Upstream information

CVE-2023-24580 at MITRE

Description

An issue was discovered in the Multipart Request Parser in Django 3.2 before 3.2.18, 4.0 before 4.0.10, and 4.1 before 4.1.7. Passing certain inputs (e.g., an excessive number of parts) to multipart forms could result in too many open files or memory exhaustion, and provided a potential vector for a denial-of-service attack.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High High
CVSSv3 Version 3.1 3.1
SUSE Bugzilla entry: 1208082 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • python-Django >= 1.11.29-3.45.1
Patchnames:
HPE-Helion-OpenStack-8-2023-704
SUSE OpenStack Cloud 8
  • python-Django >= 1.11.29-3.45.1
Patchnames:
SUSE-OpenStack-Cloud-8-2023-704
SUSE OpenStack Cloud 9
  • python-Django1 >= 1.11.29-3.44.1
Patchnames:
SUSE-OpenStack-Cloud-9-2023-2080
SUSE OpenStack Cloud Crowbar 8
  • python-Django >= 1.11.29-3.45.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2023-704
SUSE OpenStack Cloud Crowbar 9
  • python-Django1 >= 1.11.29-3.44.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2023-2080
SUSE Package Hub 12 SP1
  • python-Django >= 1.11.15-2.1
Patchnames:
openSUSE-2023-77
SUSE Package Hub 15 SP4
  • python3-Django >= 2.2.28-bp154.2.9.1
  • python3-Django1 >= 1.11.29-bp154.2.3.1
Patchnames:
openSUSE-2023-62
openSUSE-2023-75
openSUSE Leap 15.4
  • python3-Django >= 2.2.28-bp154.2.9.1
  • python3-Django1 >= 1.11.29-bp154.2.3.1
Patchnames:
openSUSE-2023-62
openSUSE-2023-75
openSUSE Tumbleweed
  • python310-Django >= 4.1.7-1.1
  • python38-Django >= 4.1.7-1.1
  • python39-Django >= 4.1.7-1.1
Patchnames:
openSUSE Tumbleweed GA python310-Django-4.1.7-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Package Hub 12 SP1 python-Django Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-Django Released
SUSE OpenStack Cloud 8 python-Django Released
SUSE OpenStack Cloud 9 python-Django1 Released
SUSE OpenStack Cloud Crowbar 8 python-Django Released
SUSE OpenStack Cloud Crowbar 9 python-Django1 Released
SUSE Package Hub 15 SP4 python-Django Released
SUSE Package Hub 15 SP4 python-Django1 Released


SUSE Timeline for this CVE

CVE page created: Thu Feb 9 10:15:18 2023
CVE page last modified: Mon Jan 1 02:00:04 2024