CVE-2023-24580

An issue was discovered in the Multipart Request Parser in Django 3.2 before 3.2.18, 4.0 before 4.0.10, and 4.1 before 4.1.7. Passing certain inputs (e.g., an excessive number of parts) to multipart forms could result in too many open files or memory exhaustion, and provided a potential vector for a denial-of-service attack.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

07 Nov 2023, 04:08

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZS4G6NSZWPTVXMMZHJOJVQEPL3QTO77/', 'name': 'FEDORA-2023-3d775d93be', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://groups.google.com/forum/#!forum/django-announce', 'name': 'https://groups.google.com/forum/#!forum/django-announce', 'tags': ['Release Notes'], 'refsource': 'MISC'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/', 'name': 'FEDORA-2023-8fed428c5e', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FKYVMMR7RPM6AHJ2SBVM2LO6D3NGFY7B/', 'name': 'FEDORA-2023-bde7913e5a', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJB6FUBBLVKKG655UMTLQNN6UQ6EDLSP/', 'name': 'FEDORA-2023-a74513bda8', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/', 'name': 'FEDORA-2023-a53ab7c969', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FKYVMMR7RPM6AHJ2SBVM2LO6D3NGFY7B/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YJB6FUBBLVKKG655UMTLQNN6UQ6EDLSP/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VZS4G6NSZWPTVXMMZHJOJVQEPL3QTO77/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/ -
  • () https://groups.google.com/forum/#%21forum/django-announce -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/ -

28 Apr 2023, 05:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/ -

28 Apr 2023, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/ -

16 Mar 2023, 16:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20230316-0006/ -

11 Mar 2023, 06:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YJB6FUBBLVKKG655UMTLQNN6UQ6EDLSP/ -

05 Mar 2023, 05:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FKYVMMR7RPM6AHJ2SBVM2LO6D3NGFY7B/ -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VZS4G6NSZWPTVXMMZHJOJVQEPL3QTO77/ -

23 Feb 2023, 18:16

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (MISC) https://docs.djangoproject.com/en/4.1/releases/security/ - (MISC) https://docs.djangoproject.com/en/4.1/releases/security/ - Patch, Vendor Advisory
References (MISC) http://www.openwall.com/lists/oss-security/2023/02/14/1 - (MISC) http://www.openwall.com/lists/oss-security/2023/02/14/1 - Mailing List, Release Notes, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2023/02/msg00023.html - (MLIST) https://lists.debian.org/debian-lts-announce/2023/02/msg00023.html - Mailing List, Third Party Advisory
References (MISC) https://www.djangoproject.com/weblog/2023/feb/14/security-releases/ - (MISC) https://www.djangoproject.com/weblog/2023/feb/14/security-releases/ - Patch, Release Notes, Vendor Advisory
References (MISC) https://groups.google.com/forum/#!forum/django-announce - (MISC) https://groups.google.com/forum/#!forum/django-announce - Release Notes
First Time Debian
Debian debian Linux
Djangoproject
Djangoproject django
CWE CWE-400
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*

20 Feb 2023, 23:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/02/msg00023.html -

15 Feb 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-15 01:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-24580

Mitre link : CVE-2023-24580

CVE.ORG link : CVE-2023-24580


JSON object : View

Products Affected

djangoproject

  • django

debian

  • debian_linux
CWE
CWE-400

Uncontrolled Resource Consumption