ghsa-39mj-fpg2-3jrg
Vulnerability from github
Published
2022-05-24 17:44
Modified
2023-08-07 20:56
Severity ?
Summary
StackStorm st2 Infinite Loop Condition
Details
StackStorm before 3.4.1, in some situations, has an infinite loop that consumes all available memory and disk space. This can occur if Python 3.x is used, the locale is not utf-8, and there is an attempt to log Unicode data (from an action or rule name).
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "st2client" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.4.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2021-28667" ], "database_specific": { "cwe_ids": [ "CWE-835" ], "github_reviewed": true, "github_reviewed_at": "2023-07-10T22:59:05Z", "nvd_published_at": "2021-03-18T03:15:00Z", "severity": "HIGH" }, "details": "StackStorm before 3.4.1, in some situations, has an infinite loop that consumes all available memory and disk space. This can occur if Python 3.x is used, the locale is not utf-8, and there is an attempt to log Unicode data (from an action or rule name).", "id": "GHSA-39mj-fpg2-3jrg", "modified": "2023-08-07T20:56:50Z", "published": "2022-05-24T17:44:46Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28667" }, { "type": "PACKAGE", "url": "https://github.com/StackStorm/st2" }, { "type": "WEB", "url": "https://stackstorm.com/2021/03/10/stackstorm-v3-4-1-security-fix" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "StackStorm st2 Infinite Loop Condition", "withdrawn": "2023-08-07T20:56:50Z" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.