# Security update for python-Django

Announcement ID: SUSE-SU-2024:2816-1  
Rating: important  
References:

  * bsc#1228629
  * bsc#1228630
  * bsc#1228631
  * bsc#1228632

  
Cross-References:

  * CVE-2024-41989
  * CVE-2024-41990
  * CVE-2024-41991
  * CVE-2024-42005

  
CVSS scores:

  * CVE-2024-41989 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-41990 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-41991 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-42005 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Package Hub 15 15-SP6

  
  
An update that solves four vulnerabilities can now be installed.

## Description:

This update for python-Django fixes the following issues:

  * CVE-2024-42005: Fixed SQL injection in QuerySet.values() and values_list()
    (bsc#1228629)
  * CVE-2024-41989: Fixed Memory exhaustion in
    django.utils.numberformat.floatformat() (bsc#1228630)
  * CVE-2024-41990: Fixed denial-of-service vulnerability in
    django.utils.html.urlize() (bsc#1228631)
  * CVE-2024-41991: Fixed another denial-of-service vulnerability in
    django.utils.html.urlize() (bsc#1228632)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-2816=1 openSUSE-SLE-15.6-2024-2816=1

  * SUSE Package Hub 15 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2816=1

## Package List:

  * openSUSE Leap 15.6 (noarch)
    * python311-Django-4.2.11-150600.3.6.1
  * SUSE Package Hub 15 15-SP6 (noarch)
    * python311-Django-4.2.11-150600.3.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-41989.html
  * https://www.suse.com/security/cve/CVE-2024-41990.html
  * https://www.suse.com/security/cve/CVE-2024-41991.html
  * https://www.suse.com/security/cve/CVE-2024-42005.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1228629
  * https://bugzilla.suse.com/show_bug.cgi?id=1228630
  * https://bugzilla.suse.com/show_bug.cgi?id=1228631
  * https://bugzilla.suse.com/show_bug.cgi?id=1228632

SUSE: 2024:2816-1 important: python-Django Security Advisory Updates

August 7, 2024
* bsc#1228629 * bsc#1228630 * bsc#1228631 * bsc#1228632

Summary

## This update for python-Django fixes the following issues: * CVE-2024-42005: Fixed SQL injection in QuerySet.values() and values_list() (bsc#1228629) * CVE-2024-41989: Fixed Memory exhaustion in django.utils.numberformat.floatformat() (bsc#1228630) * CVE-2024-41990: Fixed denial-of-service vulnerability in django.utils.html.urlize() (bsc#1228631) * CVE-2024-41991: Fixed another denial-of-service vulnerability in django.utils.html.urlize() (bsc#1228632) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch SUSE-2024-2816=1 openSUSE-SLE-15.6-2024-2816=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2816=1 ## Package List: * openSUSE Leap 15.6 (noarch) * python311-Django-4.2.11-150600.3.6.1 * SUSE Package Hub 15 15-SP6 (noarch) * python311-Django-4.2.11-150600.3.6.1

References

* bsc#1228629

* bsc#1228630

* bsc#1228631

* bsc#1228632

Cross-

* CVE-2024-41989

* CVE-2024-41990

* CVE-2024-41991

* CVE-2024-42005

CVSS scores:

* CVE-2024-41989 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-41990 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-41991 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-42005 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

* SUSE Package Hub 15 15-SP6

An update that solves four vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-41989.html

* https://www.suse.com/security/cve/CVE-2024-41990.html

* https://www.suse.com/security/cve/CVE-2024-41991.html

* https://www.suse.com/security/cve/CVE-2024-42005.html

* https://bugzilla.suse.com/show_bug.cgi?id=1228629

* https://bugzilla.suse.com/show_bug.cgi?id=1228630

* https://bugzilla.suse.com/show_bug.cgi?id=1228631

* https://bugzilla.suse.com/show_bug.cgi?id=1228632

Severity
Announcement ID: SUSE-SU-2024:2816-1
Rating: important

Related News