Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:3781", "cpe": "cpe:/a:redhat:ansible_automation_platform:2.4::el8", "package": "python3x-idna-0:3.7-1.el8ap", "product_name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8", "release_date": "2024-06-10T00:00:00Z"}, {"advisory": "RHSA-2024:3781", "cpe": "cpe:/a:redhat:ansible_automation_platform:2.4::el9", "package": "python-idna-0:3.7-1.el9ap", "product_name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9", "release_date": "2024-06-10T00:00:00Z"}, {"advisory": "RHSA-2024:8365", "cpe": "cpe:/o:redhat:rhel_els:7", "package": "python-idna-0:2.4-2.el7_9", "product_name": "Red Hat Enterprise Linux 7 Extended Lifecycle Support", "release_date": "2024-10-23T00:00:00Z"}, {"advisory": "RHSA-2024:3466", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "python39:3.9-8100020240516111311.d47b87a4", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-05-29T00:00:00Z"}, {"advisory": "RHSA-2024:3466", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "python39-devel:3.9-8100020240516111311.d47b87a4", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-05-29T00:00:00Z"}, {"advisory": "RHSA-2024:4260", "cpe": "cpe:/o:redhat:enterprise_linux:8", "package": "python-idna-0:2.5-7.el8_10", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-07-02T00:00:00Z"}, {"advisory": "RHSA-2024:3552", "cpe": "cpe:/o:redhat:rhel_aus:8.6", "package": "python-idna-0:2.5-5.el8_6.1", "product_name": "Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support", "release_date": "2024-06-03T00:00:00Z"}, {"advisory": "RHSA-2024:3552", "cpe": "cpe:/o:redhat:rhel_tus:8.6", "package": "python-idna-0:2.5-5.el8_6.1", "product_name": "Red Hat Enterprise Linux 8.6 Telecommunications Update Service", "release_date": "2024-06-03T00:00:00Z"}, {"advisory": "RHSA-2024:3552", "cpe": "cpe:/o:redhat:rhel_e4s:8.6", "package": "python-idna-0:2.5-5.el8_6.1", "product_name": "Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions", "release_date": "2024-06-03T00:00:00Z"}, {"advisory": "RHSA-2024:3543", "cpe": "cpe:/o:redhat:rhel_eus:8.8", "package": "python-idna-0:2.5-5.el8_8.1", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-06-03T00:00:00Z"}, {"advisory": "RHSA-2024:3846", "cpe": "cpe:/o:redhat:enterprise_linux:9", "package": "python-idna-0:2.10-7.el9_4.1", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-06-11T00:00:00Z"}], "bugzilla": {"description": "python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode()", "id": "2274779", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2274779"}, "csaw": false, "cvss3": {"cvss3_base_score": "6.5", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "status": "verified"}, "cwe": "CWE-400", "details": ["A vulnerability was identified in the kjd/idna library, specifically within the `idna.encode()` function, affecting version 3.6. The issue arises from the function's handling of crafted input strings, which can lead to quadratic complexity and consequently, a denial of service condition. This vulnerability is triggered by a crafted input that causes the `idna.encode()` function to process the input with considerable computational load, significantly increasing the processing time in a quadratic manner relative to the input size.", "A flaw was found in the python-idna library. A malicious argument was sent to the idna.encode() function can trigger an uncontrolled resource consumption, resulting in a denial of service."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2024-3651", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Will not fix", "package_name": "python27:2.7/python-idna", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/a:redhat:openshift:3.11", "fix_state": "Out of support scope", "package_name": "python-idna", "product_name": "Red Hat OpenShift Container Platform 3.11"}, {"cpe": "cpe:/a:redhat:satellite:6", "fix_state": "Affected", "package_name": "ansiblerole-foreman_scap_client", "product_name": "Red Hat Satellite 6"}, {"cpe": "cpe:/a:redhat:satellite:6", "fix_state": "Affected", "package_name": "python-idna", "product_name": "Red Hat Satellite 6"}, {"cpe": "cpe:/a:redhat:satellite:6", "fix_state": "Affected", "package_name": "python-idna-ssl", "product_name": "Red Hat Satellite 6"}, {"cpe": "cpe:/a:redhat:rhel_software_collections:3", "fix_state": "Not affected", "package_name": "rh-python38-python-idna", "product_name": "Red Hat Software Collections"}, {"cpe": "cpe:/a:redhat:rhui:4::el8", "fix_state": "Will not fix", "package_name": "python-idna", "product_name": "Red Hat Update Infrastructure 4 for Cloud Providers"}, {"cpe": "cpe:/a:redhat:rhui:4::el8", "fix_state": "Will not fix", "package_name": "python-idna-ssl", "product_name": "Red Hat Update Infrastructure 4 for Cloud Providers"}], "public_date": "2024-04-12T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2024-3651\nhttps://nvd.nist.gov/vuln/detail/CVE-2024-3651"], "statement": "The vulnerability in the idna.encode() function, allowing for resource consumption via specially crafted arguments, is categorized as a moderate severity issue due to its potential impact on system availability rather than data integrity or confidentiality. While the vulnerability can lead to a denial-of-service condition, it requires the passing of unusually large or maliciously crafted inputs to exploit. Normal usage scenarios typically do not encounter such inputs.", "threat_severity": "Moderate"}