Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2021-29510 (High) detected in pydantic-0.28.tar.gz #213

Open
mend-bolt-for-github bot opened this issue Apr 27, 2024 · 0 comments
Open

CVE-2021-29510 (High) detected in pydantic-0.28.tar.gz #213

mend-bolt-for-github bot opened this issue Apr 27, 2024 · 0 comments
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend

Comments

@mend-bolt-for-github
Copy link
Contributor

CVE-2021-29510 - High Severity Vulnerability

Vulnerable Library - pydantic-0.28.tar.gz

Data validation using Python type hints

Library home page: https://files.pythonhosted.org/packages/2c/41/409b8b337493b43398d1728799fd5681dc32d579b61a587c4c164a223223/pydantic-0.28.tar.gz

Path to dependency file: /asynql/requirements.txt

Path to vulnerable library: /teSource-ArchiveExtractor_c7182848-0dc6-4a0a-8209-5c716eca17c9/20190619005854_7600/20190619005851_depth_0/1/pydantic-0.28.tar/pydantic-0.28,/teSource-ArchiveExtractor_c7182848-0dc6-4a0a-8209-5c716eca17c9/20190619005844_75866/20190619005751_depth_0/31/pydantic-0.28.tar/pydantic-0.28

Dependency Hierarchy:

  • pydantic-0.28.tar.gz (Vulnerable Library)

Found in base branch: master

Vulnerability Details

Pydantic is a data validation and settings management using Python type hinting. In affected versions passing either 'infinity', 'inf' or float('inf') (or their negatives) to datetime or date fields causes validation to run forever with 100% CPU usage (on one CPU). Pydantic has been patched with fixes available in the following versions: v1.8.2, v1.7.4, v1.6.2. All these versions are available on pypi(https://pypi.org/project/pydantic/#history), and will be available on conda-forge(https://anaconda.org/conda-forge/pydantic) soon. See the changelog(https://pydantic-docs.helpmanual.io/) for details. If you absolutely can't upgrade, you can work around this risk using a validator(https://pydantic-docs.helpmanual.io/usage/validators/) to catch these values. This is not an ideal solution (in particular you'll need a slightly different function for datetimes), instead of a hack like this you should upgrade pydantic. If you are not using v1.8.x, v1.7.x or v1.6.x and are unable to upgrade to a fixed version of pydantic, please create an issue at https://github.com/samuelcolvin/pydantic/issues requesting a back-port, and we will endeavour to release a patch for earlier versions of pydantic.

Publish Date: 2021-05-13

URL: CVE-2021-29510

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-5jqp-qgf6-3pvh

Release Date: 2021-05-13

Fix Resolution: 1.6.2


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by Mend label Apr 27, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by Mend
Projects
None yet
Development

No branches or pull requests

0 participants