Upstream information

CVE-2022-36359 at MITRE

Description

An issue was discovered in the HTTP FileResponse class in Django 3.2 before 3.2.15 and 4.0 before 4.0.7. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a FileResponse when the filename is derived from user-supplied input.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 8.8 7.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None Low
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact High High
Availability Impact High None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1201923 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • python3-Django >= 2.2.28-bp153.2.3.1
Patchnames:
openSUSE-2023-5
SUSE Package Hub 15 SP4
  • python3-Django >= 2.2.28-bp154.2.3.3
Patchnames:
openSUSE-2022-10103
openSUSE Leap 15.3
  • python3-Django >= 2.2.28-bp153.2.3.1
Patchnames:
openSUSE-2023-5
openSUSE Leap 15.4
  • python3-Django >= 2.2.28-bp154.2.3.3
Patchnames:
openSUSE-2022-10103
openSUSE Tumbleweed
  • python310-Django >= 4.1-1.1
  • python38-Django >= 4.1-1.1
  • python39-Django >= 4.1-1.1
Patchnames:
openSUSE Tumbleweed GA python310-Django-4.1-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 python-Django Not affected
SUSE OpenStack Cloud 9 python-Django1 Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-Django Not affected
SUSE OpenStack Cloud Crowbar 8 python-Django Not affected
SUSE OpenStack Cloud Crowbar 9 python-Django1 Not affected
SUSE Package Hub 15 SP3 python-Django Released
SUSE Package Hub 15 SP4 python-Django Released


SUSE Timeline for this CVE

CVE page created: Wed Jul 27 15:45:12 2022
CVE page last modified: Mon Apr 15 16:03:08 2024