Lucene search

K
cvelistGitHub_MCVELIST:CVE-2021-29508
HistoryMay 11, 2021 - 4:35 p.m.

CVE-2021-29508 Insecure deserialization in Wire

2021-05-1116:35:10
CWE-502
GitHub_M
www.cve.org
1
insecure deserialization
wire
malicious payloads
type manipulation
.net binaryformatter

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

45.7%

Due to how Wire handles type information in its serialization format, malicious payloads can be passed to a deserializer. e.g. using a surrogate on the sender end, an attacker can pass information about a different type for the receiving end. And by doing so allowing the serializer to create any type on the deserializing end. This is the same issue that exists for .NET BinaryFormatter https://docs.microsoft.com/en-us/visualstudio/code-quality/ca2300?view=vs-2019. This also applies to the fork of Wire.

CNA Affected

[
  {
    "product": "Wire",
    "vendor": "AsynkronIT",
    "versions": [
      {
        "status": "affected",
        "version": "<= 1.0.0"
      }
    ]
  }
]

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.001

Percentile

45.7%

Related for CVELIST:CVE-2021-29508