Upstream information

CVE-2023-23969 at MITRE

Description

In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing. This leads to a potential denial-of-service vector via excessive memory usage if the raw value of Accept-Language headers is very large.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1207565 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP4
  • python3-Django >= 2.2.28-bp154.2.6.1
Patchnames:
openSUSE-2023-57
openSUSE Leap 15.4
  • python3-Django >= 2.2.28-bp154.2.6.1
Patchnames:
openSUSE-2023-57
openSUSE Tumbleweed
  • python310-Django >= 4.1.6-1.1
  • python38-Django >= 4.1.6-1.1
  • python39-Django >= 4.1.6-1.1
Patchnames:
openSUSE Tumbleweed GA python310-Django-4.1.6-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 python-Django Not affected
SUSE OpenStack Cloud 9 python-Django1 Not affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-Django Not affected
SUSE OpenStack Cloud Crowbar 8 python-Django Not affected
SUSE OpenStack Cloud Crowbar 9 python-Django1 Not affected
SUSE Package Hub 15 SP4 python-Django Released


SUSE Timeline for this CVE

CVE page created: Thu Jan 26 10:15:05 2023
CVE page last modified: Mon Apr 15 16:15:47 2024