FreeBSD : Django -- multiple vulnerabilities (8fd4f40a-4b7d-11ee-aa2a-080027de9982)

high Nessus Plugin ID 180489

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 8fd4f40a-4b7d-11ee-aa2a-080027de9982 advisory.

- Django reports: CVE-2023-41164: Potential denial of service vulnerability in django.utils.encoding.uri_to_iri(). (CVE-2023-41164)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://www.djangoproject.com/weblog/2023/sep/04/security-releases/

http://www.nessus.org/u?00ff872a

Plugin Details

Severity: High

ID: 180489

File Name: freebsd_pkg_8fd4f40a4b7d11eeaa2a080027de9982.nasl

Version: 1.1

Type: local

Published: 9/5/2023

Updated: 11/14/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 5.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2023-41164

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:py310-django32, p-cpe:/a:freebsd:freebsd:py310-django41, p-cpe:/a:freebsd:freebsd:py310-django42, p-cpe:/a:freebsd:freebsd:py311-django32, p-cpe:/a:freebsd:freebsd:py311-django41, p-cpe:/a:freebsd:freebsd:py311-django42, p-cpe:/a:freebsd:freebsd:py38-django32, p-cpe:/a:freebsd:freebsd:py38-django41, p-cpe:/a:freebsd:freebsd:py38-django42, p-cpe:/a:freebsd:freebsd:py39-django32, p-cpe:/a:freebsd:freebsd:py39-django41, p-cpe:/a:freebsd:freebsd:py39-django42, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 9/4/2023

Vulnerability Publication Date: 9/4/2023

Reference Information

CVE: CVE-2023-41164