AdamOswald / tes

2 stars 1 forks source link

Django-3.2.24-py3-none-any.whl: 1 vulnerabilities (highest severity is: 5.3) #172

Open mend-bolt-for-github[bot] opened 7 months ago

mend-bolt-for-github[bot] commented 7 months ago
Vulnerable Library - Django-3.2.24-py3-none-any.whl

A high-level Python web framework that encourages rapid development and clean, pragmatic design.

Library home page: https://files.pythonhosted.org/packages/34/e5/42d59f93804c142b6ef535b83c620ea51bbe8cc3c9c68c627f5ee5b1ce26/Django-3.2.24-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/tes

Path to vulnerable library: /tmp/ws-scm/tes,/PyDaw-0.4.6,/requirements.txt

Found in HEAD commit: 2ecbce8beb9b9bd3cb2562e3a8543366c300c4c6

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (Django version) Remediation Possible**
CVE-2024-27351 Medium 5.3 Django-3.2.24-py3-none-any.whl Direct Django - 3.2.25,4.2.11,5.0.3

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2024-27351 ### Vulnerable Library - Django-3.2.24-py3-none-any.whl

A high-level Python web framework that encourages rapid development and clean, pragmatic design.

Library home page: https://files.pythonhosted.org/packages/34/e5/42d59f93804c142b6ef535b83c620ea51bbe8cc3c9c68c627f5ee5b1ce26/Django-3.2.24-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/tes

Path to vulnerable library: /tmp/ws-scm/tes,/PyDaw-0.4.6,/requirements.txt

Dependency Hierarchy: - :x: **Django-3.2.24-py3-none-any.whl** (Vulnerable Library)

Found in HEAD commit: 2ecbce8beb9b9bd3cb2562e3a8543366c300c4c6

Found in base branch: main

### Vulnerability Details

In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665.

Publish Date: 2024-03-15

URL: CVE-2024-27351

### CVSS 3 Score Details (5.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://seclists.org/oss-sec/2024/q1/185

Release Date: 2024-03-15

Fix Resolution: Django - 3.2.25,4.2.11,5.0.3

Step up your Open Source Security Game with Mend [here](https://www.whitesourcesoftware.com/full_solution_bolt_github)
secure-code-warrior-for-github[bot] commented 7 months ago

Micro-Learning Topic: Regular expression denial of service (Detected by phrase)

Matched on "regular expression denial-of-service"

What is this? (2min video)

Denial of Service (DoS) attacks caused by Regular Expression which causes the system to hang or cause them to work very slowly when attacker sends a well-crafted input(exponentially related to input size).Denial of service attacks significantly degrade the service quality experienced by legitimate users. These attacks introduce large response delays, excessive losses, and service interruptions, resulting in direct impact on availability.

Try a challenge in Secure Code Warrior

Micro-Learning Topic: Denial of service (Detected by phrase)

Matched on "denial-of-service"

The Denial of Service (DoS) attack is focused on making a resource (site, application, server) unavailable for the purpose it was designed. There are many ways to make a service unavailable for legitimate users by manipulating network packets, programming, logical, or resources handling vulnerabilities, among others. Source: https://www.owasp.org/index.php/Denial_of_Service

Try a challenge in Secure Code Warrior

Micro-Learning Topic: Vulnerable library (Detected by phrase)

Matched on "Vulnerable Library"

What is this? (2min video)

Use of vulnerable components will introduce weaknesses into the application. Components with published vulnerabilities will allow easy exploitation as resources will often be available to automate the process.

Try a challenge in Secure Code Warrior