CVE-2023-46247

Vyper is a Pythonic Smart Contract Language for the Ethereum Virtual Machine (EVM). Contracts containing large arrays might underallocate the number of slots they need by 1. Prior to v0.3.8, the calculation to determine how many slots a storage variable needed used `math.ceil(type_.size_in_bytes / 32)`. The intermediate floating point step can produce a rounding error if there are enough bits set in the IEEE-754 mantissa. Roughly speaking, if `type_.size_in_bytes` is large (> 2**46), and slightly less than a power of 2, the calculation can overestimate how many slots are needed by 1. If `type_.size_in_bytes` is slightly more than a power of 2, the calculation can underestimate how many slots are needed by 1. This issue is patched in version 0.3.8.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*

History

19 Dec 2023, 02:27

Type Values Removed Values Added
CPE cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*
First Time Vyperlang
Vyperlang vyper
References () https://github.com/vyperlang/vyper/commit/0bb7203b584e771b23536ba065a6efda457161bb - () https://github.com/vyperlang/vyper/commit/0bb7203b584e771b23536ba065a6efda457161bb - Patch
References () https://github.com/vyperlang/vyper/security/advisories/GHSA-6m97-7527-mh74 - () https://github.com/vyperlang/vyper/security/advisories/GHSA-6m97-7527-mh74 - Third Party Advisory
References () https://github.com/vyperlang/vyper/blob/6020b8bbf66b062d299d87bc7e4eddc4c9d1c157/vyper/semantics/validation/data_positions.py#L197 - () https://github.com/vyperlang/vyper/blob/6020b8bbf66b062d299d87bc7e4eddc4c9d1c157/vyper/semantics/validation/data_positions.py#L197 - Product
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

13 Dec 2023, 21:25

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-13 20:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-46247

Mitre link : CVE-2023-46247

CVE.ORG link : CVE-2023-46247


JSON object : View

Products Affected

vyperlang

  • vyper
CWE
CWE-193

Off-by-one Error

CWE-682

Incorrect Calculation