SUSE 5087 Published by

Updated python-Django packages are available for SUSE Linux Enterprise 15:

openSUSE-SU-2024:0272-1: important: Security update for python-Django




openSUSE-SU-2024:0272-1: important: Security update for python-Django


openSUSE Security Update: Security update for python-Django
_______________________________

Announcement ID: openSUSE-SU-2024:0272-1
Rating: important
References: #1228629 #1228630 #1228631 #1228632
Cross-References: CVE-2024-41989 CVE-2024-41990 CVE-2024-41991
CVE-2024-42005
CVSS scores:
CVE-2024-41989 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2024-41989 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2024-41990 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2024-41990 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2024-41991 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2024-41991 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2024-42005 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2024-42005 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
openSUSE Backports SLE-15-SP5
_______________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for python-Django fixes the following issues:

* CVE-2024-42005: Fixed potential SQL injection in QuerySet.values() and
values_list() (boo#1228629)
* CVE-2024-41989: Fixed memory exhaustion in
django.utils.numberformat.floatformat() (boo#1228630)
* CVE-2024-41990: Fixed potential denial-of-service vulnerability in
django.utils.html.urlize() (boo#1228631)
* CVE-2024-41991: Fixed potential denial-of-service vulnerability in
django.utils.html.urlize() and AdminURLFieldWidget (boo#1228632)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP5:

zypper in -t patch openSUSE-2024-272=1

Package List:

References:

https://www.suse.com/security/cve/CVE-2024-41989.html
https://www.suse.com/security/cve/CVE-2024-41990.html
https://www.suse.com/security/cve/CVE-2024-41991.html
https://www.suse.com/security/cve/CVE-2024-42005.html
https://bugzilla.suse.com/1228629
https://bugzilla.suse.com/1228630
https://bugzilla.suse.com/1228631
https://bugzilla.suse.com/1228632