ghsa-qg2p-9jwr-mmqf
Vulnerability from github
Published
2024-07-10 06:33
Modified
2024-07-12 19:04
Summary
Django vulnerable to Denial of Service
Details

An issue was discovered in Django 4.2 before 4.2.14 and 5.0 before 5.0.7. urlize and urlizetrunc were subject to a potential denial of service attack via certain inputs with a very large number of brackets.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "Django"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "4.2"
            },
            {
              "fixed": "4.2.14"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    },
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "Django"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "5.0"
            },
            {
              "fixed": "5.0.7"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2024-38875"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-130",
      "CWE-770"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2024-07-10T21:41:03Z",
    "nvd_published_at": "2024-07-10T05:15:12Z",
    "severity": "HIGH"
  },
  "details": "An issue was discovered in Django 4.2 before 4.2.14 and 5.0 before 5.0.7. urlize and urlizetrunc were subject to a potential denial of service attack via certain inputs with a very large number of brackets.",
  "id": "GHSA-qg2p-9jwr-mmqf",
  "modified": "2024-07-12T19:04:54Z",
  "published": "2024-07-10T06:33:52Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-38875"
    },
    {
      "type": "WEB",
      "url": "https://github.com/django/django/commit/7285644640f085f41d60ab0c8ae4e9153f0485db"
    },
    {
      "type": "WEB",
      "url": "https://github.com/django/django/commit/79f368764295df109a37192f6182fb6f361d85b5"
    },
    {
      "type": "WEB",
      "url": "https://docs.djangoproject.com/en/dev/releases/security"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/django/django"
    },
    {
      "type": "WEB",
      "url": "https://github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2024-56.yaml"
    },
    {
      "type": "WEB",
      "url": "https://groups.google.com/forum/#%21forum/django-announce"
    },
    {
      "type": "WEB",
      "url": "https://www.djangoproject.com/weblog/2024/jul/09/security-releases"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    },
    {
      "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
      "type": "CVSS_V4"
    }
  ],
  "summary": "Django vulnerable to Denial of Service"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...