# Security update for python-Django

Announcement ID: SUSE-SU-2024:2545-1  
Rating: important  
References:

  * bsc#1207565
  * bsc#1227590
  * bsc#1227593
  * bsc#1227594
  * bsc#1227595

  
Cross-References:

  * CVE-2023-23969
  * CVE-2024-38875
  * CVE-2024-39329
  * CVE-2024-39330
  * CVE-2024-39614

  
CVSS scores:

  * CVE-2023-23969 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-23969 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-38875 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-39329 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2024-39330 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  * CVE-2024-39614 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.5

  
  
An update that solves five vulnerabilities can now be installed.

## Description:

This update for python-Django fixes the following issues:

  * CVE-2024-38875: Fixed potential denial-of-service attack via certain inputs
    with a very large number of brackets (bsc#1227590)
  * CVE-2024-39329: Fixed username enumeration through timing difference for
    users with unusable passwords (bsc#1227593)
  * CVE-2024-39330: Fixed potential directory traversal in
    django.core.files.storage.Storage.save() (bsc#1227594)
  * CVE-2024-39614: Fixed potential denial-of-service through
    django.utils.translation.get_supported_language_variant() (bsc#1227595)
  * CVE-2023-23969: Fixed potential denial-of-service via Accept-Language
    headers (bsc#1207565)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2545=1

## Package List:

  * openSUSE Leap 15.5 (noarch)
    * python3-Django-2.0.7-150000.1.20.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-23969.html
  * https://www.suse.com/security/cve/CVE-2024-38875.html
  * https://www.suse.com/security/cve/CVE-2024-39329.html
  * https://www.suse.com/security/cve/CVE-2024-39330.html
  * https://www.suse.com/security/cve/CVE-2024-39614.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1207565
  * https://bugzilla.suse.com/show_bug.cgi?id=1227590
  * https://bugzilla.suse.com/show_bug.cgi?id=1227593
  * https://bugzilla.suse.com/show_bug.cgi?id=1227594
  * https://bugzilla.suse.com/show_bug.cgi?id=1227595

SUSE: 2024:2545-1 important: python-Django Security Advisory Updates

July 17, 2024
* bsc#1207565 * bsc#1227590 * bsc#1227593 * bsc#1227594 * bsc#1227595

Summary

## This update for python-Django fixes the following issues: * CVE-2024-38875: Fixed potential denial-of-service attack via certain inputs with a very large number of brackets (bsc#1227590) * CVE-2024-39329: Fixed username enumeration through timing difference for users with unusable passwords (bsc#1227593) * CVE-2024-39330: Fixed potential directory traversal in django.core.files.storage.Storage.save() (bsc#1227594) * CVE-2024-39614: Fixed potential denial-of-service through django.utils.translation.get_supported_language_variant() (bsc#1227595) * CVE-2023-23969: Fixed potential denial-of-service via Accept-Language headers (bsc#1207565) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2545=1 ## Package List: * openSUSE Leap 15.5 (noarch) * python3-Django-2.0.7-150000.1.20.1

References

* bsc#1207565

* bsc#1227590

* bsc#1227593

* bsc#1227594

* bsc#1227595

Cross-

* CVE-2023-23969

* CVE-2024-38875

* CVE-2024-39329

* CVE-2024-39330

* CVE-2024-39614

CVSS scores:

* CVE-2023-23969 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-23969 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-38875 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-39329 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

* CVE-2024-39330 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

* CVE-2024-39614 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.5

An update that solves five vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-23969.html

* https://www.suse.com/security/cve/CVE-2024-38875.html

* https://www.suse.com/security/cve/CVE-2024-39329.html

* https://www.suse.com/security/cve/CVE-2024-39330.html

* https://www.suse.com/security/cve/CVE-2024-39614.html

* https://bugzilla.suse.com/show_bug.cgi?id=1207565

* https://bugzilla.suse.com/show_bug.cgi?id=1227590

* https://bugzilla.suse.com/show_bug.cgi?id=1227593

* https://bugzilla.suse.com/show_bug.cgi?id=1227594

* https://bugzilla.suse.com/show_bug.cgi?id=1227595

Severity
Announcement ID: SUSE-SU-2024:2545-1
Rating: important

Related News