CVE-2021-41500

Incomplete string comparison vulnerability exits in cvxopt.org cvxop <= 1.2.6 in APIs (cvxopt.cholmod.diag, cvxopt.cholmod.getfactor, cvxopt.cholmod.solve, cvxopt.cholmod.spsolve), which allows attackers to conduct Denial of Service attacks by construct fake Capsule objects.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cvxopt_project:cvxopt:*:*:*:*:*:python:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

07 Nov 2023, 03:38

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CXTPM3DGVYTYQ54OFCMXZVWVOMR7JM2D/', 'name': 'FEDORA-2022-0b587f0fa9', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CXTPM3DGVYTYQ54OFCMXZVWVOMR7JM2D/ -

01 Apr 2022, 15:22

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
First Time Fedoraproject fedora
Fedoraproject
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CXTPM3DGVYTYQ54OFCMXZVWVOMR7JM2D/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CXTPM3DGVYTYQ54OFCMXZVWVOMR7JM2D/ - Mailing List, Third Party Advisory

14 Jan 2022, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CXTPM3DGVYTYQ54OFCMXZVWVOMR7JM2D/ -

29 Dec 2021, 18:29

Type Values Removed Values Added
CWE CWE-697
First Time Cvxopt Project
Cvxopt Project cvxopt
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:a:cvxopt_project:cvxopt:*:*:*:*:*:python:*:*
References (MISC) https://github.com/cvxopt/cvxopt/issues/193 - (MISC) https://github.com/cvxopt/cvxopt/issues/193 - Exploit, Issue Tracking, Patch, Third Party Advisory

17 Dec 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-17 21:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-41500

Mitre link : CVE-2021-41500

CVE.ORG link : CVE-2021-41500


JSON object : View

Products Affected

fedoraproject

  • fedora

cvxopt_project

  • cvxopt
CWE
CWE-697

Incorrect Comparison