pysec-2024-155
Vulnerability from pysec
Published
2024-02-19 23:15
Modified
2025-01-14 05:22
Severity ?
Details
cbor2 provides encoding and decoding for the Concise Binary Object Representation (CBOR) (RFC 8949) serialization format. Starting in version 5.5.1 and prior to version 5.6.2, an attacker can crash a service using cbor2 to parse a CBOR binary by sending a long enough object. Version 5.6.2 contains a patch for this issue.
Aliases
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "cbor2", "purl": "pkg:pypi/cbor2" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "387755eacf0be35591a478d3c67fe10618a6d542" }, { "fixed": "4de6991ba29bf2290d7b9d83525eda7d021873df" }, { "fixed": "387755eacf0be35591a478d3c67fe10618a6d542" }, { "fixed": "4de6991ba29bf2290d7b9d83525eda7d021873df" } ], "repo": "https://github.com/agronholm/cbor2", "type": "GIT" }, { "events": [ { "introduced": "5.5.1" }, { "fixed": "5.6.2" } ], "type": "ECOSYSTEM" } ], "versions": [ "5.5.1", "5.6.0", "5.6.1" ] } ], "aliases": [ "CVE-2024-26134" ], "details": "cbor2 provides encoding and decoding for the Concise Binary Object Representation (CBOR) (RFC 8949) serialization format. Starting in version 5.5.1 and prior to version 5.6.2, an attacker can crash a service using cbor2 to parse a CBOR binary by sending a long enough object. Version 5.6.2 contains a patch for this issue.", "id": "PYSEC-2024-155", "modified": "2025-01-14T05:22:09.226388+00:00", "published": "2024-02-19T23:15:07+00:00", "references": [ { "type": "ADVISORY", "url": "https://github.com/agronholm/cbor2/security/advisories/GHSA-375g-39jq-vq7m" }, { "type": "ARTICLE", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BT42VXZMMMCSSHMA65KKPOZCXJEYHNR5/" }, { "type": "ARTICLE", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GX524ZG2XJWFV37UQKQ4LWIH4UICSGEQ/" }, { "type": "ARTICLE", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PWC3VU6YV6EXKCSX5GTKWLBZIDIJNQJY/" }, { "type": "EVIDENCE", "url": "https://github.com/agronholm/cbor2/security/advisories/GHSA-375g-39jq-vq7m" }, { "type": "FIX", "url": "https://github.com/agronholm/cbor2/commit/387755eacf0be35591a478d3c67fe10618a6d542" }, { "type": "FIX", "url": "https://github.com/agronholm/cbor2/commit/4de6991ba29bf2290d7b9d83525eda7d021873df" }, { "type": "REPORT", "url": "https://github.com/agronholm/cbor2/pull/204" }, { "type": "WEB", "url": "https://github.com/agronholm/cbor2/releases/tag/5.6.2" } ], "related": [ "GHSA-375g-39jq-vq7m", "GHSA-375g-39jq-vq7m" ], "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.