Upstream information

CVE-2024-36039 at MITRE

Description

PyMySQL through 1.1.0 allows SQL injection if used with untrusted JSON input because keys are not escaped by escape_dict.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 8.1
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1225070 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Module for Package Hub 15 SP5
  • python3-PyMySQL >= 0.7.11-150000.3.3.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-1855
SUSE Linux Enterprise Module for Package Hub 15 SP6
  • python3-PyMySQL >= 0.7.11-150000.3.3.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-1855
openSUSE Leap 15.5
  • python3-PyMySQL >= 0.7.11-150000.3.3.1
Patchnames:
openSUSE-SLE-15.5-2024-1855
openSUSE Leap 15.6
  • python311-PyMySQL >= 1.1.0-150600.3.3.1
Patchnames:
openSUSE-SLE-15.6-2024-1925
openSUSE Tumbleweed
  • python310-PyMySQL >= 1.1.1-1.1
  • python311-PyMySQL >= 1.1.1-1.1
  • python312-PyMySQL >= 1.1.1-1.1
Patchnames:
openSUSE-Tumbleweed-2024-13993


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP5 python-PyMySQL Released
SUSE Linux Enterprise Module for Package Hub 15 SP6 python-PyMySQL Released
openSUSE Leap 15.5 python-PyMySQL Released
openSUSE Leap 15.6 python-PyMySQL Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-PyMySQL Unsupported
SUSE Linux Enterprise Module for Package Hub 15 SP4 python-PyMySQL Affected
SUSE OpenStack Cloud 8 python-PyMySQL Unsupported
SUSE OpenStack Cloud 9 python-PyMySQL Unsupported
SUSE OpenStack Cloud Crowbar 8 python-PyMySQL Unsupported
SUSE OpenStack Cloud Crowbar 9 python-PyMySQL Unsupported


SUSE Timeline for this CVE

CVE page created: Tue May 21 20:03:51 2024
CVE page last modified: Sun Jun 16 03:10:47 2024