ghsa-62qf-jcq8-8gxw
Vulnerability from github
Published
2024-04-30 15:30
Modified
2024-05-01 11:08
Severity ?
Summary
Duplicate Advisory: sqlparse parsing heavily nested list leads to Denial of Service
Details
Duplicate Advisory
This advisory has been withdrawn because it is a duplicate of GHSA-2m57-hf25-phgg. This link is maintained to preserve external references.
Original Description
Passing a heavily nested list to sqlparse.parse() leads to a Denial of Service due to RecursionError.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "sqlparse" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.5.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [], "database_specific": { "cwe_ids": [ "CWE-674" ], "github_reviewed": true, "github_reviewed_at": "2024-05-01T11:08:47Z", "nvd_published_at": "2024-04-30T15:15:53Z", "severity": "HIGH" }, "details": "## Duplicate Advisory\nThis advisory has been withdrawn because it is a duplicate of GHSA-2m57-hf25-phgg. This link is maintained to preserve external references.\n\n## Original Description\nPassing a heavily nested list to sqlparse.parse() leads to a Denial of Service due to RecursionError.", "id": "GHSA-62qf-jcq8-8gxw", "modified": "2024-05-01T11:08:47Z", "published": "2024-04-30T15:30:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-4340" }, { "type": "WEB", "url": "https://github.com/andialbrecht/sqlparse/commit/b4a39d9850969b4e1d6940d32094ee0b42a2cf03" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-2m57-hf25-phgg" }, { "type": "WEB", "url": "https://research.jfrog.com/vulnerabilities/sqlparse-stack-exhaustion-dos-jfsa-2024-001031292" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "Duplicate Advisory: sqlparse parsing heavily nested list leads to Denial of Service", "withdrawn": "2024-05-01T11:08:47Z" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.