Security update for python-Django

Announcement ID: SUSE-SU-2024:3161-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2024-45230 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2024-45231 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • openSUSE Leap 15.6
  • SUSE Linux Enterprise Desktop 15 SP6
  • SUSE Linux Enterprise Real Time 15 SP6
  • SUSE Linux Enterprise Server 15 SP6
  • SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • SUSE Package Hub 15 15-SP6

An update that solves two vulnerabilities can now be installed.

Description:

This update for python-Django fixes the following issues:

  • CVE-2024-45230: Fixed potential denial-of-service vulnerability in django.utils.html.urlize(). (bsc#1229823)
  • CVE-2024-45231: Fixed potential user email enumeration via response status on password reset. (bsc#1229824)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Package Hub 15 15-SP6
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3161=1
  • openSUSE Leap 15.6
    zypper in -t patch SUSE-2024-3161=1 openSUSE-SLE-15.6-2024-3161=1

Package List:

  • SUSE Package Hub 15 15-SP6 (noarch)
    • python311-Django-4.2.11-150600.3.9.1
  • openSUSE Leap 15.6 (noarch)
    • python311-Django-4.2.11-150600.3.9.1

References: