Upstream information

CVE-2021-44420 at MITRE

Description

In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for URLs with trailing newlines could bypass upstream access control based on URL paths.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.3 5.3
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact Low Low
Integrity Impact Low None
Availability Impact Low None
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1193240 [RESOLVED / INVALID]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP3
  • python3-Django >= 2.2.28-bp153.2.3.1
Patchnames:
openSUSE-2023-5
openSUSE Leap 15.3
  • python3-Django >= 2.2.28-bp153.2.3.1
Patchnames:
openSUSE-2023-5
openSUSE Tumbleweed
  • python310-sentry-sdk >= 1.5.4-1.1
  • python38-sentry-sdk >= 1.5.4-1.1
  • python39-sentry-sdk >= 1.5.4-1.1
Patchnames:
openSUSE Tumbleweed GA python310-sentry-sdk-1.5.4-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 python-Django Not affected
SUSE OpenStack Cloud 9 python-Django1 Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-Django Not affected
SUSE OpenStack Cloud Crowbar 8 python-Django Not affected
SUSE OpenStack Cloud Crowbar 9 python-Django1 Not affected
SUSE Package Hub 15 SP3 python-Django Released


SUSE Timeline for this CVE

CVE page created: Tue Nov 30 14:00:58 2021
CVE page last modified: Mon Apr 15 15:43:10 2024