Upstream information

CVE-2024-33663 at MITRE

Description

** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact High
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1223417 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP5
  • python3-python-jose >= 3.0.1-bp155.3.3.1
Patchnames:
openSUSE-2024-118
openSUSE Leap 15.5
  • python3-python-jose >= 3.0.1-bp155.3.3.1
Patchnames:
openSUSE-2024-118
openSUSE Tumbleweed
  • python310-python-jose >= 3.3.0-3.1
  • python310-python-jose-cryptography >= 3.3.0-3.1
  • python311-python-jose >= 3.3.0-3.1
  • python311-python-jose-cryptography >= 3.3.0-3.1
  • python312-python-jose >= 3.3.0-3.1
  • python312-python-jose-cryptography >= 3.3.0-3.1
Patchnames:
openSUSE Tumbleweed GA python310-python-jose-3.3.0-3.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Package Hub 15 SP5 python-python-jose Released
openSUSE Leap 15.6 python-python-jose Affected


SUSE Timeline for this CVE

CVE page created: Fri Apr 26 04:00:09 2024
CVE page last modified: Tue May 7 19:41:25 2024