CVE-2024-3651 Affecting python3-idna package, versions <0:2.10-7.0.1.el9_4.1


Severity

Recommended
medium

Based on Oracle Linux security rating

    Threat Intelligence

    EPSS
    0.05% (18th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-ORACLE9-PYTHON3IDNA-7252133
  • published 14 Jun 2024
  • disclosed 7 Jul 2024

How to fix?

Upgrade Oracle:9 python3-idna to version 0:2.10-7.0.1.el9_4.1 or higher.
This issue was patched in ELSA-2024-3846.

NVD Description

Note: Versions mentioned in the description apply only to the upstream python3-idna package and not the python3-idna package as distributed by Oracle. See How to fix? for Oracle:9 relevant fixed versions and status.

A vulnerability was identified in the kjd/idna library, specifically within the idna.encode() function, affecting version 3.6. The issue arises from the function's handling of crafted input strings, which can lead to quadratic complexity and consequently, a denial of service condition. This vulnerability is triggered by a crafted input that causes the idna.encode() function to process the input with considerable computational load, significantly increasing the processing time in a quadratic manner relative to the input size.

CVSS Scores

version 3.1
Expand this section

NVD

7.5 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    None
  • Integrity (I)
    None
  • Availability (A)
    High
Expand this section

Red Hat

6.5 medium
Expand this section

SUSE

6.5 medium