Upstream information

CVE-2024-38875 at MITRE

Description

An issue was discovered in Django 4.2 before 4.2.14 and 5.0 before 5.0.7. urlize and urlizetrunc were subject to a potential denial of service attack via certain inputs with a very large number of brackets.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having important severity.

CVSS v3 Scores
  SUSE
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact None
Integrity Impact None
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1227590 [NEW]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Leap 15.5
  • python3-Django >= 2.0.7-150000.1.20.1
Patchnames:
openSUSE-SLE-15.5-2024-2545

List of packages in QA

Product(s) Package(s)
SUSE Linux Enterprise Module for Package Hub 15 SP6
  • python311-Django >= 4.2.11-150600.3.3.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Module for Package Hub 15 SP6 python-Django In progress
openSUSE Leap 15.5 python-Django Affected
openSUSE Leap 15.6 python-Django Affected


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 18:00:10 2024
CVE page last modified: Wed Jul 17 15:51:32 2024