cve-2024-7592
Vulnerability from cvelistv5
Published
2024-08-19 19:06
Modified
2024-09-09 20:53
Severity
Summary
Quadratic complexity parsing cookies with backslashes
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:python:cpython:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unaffected",
            "product": "cpython",
            "vendor": "python",
            "versions": [
              {
                "lessThan": "3.8.20",
                "status": "affected",
                "version": "0",
                "versionType": "python"
              },
              {
                "lessThan": "3.9.20",
                "status": "affected",
                "version": "3.9.0",
                "versionType": "python"
              },
              {
                "lessThan": "3.10.15",
                "status": "affected",
                "version": "3.10.0",
                "versionType": "python"
              },
              {
                "lessThan": "3.11.10",
                "status": "affected",
                "version": "3.11.0",
                "versionType": "python"
              },
              {
                "lessThan": "3.12.6",
                "status": "affected",
                "version": "3.12.0",
                "versionType": "python"
              },
              {
                "lessThan": "3.13.0rc2",
                "status": "affected",
                "version": "3.13.0a1",
                "versionType": "python"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-7592",
                "options": [
                  {
                    "Exploitation": "poc"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-03T17:21:02.520596Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-09T20:53:12.739Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "CPython",
          "repo": "https://github.com/python/cpython",
          "vendor": "Python Software Foundation",
          "versions": [
            {
              "lessThan": "3.8.20",
              "status": "affected",
              "version": "0",
              "versionType": "python"
            },
            {
              "lessThan": "3.9.20",
              "status": "affected",
              "version": "3.9.0",
              "versionType": "python"
            },
            {
              "lessThan": "3.10.15",
              "status": "affected",
              "version": "3.10.0",
              "versionType": "python"
            },
            {
              "lessThan": "3.11.10",
              "status": "affected",
              "version": "3.11.0",
              "versionType": "python"
            },
            {
              "lessThan": "3.12.6",
              "status": "affected",
              "version": "3.12.0",
              "versionType": "python"
            },
            {
              "lessThan": "3.13.0rc2",
              "status": "affected",
              "version": "3.13.0a1",
              "versionType": "python"
            }
          ]
        }
      ],
      "datePublic": "2024-08-16T16:15:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eThere is a LOW severity vulnerability affecting CPython, specifically the\n\u0027\u003ci\u003e\u003cb\u003ehttp.cookies\u003c/b\u003e\u003c/i\u003e\u0027 standard library module.\u003c/p\u003e\n\u003cp\u003eWhen parsing cookies that contained backslashes for quoted characters in\nthe cookie value, the parser would use an algorithm with quadratic\ncomplexity, resulting in excess CPU resources being used while parsing the\nvalue.\u003c/p\u003e\u003cbr\u003e\u003cp\u003e\u003c/p\u003e"
            }
          ],
          "value": "There is a LOW severity vulnerability affecting CPython, specifically the\n\u0027http.cookies\u0027 standard library module.\n\n\nWhen parsing cookies that contained backslashes for quoted characters in\nthe cookie value, the parser would use an algorithm with quadratic\ncomplexity, resulting in excess CPU resources being used while parsing the\nvalue."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400 Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-07T02:45:03.082Z",
        "orgId": "28c92f92-d60d-412d-b760-e73465c3df22",
        "shortName": "PSF"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://github.com/python/cpython/pull/123075"
        },
        {
          "tags": [
            "issue-tracking"
          ],
          "url": "https://github.com/python/cpython/issues/123067"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://mail.python.org/archives/list/security-announce@python.org/thread/HXJAAAALNUNGCQUS2W7WR6GFIZIHFOOK/"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://github.com/python/cpython/commit/391e5626e3ee5af267b97e37abc7475732e67621"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://github.com/python/cpython/commit/dcc3eaef98cd94d6cb6cb0f44bd1c903d04f33b1"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://github.com/python/cpython/commit/a77ab24427a18bff817025adb03ca920dc3f1a06"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://github.com/python/cpython/commit/b2f11ca7667e4d57c71c1c88b255115f16042d9a"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://github.com/python/cpython/commit/d4ac921a4b081f7f996a5d2b101684b67ba0ed7f"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://github.com/python/cpython/commit/d662e2db2605515a767f88ad48096b8ac623c774"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Quadratic complexity parsing cookies with backslashes",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "28c92f92-d60d-412d-b760-e73465c3df22",
    "assignerShortName": "PSF",
    "cveId": "CVE-2024-7592",
    "datePublished": "2024-08-19T19:06:45.311Z",
    "dateReserved": "2024-08-07T15:53:07.135Z",
    "dateUpdated": "2024-09-09T20:53:12.739Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-7592\",\"sourceIdentifier\":\"cna@python.org\",\"published\":\"2024-08-19T19:15:08.180\",\"lastModified\":\"2024-09-04T21:15:14.643\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"There is a LOW severity vulnerability affecting CPython, specifically the\\n\u0027http.cookies\u0027 standard library module.\\n\\n\\nWhen parsing cookies that contained backslashes for quoted characters in\\nthe cookie value, the parser would use an algorithm with quadratic\\ncomplexity, resulting in excess CPU resources being used while parsing the\\nvalue.\"},{\"lang\":\"es\",\"value\":\"Existe una vulnerabilidad de gravedad BAJA que afecta a CPython, espec\u00edficamente al m\u00f3dulo de librer\u00eda est\u00e1ndar \u0027http.cookies\u0027. Al analizar cookies que conten\u00edan barras invertidas para caracteres entrecomillados en el valor de la cookie, el analizador usar\u00eda un algoritmo con complejidad cuadr\u00e1tica, lo que resultar\u00eda en un exceso de recursos de CPU que se usar\u00edan al analizar el valor.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1333\"}]},{\"source\":\"cna@python.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-400\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.12.5\",\"matchCriteriaId\":\"5621585D-59F4-4B27-9980-E7602EA0B750\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.13.0:alpha0:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BA51E41-D221-431F-870F-536AF2867B50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.13.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"978582FF-B8F3-479F-AE77-359E9AEE6F23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.13.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"84E3F62C-7218-4DC3-8473-8A576739643A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.13.0:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FD15706-B8BC-4801-9F93-06771F2E12C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.13.0:alpha4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FDC359F-E8ED-4777-83FB-1EC63F095CBF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.13.0:alpha5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6893BDDE-4D90-4592-8701-C6B3FFEB0CFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.13.0:alpha6:*:*:*:*:*:*\",\"matchCriteriaId\":\"E316F712-F03A-4378-8192-D1640819698B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.13.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8566F034-27CB-422E-950B-DCAA926CF64F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.13.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"EACCE6C3-7701-4966-9D88-E949C82FCA46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.13.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4853BF2-9C27-465F-9840-5B37013C9F74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.13.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B266541A-E877-4CAD-A1EF-08A069441F36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:python:python:3.13.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8384A34C-50CD-439C-A2BB-DEA6161342C1\"}]}]}],\"references\":[{\"url\":\"https://github.com/python/cpython/commit/391e5626e3ee5af267b97e37abc7475732e67621\",\"source\":\"cna@python.org\"},{\"url\":\"https://github.com/python/cpython/commit/a77ab24427a18bff817025adb03ca920dc3f1a06\",\"source\":\"cna@python.org\"},{\"url\":\"https://github.com/python/cpython/commit/b2f11ca7667e4d57c71c1c88b255115f16042d9a\",\"source\":\"cna@python.org\"},{\"url\":\"https://github.com/python/cpython/commit/d4ac921a4b081f7f996a5d2b101684b67ba0ed7f\",\"source\":\"cna@python.org\"},{\"url\":\"https://github.com/python/cpython/commit/d662e2db2605515a767f88ad48096b8ac623c774\",\"source\":\"cna@python.org\"},{\"url\":\"https://github.com/python/cpython/commit/dcc3eaef98cd94d6cb6cb0f44bd1c903d04f33b1\",\"source\":\"cna@python.org\"},{\"url\":\"https://github.com/python/cpython/issues/123067\",\"source\":\"cna@python.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://github.com/python/cpython/pull/123075\",\"source\":\"cna@python.org\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://mail.python.org/archives/list/security-announce@python.org/thread/HXJAAAALNUNGCQUS2W7WR6GFIZIHFOOK/\",\"source\":\"cna@python.org\",\"tags\":[\"Mailing List\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...