django-migration-fixer icon indicating copy to clipboard operation
django-migration-fixer copied to clipboard

CVE-2023-24580 (High) detected in Django-3.2.16-py3-none-any.whl

Open mend-bolt-for-github[bot] opened this issue 1 year ago • 0 comments

CVE-2023-24580 - High Severity Vulnerability

Vulnerable Library - Django-3.2.16-py3-none-any.whl

A high-level Python web framework that encourages rapid development and clean, pragmatic design.

Library home page: https://files.pythonhosted.org/packages/8a/c4/f946a6b02fcbba84e56074f2fc36866433b009bea2528b09fe0bac4fe1aa/Django-3.2.16-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/django-migration-fixer

Path to vulnerable library: /tmp/ws-scm/django-migration-fixer

Dependency Hierarchy:

  • :x: Django-3.2.16-py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

An issue was discovered in the Multipart Request Parser in Django 3.2 before 3.2.18, 4.0 before 4.0.10, and 4.1 before 4.1.7. Passing certain inputs (e.g., an excessive number of parts) to multipart forms could result in too many open files or memory exhaustion, and provided a potential vector for a denial-of-service attack.

Publish Date: 2023-02-15

URL: CVE-2023-24580

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High
For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://seclists.org/oss-sec/2023/q1/93

Release Date: 2023-02-15

Fix Resolution: Django - 3.2.18,4.0.10,4.1.7


Step up your Open Source Security Game with Mend here