CVE-2021-32823

NameCVE-2021-32823
DescriptionIn the bindata RubyGem before version 2.4.10 there is a potential denial-of-service vulnerability. In affected versions it is very slow for certain classes in BinData to be created. For example BinData::Bit100000, BinData::Bit100001, BinData::Bit100002, BinData::Bit<N>. In combination with <user_input>.constantize there is a potential for a CPU-based DoS. In version 2.4.10 bindata improved the creation time of Bits and Integers.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs990577

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
ruby-bindata (PTS)buster2.3.5-1vulnerable
bullseye2.4.8-1vulnerable
sid, trixie, bookworm2.4.14-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
ruby-bindatasource(unstable)2.4.14-1990577

Notes

[bullseye] - ruby-bindata <no-dsa> (Minor issue)
[buster] - ruby-bindata <no-dsa> (Minor issue)
[stretch] - ruby-bindata <no-dsa> (Minor issue)
https://github.com/dmendel/bindata/commit/d99f050b88337559be2cb35906c1f8da49531323 (v2.4.10)
https://about.gitlab.com/releases/2021/06/01/security-release-gitlab-13-12-2-released/#update-bindata-dependency
https://github.com/dmendel/bindata/blob/v2.4.10/ChangeLog.rdoc#version-2410-2021-05-18-

Search for package or bug name: Reporting problems