SUSE-SU-2024:2817-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2024:2817-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2024:2817-1
Related
Published
2024-08-07T13:32:44Z
Modified
2024-08-07T13:32:44Z
Summary
Security update for python-Django
Details

This update for python-Django fixes the following issues:

  • CVE-2024-42005: Fixed SQL injection in QuerySet.values() and values_list() (bsc#1228629)
  • CVE-2024-41989: Fixed Memory exhaustion in django.utils.numberformat.floatformat() (bsc#1228630)
  • CVE-2024-41990: Fixed denial-of-service vulnerability in django.utils.html.urlize() (bsc#1228631)
  • CVE-2024-41991: Fixed another denial-of-service vulnerability in django.utils.html.urlize() (bsc#1228632)
  • CVE-2022-28346: Fixed SQL injection in QuerySet.annotate(),aggregate() and extra() (bsc#1198398)
  • CVE-2019-12308: Fixed XSS in AdminURLFieldWidget (bsc#1136468)
References

Affected packages

openSUSE:Leap 15.5 / python-Django

Package

Name
python-Django
Purl
purl:rpm/suse/python-Django&distro=openSUSE%20Leap%2015.5

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.0.7-150000.1.27.1

Ecosystem specific

{
    "binaries": [
        {
            "python3-Django": "2.0.7-150000.1.27.1"
        }
    ]
}