Skip to main content

Uncontrolled Resource Consumption

CVE-2022-35915

Severity Medium
Score 5.3/10

Summary

OpenZeppelin Contracts is a library for secure smart contract development. The target contract of an EIP-165 `supportsInterface` query can cause unbounded gas consumption by returning a lot of data, while it is generally assumed that this operation has a bounded cost. This vulnerability affects @openzeppelin/contracts versions 2.0.0 through 4.7.1, @openzeppelin/contracts-upgradeable versions 3.2.0 through 4.7.1, openzeppelin-eth versions 2.0.0 through 2.2.0 and openzeppelin-solidity versions 2.0.0-rc.1 through 4.6.0.

  • LOW
  • NETWORK
  • NONE
  • UNCHANGED
  • NONE
  • NONE
  • NONE
  • LOW

CWE-400 - Uncontrolled resource consumption

An uncontrolled resource allocation attack (also known as resource exhaustion attack) triggers unauthorized overconsumption of the limited resources in an application, such as memory, file system storage, database connection pool entries, and CPU. This may lead to denial of service for valid users and degradation of the application's functionality as well as that of the host operating system.

Advisory Timeline

  • Published