoding mechanisms in PeterO.Cbor. Depending on the usage of the
library, an unauthenticated and remote attacker may be able to cause the
denial of service condition.
References
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-01T22:35:34.565Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"vendor-advisory",
"x_transferred"
],
"url": "https://github.com/peteroupc/CBOR/security/advisories/GHSA-6r92-cgxc-r5fg"
},
{
"tags": [
"patch",
"x_transferred"
],
"url": "https://github.com/peteroupc/CBOR/commit/b4117dbbb4cd5a4a963f9d0c9aa132f033e15b95"
},
{
"tags": [
"related",
"x_transferred"
],
"url": "https://github.com/peteroupc/CBOR/compare/v4.5...v4.5.1"
},
{
"tags": [
"third-party-advisory",
"x_transferred"
],
"url": "https://github.com/advisories/GHSA-6r92-cgxc-r5fg"
},
{
"tags": [
"third-party-advisory",
"x_transferred"
],
"url": "https://vulncheck.com/advisories/vc-advisory-GHSA-6r92-cgxc-r5fg"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2024-21909",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-05-09T23:31:17.137288Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-06-03T14:43:33.578Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://nuget.org/packages",
"defaultStatus": "unaffected",
"packageName": "PeterO.Cbor",
"versions": [
{
"lessThan": "4.5.1",
"status": "affected",
"version": "4.0.0",
"versionType": "semver 2.0.0"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:peteroupc:cbor:*:*:*:*:*:.net:*:*",
"versionEndExcluding": "4.5.1",
"versionStartIncluding": "4.0.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
],
"operator": "OR"
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "PeterO.Cbor versions 4.0.0 through 4.5.0 are vulnerable to a denial of \nservice vulnerability. An attacker may trigger the denial of service \ncondition by providing crafted data to the DecodeFromBytes or other \ndecoding mechanisms in PeterO.Cbor. Depending on the usage of the \nlibrary, an unauthenticated and remote attacker may be able to cause the\n denial of service condition.\u003cbr\u003e"
}
],
"value": "PeterO.Cbor versions 4.0.0 through 4.5.0 are vulnerable to a denial of \nservice vulnerability. An attacker may trigger the denial of service \ncondition by providing crafted data to the DecodeFromBytes or other \ndecoding mechanisms in PeterO.Cbor. Depending on the usage of the \nlibrary, an unauthenticated and remote attacker may be able to cause the\n denial of service condition."
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-407",
"description": "CWE-407 Inefficient Algorithmic Complexity",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-11-28T22:23:55.376Z",
"orgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10",
"shortName": "VulnCheck"
},
"references": [
{
"tags": [
"vendor-advisory"
],
"url": "https://github.com/peteroupc/CBOR/security/advisories/GHSA-6r92-cgxc-r5fg"
},
{
"tags": [
"patch"
],
"url": "https://github.com/peteroupc/CBOR/commit/b4117dbbb4cd5a4a963f9d0c9aa132f033e15b95"
},
{
"tags": [
"related"
],
"url": "https://github.com/peteroupc/CBOR/compare/v4.5...v4.5.1"
},
{
"tags": [
"third-party-advisory"
],
"url": "https://github.com/advisories/GHSA-6r92-cgxc-r5fg"
},
{
"tags": [
"third-party-advisory"
],
"url": "https://vulncheck.com/advisories/vc-advisory-GHSA-6r92-cgxc-r5fg"
}
],
"source": {
"discovery": "INTERNAL"
},
"title": "Denial of service in CBOR library",
"x_generator": {
"engine": "vulncheck"
}
}
},
"cveMetadata": {
"assignerOrgId": "83251b91-4cc7-4094-a5c7-464a1b83ea10",
"assignerShortName": "VulnCheck",
"cveId": "CVE-2024-21909",
"datePublished": "2024-01-03T15:41:57.739Z",
"dateReserved": "2024-01-03T14:21:17.583Z",
"dateUpdated": "2025-11-28T22:23:55.376Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.2",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2024-21909\",\"sourceIdentifier\":\"disclosure@vulncheck.com\",\"published\":\"2024-01-03T16:15:09.003\",\"lastModified\":\"2025-11-28T23:15:48.140\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"PeterO.Cbor versions 4.0.0 through 4.5.0 are vulnerable to a denial of \\nservice vulnerability. An attacker may trigger the denial of service \\ncondition by providing crafted data to the DecodeFromBytes or other \\ndecoding mechanisms in PeterO.Cbor. Depending on the usage of the \\nlibrary, an unauthenticated and remote attacker may be able to cause the\\n denial of service condition.\"},{\"lang\":\"es\",\"value\":\"Las versiones de PeterO.Cbor 4.0.0 a 4.5.0 son vulnerables a una vulnerabilidad de denegaci\u00f3n de servicio. Un atacante puede desencadenar la condici\u00f3n de denegaci\u00f3n de servicio proporcionando datos manipulados a DecodeFromBytes u otros mecanismos de decodificaci\u00f3n en PeterO.Cbor. Dependiendo del uso de la biblioteca, un atacante remoto y no autenticado puede provocar la condici\u00f3n de denegaci\u00f3n de servicio.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"disclosure@vulncheck.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-407\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-407\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:peteroupc:cbor:*:*:*:*:*:.net:*:*\",\"versionStartIncluding\":\"4.0.0\",\"versionEndExcluding\":\"4.5.1\",\"matchCriteriaId\":\"1ACE4764-C56D-427B-99DA-52922CA6C062\"}]}]}],\"references\":[{\"url\":\"https://github.com/advisories/GHSA-6r92-cgxc-r5fg\",\"source\":\"disclosure@vulncheck.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/peteroupc/CBOR/commit/b4117dbbb4cd5a4a963f9d0c9aa132f033e15b95\",\"source\":\"disclosure@vulncheck.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/peteroupc/CBOR/compare/v4.5...v4.5.1\",\"source\":\"disclosure@vulncheck.com\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://github.com/peteroupc/CBOR/security/advisories/GHSA-6r92-cgxc-r5fg\",\"source\":\"disclosure@vulncheck.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://vulncheck.com/advisories/vc-advisory-GHSA-6r92-cgxc-r5fg\",\"source\":\"disclosure@vulncheck.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/advisories/GHSA-6r92-cgxc-r5fg\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/peteroupc/CBOR/commit/b4117dbbb4cd5a4a963f9d0c9aa132f033e15b95\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/peteroupc/CBOR/compare/v4.5...v4.5.1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\"]},{\"url\":\"https://github.com/peteroupc/CBOR/security/advisories/GHSA-6r92-cgxc-r5fg\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://vulncheck.com/advisories/vc-advisory-GHSA-6r92-cgxc-r5fg\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://github.com/peteroupc/CBOR/security/advisories/GHSA-6r92-cgxc-r5fg\", \"tags\": [\"vendor-advisory\", \"x_transferred\"]}, {\"url\": \"https://github.com/peteroupc/CBOR/commit/b4117dbbb4cd5a4a963f9d0c9aa132f033e15b95\", \"tags\": [\"patch\", \"x_transferred\"]}, {\"url\": \"https://github.com/peteroupc/CBOR/compare/v4.5...v4.5.1\", \"tags\": [\"related\", \"x_transferred\"]}, {\"url\": \"https://github.com/advisories/GHSA-6r92-cgxc-r5fg\", \"tags\": [\"third-party-advisory\", \"x_transferred\"]}, {\"url\": \"https://vulncheck.com/advisories/vc-advisory-GHSA-6r92-cgxc-r5fg\", \"tags\": [\"third-party-advisory\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-01T22:35:34.565Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.5, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-21909\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-09T23:31:17.137288Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-09T23:31:19.029Z\"}}], \"cna\": {\"title\": \"Denial of service in CBOR library\", \"source\": {\"discovery\": \"INTERNAL\"}, \"affected\": [{\"versions\": [{\"status\": \"affected\", \"version\": \"4.0.0\", \"lessThan\": \"4.5.1\", \"versionType\": \"semver 2.0.0\"}], \"packageName\": \"PeterO.Cbor\", \"collectionURL\": \"https://nuget.org/packages\", \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://github.com/peteroupc/CBOR/security/advisories/GHSA-6r92-cgxc-r5fg\", \"tags\": [\"vendor-advisory\"]}, {\"url\": \"https://github.com/peteroupc/CBOR/commit/b4117dbbb4cd5a4a963f9d0c9aa132f033e15b95\", \"tags\": [\"patch\"]}, {\"url\": \"https://github.com/peteroupc/CBOR/compare/v4.5...v4.5.1\", \"tags\": [\"related\"]}, {\"url\": \"https://github.com/advisories/GHSA-6r92-cgxc-r5fg\", \"tags\": [\"third-party-advisory\"]}, {\"url\": \"https://vulncheck.com/advisories/vc-advisory-GHSA-6r92-cgxc-r5fg\", \"tags\": [\"third-party-advisory\"]}], \"x_generator\": {\"engine\": \"vulncheck\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"PeterO.Cbor versions 4.0.0 through 4.5.0 are vulnerable to a denial of \\nservice vulnerability. An attacker may trigger the denial of service \\ncondition by providing crafted data to the DecodeFromBytes or other \\ndecoding mechanisms in PeterO.Cbor. Depending on the usage of the \\nlibrary, an unauthenticated and remote attacker may be able to cause the\\n denial of service condition.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"PeterO.Cbor versions 4.0.0 through 4.5.0 are vulnerable to a denial of \\nservice vulnerability. An attacker may trigger the denial of service \\ncondition by providing crafted data to the DecodeFromBytes or other \\ndecoding mechanisms in PeterO.Cbor. Depending on the usage of the \\nlibrary, an unauthenticated and remote attacker may be able to cause the\\n denial of service condition.\u003cbr\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-407\", \"description\": \"CWE-407 Inefficient Algorithmic Complexity\"}]}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:a:peteroupc:cbor:*:*:*:*:*:.net:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"4.5.1\", \"versionStartIncluding\": \"4.0.0\"}], \"operator\": \"OR\"}], \"operator\": \"OR\"}], \"providerMetadata\": {\"orgId\": \"83251b91-4cc7-4094-a5c7-464a1b83ea10\", \"shortName\": \"VulnCheck\", \"dateUpdated\": \"2025-11-28T22:23:55.376Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2024-21909\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-11-28T22:23:55.376Z\", \"dateReserved\": \"2024-01-03T14:21:17.583Z\", \"assignerOrgId\": \"83251b91-4cc7-4094-a5c7-464a1b83ea10\", \"datePublished\": \"2024-01-03T15:41:57.739Z\", \"assignerShortName\": \"VulnCheck\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.2"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…