Upstream information

CVE-2024-21503 at MITRE

Description

Versions of the package black before 24.3.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the lines_with_leading_tabs_expanded function in the strings.py file. An attacker could exploit this vulnerability by crafting a malicious input that causes a denial of service. Exploiting this vulnerability is possible when running Black on untrusted input, or if you habitually put thousands of leading tab characters in your docstrings.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1221530 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
openSUSE Leap 15.6
  • python311-black >= 24.3.0-150400.9.8.1
Patchnames:
openSUSE-SLE-15.6-2024-2481
openSUSE Tumbleweed
  • python310-black >= 24.3.0-1.1
  • python311-black >= 24.3.0-1.1
  • python312-black >= 24.3.0-1.1
  • python39-black >= 24.3.0-1.1
Patchnames:
openSUSE-Tumbleweed-2024-13783


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
openSUSE Leap 15.6 python-black Released
Products past their end of life and not receiving proactive updates anymore.
openSUSE Leap 15.4 python-black Released


SUSE Timeline for this CVE

CVE page created: Mon Mar 18 07:45:08 2024
CVE page last modified: Mon Jul 15 15:48:40 2024