CVE-2021-29508
CVSS V2 Medium 6.4
CVSS V3 Critical 9.1
Description
Due to how Wire handles type information in its serialization format, malicious payloads can be passed to a deserializer. e.g. using a surrogate on the sender end, an attacker can pass information about a different type for the receiving end. And by doing so allowing the serializer to create any type on the deserializing end. This is the same issue that exists for .NET BinaryFormatter https://docs.microsoft.com/en-us/visualstudio/code-quality/ca2300?view=vs-2019. This also applies to the fork of Wire.
Overview
- CVE ID
- CVE-2021-29508
- Assigner
- security-advisories@github.com
- Vulnerability Status
- Analyzed
- Published Version
- 2021-05-11T17:15:07
- Last Modified Date
- 2021-05-25T20:39:19
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:asynkron:wire:*:*:*:*:*:*:*:* | 1 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:N/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 6.4
- Severity
- MEDIUM
- Exploitability Score
- 10
- Impact Score
- 4.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 9.1
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 5.2
References
Reference URL | Reference Tags |
---|---|
https://www.nuget.org/packages/Wire/ | Third Party Advisory |
https://github.com/AsynkronIT/Wire/security/advisories/GHSA-hpw7-3vq3-mmv6 | Exploit Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2021-29508 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29508 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:14:51 | Added to TrackCVE | |||
2022-12-05 02:01:53 | 2021-05-11T17:15Z | 2021-05-11T17:15:07 | CVE Published Date | updated |
2022-12-05 02:01:53 | 2021-05-25T20:39:19 | CVE Modified Date | updated | |
2022-12-05 02:01:53 | Analyzed | Vulnerability Status | updated |