gsd-2023-23969
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing. This leads to a potential denial-of-service vector via excessive memory usage if the raw value of Accept-Language headers is very large.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-23969", "id": "GSD-2023-23969", "references": [ "https://advisories.mageia.org/CVE-2023-23969.html", "https://www.suse.com/security/cve/CVE-2023-23969.html", "https://ubuntu.com/security/CVE-2023-23969" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-23969" ], "details": "In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing. This leads to a potential denial-of-service vector via excessive memory usage if the raw value of Accept-Language headers is very large.", "id": "GSD-2023-23969", "modified": "2023-12-13T01:20:49.519500Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-23969", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing. This leads to a potential denial-of-service vector via excessive memory usage if the raw value of Accept-Language headers is very large." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/forum/#!forum/django-announce", "refsource": "MISC", "url": "https://groups.google.com/forum/#!forum/django-announce" }, { "name": "https://docs.djangoproject.com/en/4.1/releases/security/", "refsource": "MISC", "url": "https://docs.djangoproject.com/en/4.1/releases/security/" }, { "name": "https://www.djangoproject.com/weblog/2023/feb/01/security-releases/", "refsource": "CONFIRM", "url": "https://www.djangoproject.com/weblog/2023/feb/01/security-releases/" }, { "name": "[debian-lts-announce] 20230201 [SECURITY] [DLA 3306-1] python-django security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00000.html" }, { "name": "https://security.netapp.com/advisory/ntap-20230302-0007/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20230302-0007/" }, { "name": "FEDORA-2023-8fed428c5e", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/" }, { "name": "FEDORA-2023-a53ab7c969", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003e=3.2,\u003c3.2.17||\u003e=4.0,\u003c4.0.9||\u003e=4.1,\u003c4.1.6", "affected_versions": "All versions starting from 3.2 before 3.2.17, all versions starting from 4.0 before 4.0.9, all versions starting from 4.1 before 4.1.6", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-770", "CWE-937" ], "date": "2023-04-28", "description": "In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing. This leads to a potential denial-of-service vector via excessive memory usage if the raw value of Accept-Language headers is very large.", "fixed_versions": [ "3.2.17", "4.0.9", "4.1.6" ], "identifier": "CVE-2023-23969", "identifiers": [ "CVE-2023-23969", "GHSA-q2jf-h9jm-m7p4" ], "not_impacted": "All versions before 3.2, all versions starting from 3.2.17 before 4.0, all versions starting from 4.0.9 before 4.1, all versions starting from 4.1.6", "package_slug": "pypi/Django", "pubdate": "2023-02-01", "solution": "Upgrade to versions 3.2.17, 4.0.9, 4.1.6 or above.", "title": "Django contains Uncontrolled Resource Consumption via cached header", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2023-23969", "https://docs.djangoproject.com/en/4.1/releases/security/", "https://www.djangoproject.com/weblog/2023/feb/01/security-releases/", "https://lists.debian.org/debian-lts-announce/2023/02/msg00000.html", "https://github.com/advisories/GHSA-q2jf-h9jm-m7p4" ], "uuid": "06807389-e22e-4a70-b7c5-439306f742dd" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.1.6", "versionStartIncluding": "4.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.0.9", "versionStartIncluding": "4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.17", "versionStartIncluding": "3.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2023-23969" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing. This leads to a potential denial-of-service vector via excessive memory usage if the raw value of Accept-Language headers is very large." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-770" } ] } ] }, "references": { "reference_data": [ { "name": "https://docs.djangoproject.com/en/4.1/releases/security/", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.djangoproject.com/en/4.1/releases/security/" }, { "name": "https://www.djangoproject.com/weblog/2023/feb/01/security-releases/", "refsource": "CONFIRM", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://www.djangoproject.com/weblog/2023/feb/01/security-releases/" }, { "name": "https://groups.google.com/forum/#!forum/django-announce", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/forum/#!forum/django-announce" }, { "name": "[debian-lts-announce] 20230201 [SECURITY] [DLA 3306-1] python-django security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/02/msg00000.html" }, { "name": "https://security.netapp.com/advisory/ntap-20230302-0007/", "refsource": "CONFIRM", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20230302-0007/" }, { "name": "FEDORA-2023-8fed428c5e", "refsource": "FEDORA", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/" }, { "name": "FEDORA-2023-a53ab7c969", "refsource": "FEDORA", "tags": [], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-04-28T05:15Z", "publishedDate": "2023-02-01T19:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.