CVE-2021-32052

In Django 2.2 before 2.2.22, 3.1 before 3.1.10, and 3.2 before 3.2.2 (with Python 3.9.5+), URLValidator does not prohibit newlines and tabs (unless the URLField form field is used). If an application uses values with newlines in an HTTP response, header injection can occur. Django itself is unaffected because HttpResponse prohibits newlines in HTTP headers.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

07 Nov 2023, 03:35

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVKYPHR3TKR2ESWXBPOJEKRO2OSJRZUE/', 'name': 'FEDORA-2021-01044b8a59', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://groups.google.com/forum/#!forum/django-announce', 'name': 'https://groups.google.com/forum/#!forum/django-announce', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZVKYPHR3TKR2ESWXBPOJEKRO2OSJRZUE/ -
  • () https://groups.google.com/forum/#%21forum/django-announce -

01 Jan 2022, 18:06

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20210611-0002/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20210611-0002/ - Third Party Advisory

11 Jun 2021, 11:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20210611-0002/ -

19 May 2021, 18:25

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
cpe:2.3:a:python:python:*:*:*:*:*:*:*:*
References (MISC) http://www.openwall.com/lists/oss-security/2021/05/06/1 - (MISC) http://www.openwall.com/lists/oss-security/2021/05/06/1 - Mailing List, Patch, Third Party Advisory
References (MISC) https://www.djangoproject.com/weblog/2021/may/06/security-releases/ - (MISC) https://www.djangoproject.com/weblog/2021/may/06/security-releases/ - Patch, Vendor Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVKYPHR3TKR2ESWXBPOJEKRO2OSJRZUE/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVKYPHR3TKR2ESWXBPOJEKRO2OSJRZUE/ - Third Party Advisory
References (MISC) https://groups.google.com/forum/#!forum/django-announce - (MISC) https://groups.google.com/forum/#!forum/django-announce - Mailing List, Third Party Advisory
References (MISC) https://docs.djangoproject.com/en/3.2/releases/security/ - (MISC) https://docs.djangoproject.com/en/3.2/releases/security/ - Patch, Vendor Advisory

12 May 2021, 08:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZVKYPHR3TKR2ESWXBPOJEKRO2OSJRZUE/ -

06 May 2021, 16:33

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-06 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-32052

Mitre link : CVE-2021-32052

CVE.ORG link : CVE-2021-32052


JSON object : View

Products Affected

djangoproject

  • django

fedoraproject

  • fedora

python

  • python
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')