CVE Vulnerabilities

CVE-2024-3651

Published: Jul 07, 2024 | Modified: Jul 11, 2024
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
6.5 MODERATE
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Ubuntu
MEDIUM

A vulnerability was identified in the kjd/idna library, specifically within the idna.encode() function, affecting version 3.6. The issue arises from the functions handling of crafted input strings, which can lead to quadratic complexity and consequently, a denial of service condition. This vulnerability is triggered by a crafted input that causes the idna.encode() function to process the input with considerable computational load, significantly increasing the processing time in a quadratic manner relative to the input size.

Affected Software

Name Vendor Start Version End Version
Internationalized_domain_names_in_applications Kjd 3.6 (including) 3.6 (including)
Red Hat Ansible Automation Platform 2.4 for RHEL 8 RedHat python3x-idna-0:3.7-1.el8ap *
Red Hat Ansible Automation Platform 2.4 for RHEL 9 RedHat python-idna-0:3.7-1.el9ap *
Red Hat Enterprise Linux 8 RedHat python39:3.9-8100020240516111311.d47b87a4 *
Red Hat Enterprise Linux 8 RedHat python39-devel:3.9-8100020240516111311.d47b87a4 *
Red Hat Enterprise Linux 8 RedHat python-idna-0:2.5-7.el8_10 *
Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support RedHat python-idna-0:2.5-5.el8_6.1 *
Red Hat Enterprise Linux 8.6 Telecommunications Update Service RedHat python-idna-0:2.5-5.el8_6.1 *
Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions RedHat python-idna-0:2.5-5.el8_6.1 *
Red Hat Enterprise Linux 8.8 Extended Update Support RedHat python-idna-0:2.5-5.el8_8.1 *
Red Hat Enterprise Linux 9 RedHat python-idna-0:2.10-7.el9_4.1 *
Python-idna Ubuntu esm-infra/bionic *
Python-idna Ubuntu esm-infra/xenial *
Python-idna Ubuntu focal *
Python-idna Ubuntu jammy *
Python-idna Ubuntu mantic *
Python-idna Ubuntu noble *
Python-pip Ubuntu mantic *

References