vuln-list-alt/oval/c10f2/ALT-PU-2024-3469/definitions.json
2024-04-16 14:26:14 +00:00

154 lines
6.6 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20243469",
"Version": "oval:org.altlinux.errata:def:20243469",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2024-3469: package `python3-module-django` update to version 3.2.25-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f2"
]
}
],
"References": [
{
"RefID": "ALT-PU-2024-3469",
"RefURL": "https://errata.altlinux.org/ALT-PU-2024-3469",
"Source": "ALTPU"
},
{
"RefID": "BDU:2023-08741",
"RefURL": "https://bdu.fstec.ru/vul/2023-08741",
"Source": "BDU"
},
{
"RefID": "BDU:2024-01517",
"RefURL": "https://bdu.fstec.ru/vul/2024-01517",
"Source": "BDU"
},
{
"RefID": "CVE-2023-46695",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2023-46695",
"Source": "CVE"
},
{
"RefID": "CVE-2024-24680",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-24680",
"Source": "CVE"
},
{
"RefID": "CVE-2024-27351",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2024-27351",
"Source": "CVE"
}
],
"Description": "This update upgrades python3-module-django to version 3.2.25-alt1. \nSecurity Fix(es):\n\n * BDU:2023-08741: Уязвимость программной платформы для веб-приложений Django, связанная c неограниченным распределением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании (DoS)\n\n * BDU:2024-01517: Уязвимость программной платформы для веб-приложений Django, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2023-46695: An issue was discovered in Django 3.2 before 3.2.23, 4.1 before 4.1.13, and 4.2 before 4.2.7. The NFKC normalization is slow on Windows. As a consequence, django.contrib.auth.forms.UsernameField is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode characters.\n\n * CVE-2024-24680: An issue was discovered in Django 3.2 before 3.2.24, 4.2 before 4.2.10, and Django 5.0 before 5.0.2. The intcomma template filter was subject to a potential denial-of-service attack when used with very long strings.\n\n * CVE-2024-27351: In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2024-03-07"
},
"Updated": {
"Date": "2024-03-07"
},
"BDUs": [
{
"ID": "BDU:2023-08741",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-770",
"Href": "https://bdu.fstec.ru/vul/2023-08741",
"Impact": "High",
"Public": "20231102"
},
{
"ID": "BDU:2024-01517",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-404",
"Href": "https://bdu.fstec.ru/vul/2024-01517",
"Impact": "High",
"Public": "20240206"
}
],
"CVEs": [
{
"ID": "CVE-2023-46695",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-770",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2023-46695",
"Impact": "High",
"Public": "20231102"
},
{
"ID": "CVE-2024-24680",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-24680",
"Impact": "High",
"Public": "20240206"
},
{
"ID": "CVE-2024-27351",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2024-27351",
"Impact": "None",
"Public": "20240315"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:5001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20243469001",
"Comment": "python3-module-django is earlier than 0:3.2.25-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20243469002",
"Comment": "python3-module-django-dbbackend-mysql is earlier than 0:3.2.25-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20243469003",
"Comment": "python3-module-django-dbbackend-oracle is earlier than 0:3.2.25-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20243469004",
"Comment": "python3-module-django-dbbackend-postgresql is earlier than 0:3.2.25-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20243469005",
"Comment": "python3-module-django-dbbackend-sqlite3 is earlier than 0:3.2.25-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20243469006",
"Comment": "python3-module-django-doc is earlier than 0:3.2.25-alt1"
}
]
}
]
}
}
]
}