CVE-2022-36359

An issue was discovered in the HTTP FileResponse class in Django 3.2 before 3.2.15 and 4.0 before 4.0.7. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a FileResponse when the filename is derived from user-supplied input.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:49

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/', 'name': 'FEDORA-2023-8fed428c5e', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/', 'name': 'FEDORA-2023-a53ab7c969', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/ -

28 Apr 2023, 05:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/ -

28 Apr 2023, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/ -

28 Oct 2022, 18:32

Type Values Removed Values Added
References (DEBIAN) https://www.debian.org/security/2022/dsa-5254 - (DEBIAN) https://www.debian.org/security/2022/dsa-5254 - Third Party Advisory
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220915-0008/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220915-0008/ - Third Party Advisory
First Time Debian debian Linux
Debian
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

16 Oct 2022, 00:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5254 -

15 Sep 2022, 18:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220915-0008/ -

09 Aug 2022, 16:48

Type Values Removed Values Added
First Time Djangoproject django
Djangoproject
References (MISC) https://docs.djangoproject.com/en/4.0/releases/security/ - (MISC) https://docs.djangoproject.com/en/4.0/releases/security/ - Not Applicable, Patch, Vendor Advisory
References (CONFIRM) https://www.djangoproject.com/weblog/2022/aug/03/security-releases/ - (CONFIRM) https://www.djangoproject.com/weblog/2022/aug/03/security-releases/ - Patch, Vendor Advisory
References (MISC) https://groups.google.com/g/django-announce/c/8cz--gvaJr4 - (MISC) https://groups.google.com/g/django-announce/c/8cz--gvaJr4 - Release Notes, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/08/03/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/08/03/1 - Mailing List, Patch, Third Party Advisory
CWE CWE-494
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*

03 Aug 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-03 14:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36359

Mitre link : CVE-2022-36359

CVE.ORG link : CVE-2022-36359


JSON object : View

Products Affected

debian

  • debian_linux

djangoproject

  • django
CWE
CWE-494

Download of Code Without Integrity Check