ghsa-fj7x-q9j7-g6q6
Vulnerability from github
Published
2024-03-19 06:30
Modified
2024-03-20 15:24
Severity ?
Summary
Black vulnerable to Regular Expression Denial of Service (ReDoS)
Details
Versions of the package black before 24.3.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the lines_with_leading_tabs_expanded function in the strings.py file. An attacker could exploit this vulnerability by crafting a malicious input that causes a denial of service.
Exploiting this vulnerability is possible when running Black on untrusted input, or if you habitually put thousands of leading tab characters in your docstrings.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "black" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "24.3.0" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-21503" ], "database_specific": { "cwe_ids": [ "CWE-1333", "CWE-75" ], "github_reviewed": true, "github_reviewed_at": "2024-03-20T15:24:01Z", "nvd_published_at": "2024-03-19T05:15:09Z", "severity": "MODERATE" }, "details": "Versions of the package black before 24.3.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the lines_with_leading_tabs_expanded function in the strings.py file. An attacker could exploit this vulnerability by crafting a malicious input that causes a denial of service.\n\nExploiting this vulnerability is possible when running Black on untrusted input, or if you habitually put thousands of leading tab characters in your docstrings.", "id": "GHSA-fj7x-q9j7-g6q6", "modified": "2024-03-20T15:24:01Z", "published": "2024-03-19T06:30:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21503" }, { "type": "WEB", "url": "https://github.com/psf/black/commit/f00093672628d212b8965a8993cee8bedf5fe9b8" }, { "type": "PACKAGE", "url": "https://github.com/psf/black" }, { "type": "WEB", "url": "https://github.com/psf/black/releases/tag/24.3.0" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/black/PYSEC-2024-48.yaml" }, { "type": "WEB", "url": "https://security.snyk.io/vuln/SNYK-PYTHON-BLACK-6256273" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "type": "CVSS_V3" } ], "summary": "Black vulnerable to Regular Expression Denial of Service (ReDoS)" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.