Skyport Daemon (skyportd) is the daemon for the Skyport Panel. By making thousands of folders & files (easy due to skyport's lack of rate limiting on createFolder. createFile), skyportd in a lot of cases will cause 100% CPU usage and an OOM, probably crashing the system. This is fixed in 0.2.2.
History

Mon, 16 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Skyport
Skyport skyportd
CPEs cpe:2.3:a:skyport:skyportd:*:*:*:*:*:*:*:*
Vendors & Products Skyport
Skyport skyportd

Tue, 13 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Skyportlabs
Skyportlabs skyportd
CPEs cpe:2.3:a:skyportlabs:skyportd:*:*:*:*:*:*:*:*
Vendors & Products Skyportlabs
Skyportlabs skyportd
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 12 Aug 2024 15:45:00 +0000

Type Values Removed Values Added
Description Skyport Daemon (skyportd) is the daemon for the Skyport Panel. By making thousands of folders & files (easy due to skyport's lack of rate limiting on createFolder. createFile), skyportd in a lot of cases will cause 100% CPU usage and an OOM, probably crashing the system. This is fixed in 0.2.2.
Title Complete crash of host system due to calculateDirectorySize in skyportd
Weaknesses CWE-400
References
Metrics cvssV3_1

{'score': 7.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-08-12T15:30:08.947Z

Updated: 2024-08-13T14:04:00.621Z

Reserved: 2024-08-02T14:13:04.616Z

Link: CVE-2024-42481

cve-icon Vulnrichment

Updated: 2024-08-13T14:03:45.515Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-12T16:15:15.990

Modified: 2024-09-16T17:10:15.713

Link: CVE-2024-42481

cve-icon Redhat

No data.