Upstream information

CVE-2023-41164 at MITRE

Description

In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode characters.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 6.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None Low
Availability Impact High Low
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1214667 [NEW]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • python-Django >= 1.11.29-3.51.1
Patchnames:
HPE-Helion-OpenStack-8-2023-3580
SUSE OpenStack Cloud 8
  • python-Django >= 1.11.29-3.51.1
Patchnames:
SUSE-OpenStack-Cloud-8-2023-3580
SUSE OpenStack Cloud 9
  • python-Django1 >= 1.11.29-3.50.1
Patchnames:
SUSE-OpenStack-Cloud-9-2023-3533
SUSE OpenStack Cloud Crowbar 8
  • python-Django >= 1.11.29-3.51.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2023-3580
SUSE OpenStack Cloud Crowbar 9
  • python-Django1 >= 1.11.29-3.50.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2023-3533
openSUSE Tumbleweed
  • python310-Django >= 4.2.5-1.1
  • python311-Django >= 4.2.5-1.1
  • python39-Django >= 4.2.5-1.1
Patchnames:
openSUSE Tumbleweed GA python310-Django-4.2.5-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 python-Django Released
SUSE OpenStack Cloud 9 python-Django1 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-Django Released
SUSE OpenStack Cloud Crowbar 8 python-Django Released
SUSE OpenStack Cloud Crowbar 9 python-Django1 Released


SUSE Timeline for this CVE

CVE page created: Mon Aug 28 09:45:12 2023
CVE page last modified: Mon Apr 15 16:21:51 2024