SUSE 5088 Published by

Updated python-Django packages are available for SUSE Linux Enterprise 15 SP5:

openSUSE-SU-2024:0282-1: important: Security update for python-Django




openSUSE-SU-2024:0282-1: important: Security update for python-Django


openSUSE Security Update: Security update for python-Django
_______________________________

Announcement ID: openSUSE-SU-2024:0282-1
Rating: important
References: #1229823 #1229824
Cross-References: CVE-2024-45230 CVE-2024-45231
CVSS scores:
CVE-2024-45230 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2024-45231 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:
openSUSE Backports SLE-15-SP5
_______________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for python-Django fixes the following issues:

* CVE-2024-45230: Fixed Potential denial-of-service vulnerability in
django.utils.html.urlize() (boo#1229823)
* CVE-2024-45231: Potential user email enumeration via response status on
password reset (boo#1229824)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP5:

zypper in -t patch openSUSE-2024-282=1

Package List:

References:

https://www.suse.com/security/cve/CVE-2024-45230.html
https://www.suse.com/security/cve/CVE-2024-45231.html
https://bugzilla.suse.com/1229823
https://bugzilla.suse.com/1229824