PyPi: Kdcproxy

CVE-2015-5159

Safety vulnerability ID: 36597

This vulnerability was reviewed by experts

The information on this page was manually curated by our Cybersecurity Intelligence Team.

Created at Oct 30, 2018 Updated at Mar 29, 2024
Scan your Python projects for vulnerabilities →

Advisory

python-kdcproxy before 0.3.2 allows remote attackers to cause a denial of service via a large POST request.

Affected package

kdcproxy

Latest version: 1.0.0

A kerberos KDC HTTP proxy WSGI module.

Affected versions

Fixed versions

Vulnerability changelog

python-kdcproxy before 0.3.2 allows remote attackers to cause a denial of service via a large POST request.


CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1245200: https://bugzilla.redhat.com/show_bug.cgi?id=1245200
CONFIRM:https://github.com/latchset/kdcproxy/commit/f274aa6787cb8b3ec1cc12c440a56665b7231882: https://github.com/latchset/kdcproxy/commit/f274aa6787cb8b3ec1cc12c440a56665b7231882

Resources

Use this package?

Scan your Python project for dependency vulnerabilities in two minutes

Scan your application

Severity Details

CVSS Base Score

HIGH 7.5

CVSS v3 Details

HIGH 7.5
Attack Vector (AV)
NETWORK
Attack Complexity (AC)
LOW
Privileges Required (PR)
NONE
User Interaction (UI)
NONE
Scope (S)
UNCHANGED
Confidentiality Impact (C)
NONE
Integrity Impact (I)
NONE
Availability Availability (A)
HIGH

CVSS v2 Details

MEDIUM 5.0
Access Vector (AV)
NETWORK
Access Complexity (AC)
LOW
Authentication (Au)
NONE
Confidentiality Impact (C)
NONE
Integrity Impact (I)
NONE
Availability Impact (A)
PARTIAL