Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CVE-2023-43665 (High) detected in Django-3.2.19-py3-none-any.whl #549

Open
mend-bolt-for-github bot opened this issue Oct 30, 2023 · 0 comments
Open
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource

Comments

@mend-bolt-for-github
Copy link
Contributor

mend-bolt-for-github bot commented Oct 30, 2023

CVE-2023-43665 - High Severity Vulnerability

Vulnerable Library - Django-3.2.19-py3-none-any.whl

A high-level Python web framework that encourages rapid development and clean, pragmatic design.

Library home page: https://files.pythonhosted.org/packages/22/af/979a4c610e727cc936c3db3d48cfcb3c270e106ff919f23fc1a27870ba00/Django-3.2.19-py3-none-any.whl

Path to dependency file: /datastore

Path to vulnerable library: /datastore,/requirements.txt

Dependency Hierarchy:

  • Django-3.2.19-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: a835daa282bf10ee52224e097ff04df34ab7852d

Found in base branch: develop

Vulnerability Details

In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which are thus also vulnerable. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232.

Publish Date: 2023-11-03

URL: CVE-2023-43665

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2023-43665

Release Date: 2023-11-03

Fix Resolution: Django - 3.2.22,4.1.12,4.2.6


Step up your Open Source Security Game with Mend here

@mend-bolt-for-github mend-bolt-for-github bot added the Mend: dependency security vulnerability Security vulnerability detected by WhiteSource label Oct 30, 2023
@mend-bolt-for-github mend-bolt-for-github bot changed the title CVE-2023-43665 (Medium) detected in Django-3.2.19-py3-none-any.whl CVE-2023-43665 (High) detected in Django-3.2.19-py3-none-any.whl May 16, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Mend: dependency security vulnerability Security vulnerability detected by WhiteSource
Projects
None yet
Development

No branches or pull requests

0 participants