SUSE 5085 Published by

The following updates are available for SUSE Linux:

openSUSE-SU-2024:0251-1: important: Security update for python-Django
openSUSE-SU-2024:0253-1: moderate: Security update for python-Pillow
openSUSE-SU-2024:0252-1: important: Security update for opera




openSUSE-SU-2024:0251-1: important: Security update for python-Django


openSUSE Security Update: Security update for python-Django
_______________________________

Announcement ID: openSUSE-SU-2024:0251-1
Rating: important
References: #1207565 #1227590 #1227593 #1227594 #1227595

Cross-References: CVE-2023-23969 CVE-2024-38875 CVE-2024-39329
CVE-2024-39330 CVE-2024-39614
CVSS scores:
CVE-2023-23969 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2023-23969 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2024-38875 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2024-39329 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
CVE-2024-39330 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVE-2024-39614 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
openSUSE Backports SLE-15-SP5
_______________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for python-Django fixes the following issues:

- CVE-2023-23969: Potential denial-of-service via Accept-Language headers
(boo#1207565)
- CVE-2024-38875: Potential denial-of-service attack via certain inputs
with a very large number of brackets (boo#1227590)
- CVE-2024-39329: Username enumeration through timing difference for users
with unusable passwords (boo#1227593)
- CVE-2024-39330: Potential directory traversal in
django.core.files.storage.Storage.save() (boo#1227594)
- CVE-2024-39614: Potential denial-of-service through
django.utils.translation.get_supported_language-variant() (boo#1227595)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP5:

zypper in -t patch openSUSE-2024-251=1

Package List:

References:

https://www.suse.com/security/cve/CVE-2023-23969.html
https://www.suse.com/security/cve/CVE-2024-38875.html
https://www.suse.com/security/cve/CVE-2024-39329.html
https://www.suse.com/security/cve/CVE-2024-39330.html
https://www.suse.com/security/cve/CVE-2024-39614.html
https://bugzilla.suse.com/1207565
https://bugzilla.suse.com/1227590
https://bugzilla.suse.com/1227593
https://bugzilla.suse.com/1227594
https://bugzilla.suse.com/1227595



openSUSE-SU-2024:0253-1: moderate: Security update for python-Pillow


openSUSE Security Update: Security update for python-Pillow
_______________________________

Announcement ID: openSUSE-SU-2024:0253-1
Rating: moderate
References: #1205416
Cross-References: CVE-2022-45198
CVSS scores:
CVE-2022-45198 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-45198 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:
openSUSE Backports SLE-15-SP5
_______________________________

An update that fixes one vulnerability is now available.

Description:

This update for python-Pillow fixes the following issues:

- CVE-2022-45198: Fixed improper handling of highly compressed GIF data
(boo#1205416)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP5:

zypper in -t patch openSUSE-2024-253=1

Package List:

- openSUSE Backports SLE-15-SP5 (aarch64 i586 ppc64le s390x x86_64):

python3-Pillow-8.4.0-bp155.3.9.1
python3-Pillow-tk-8.4.0-bp155.3.9.1

References:

https://www.suse.com/security/cve/CVE-2022-45198.html
https://bugzilla.suse.com/1205416



openSUSE-SU-2024:0252-1: important: Security update for opera


openSUSE Security Update: Security update for opera
_______________________________

Announcement ID: openSUSE-SU-2024:0252-1
Rating: important
References:
Cross-References: CVE-2024-6772 CVE-2024-6773 CVE-2024-6774
CVE-2024-6775 CVE-2024-6776 CVE-2024-6777
CVE-2024-6778 CVE-2024-6779
Affected Products:
openSUSE Leap 15.5:NonFree
_______________________________

An update that fixes 8 vulnerabilities is now available.

Description:

This update for opera fixes the following issues:

- Update to 112.0.5197.53
* CHR-9814 Update Chromium on desktop-stable-126-5197 to 126.0.6478.226
* DNA-116974 Site settings popup size not expanding causing display
issues
* DNA-117115 Tab islands are extending partially after Workspace change
* DNA-117708 H.264 SW decoding only possible if HW decoding is possible
* DNA-117792 Crash at content::RenderWidgetHostImpl::
ForwardMouseEventWithLatencyInfo(blink:: WebMouseEvent const&,
ui::LatencyInfo const&)
- The update to chromium >= 126.0.6478.182 fixes following issues:
CVE-2024-6772, CVE-2024-6773, CVE-2024-6774, CVE-2024-6775,
CVE-2024-6776, CVE-2024-6777, CVE-2024-6778, CVE-2024-6779

- Update to 112.0.5197.30
* CHR-9416 Updating Chromium on desktop-stable-* branches

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.5:NonFree:

zypper in -t patch openSUSE-2024-252=1

Package List:

- openSUSE Leap 15.5:NonFree (x86_64):

opera-112.0.5197.53-lp155.3.57.1

References:

https://www.suse.com/security/cve/CVE-2024-6772.html
https://www.suse.com/security/cve/CVE-2024-6773.html
https://www.suse.com/security/cve/CVE-2024-6774.html
https://www.suse.com/security/cve/CVE-2024-6775.html
https://www.suse.com/security/cve/CVE-2024-6776.html
https://www.suse.com/security/cve/CVE-2024-6777.html
https://www.suse.com/security/cve/CVE-2024-6778.html
https://www.suse.com/security/cve/CVE-2024-6779.html