Skip to content

Internationalized Domain Names in Applications (IDNA) vulnerable to denial of service from specially crafted inputs to idna.encode

Moderate severity GitHub Reviewed Published Apr 11, 2024 in kjd/idna

Package

pip idna (pip)

Affected versions

< 3.7

Patched versions

3.7

Description

Impact

A specially crafted argument to the idna.encode() function could consume significant resources. This may lead to a denial-of-service.

Patches

The function has been refined to reject such strings without the associated resource consumption in version 3.7.

Workarounds

Domain names cannot exceed 253 characters in length, if this length limit is enforced prior to passing the domain to the idna.encode() function it should no longer consume significant resources. This is triggered by arbitrarily large inputs that would not occur in normal usage, but may be passed to the library assuming there is no preliminary input validation by the higher-level application.

References

References

@kjd kjd published to kjd/idna Apr 11, 2024
Published to the GitHub Advisory Database Apr 11, 2024
Reviewed Apr 11, 2024

Severity

Moderate
6.2
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Weaknesses

CVE ID

CVE-2024-3651

GHSA ID

GHSA-jjg7-2v4v-x38h

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.