# Security update for python-Django

Announcement ID: SUSE-SU-2024:3139-1  
Rating: important  
References:

  * bsc#1229823
  * bsc#1229824

  
Cross-References:

  * CVE-2024-45230
  * CVE-2024-45231

  
CVSS scores:

  * CVE-2024-45230 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-45231 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

  
Affected Products:

  * openSUSE Leap 15.5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for python-Django fixes the following issues:

  * CVE-2024-45230: Fixed potential denial-of-service vulnerability in
    django.utils.html.urlize(). (bsc#1229823)
  * CVE-2024-45231: Fixed potential user email enumeration via response status
    on password reset. (bsc#1229824)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-3139=1

## Package List:

  * openSUSE Leap 15.5 (noarch)
    * python3-Django-2.0.7-150000.1.33.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-45230.html
  * https://www.suse.com/security/cve/CVE-2024-45231.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229823
  * https://bugzilla.suse.com/show_bug.cgi?id=1229824

SUSE: 2024:3139-1 important: python-Django Security Advisory Updates

September 4, 2024
* bsc#1229823 * bsc#1229824 Cross-References: * CVE-2024-45230

Summary

## This update for python-Django fixes the following issues: * CVE-2024-45230: Fixed potential denial-of-service vulnerability in django.utils.html.urlize(). (bsc#1229823) * CVE-2024-45231: Fixed potential user email enumeration via response status on password reset. (bsc#1229824) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3139=1 ## Package List: * openSUSE Leap 15.5 (noarch) * python3-Django-2.0.7-150000.1.33.1

References

* bsc#1229823

* bsc#1229824

Cross-

* CVE-2024-45230

* CVE-2024-45231

CVSS scores:

* CVE-2024-45230 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-45231 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:

* openSUSE Leap 15.5

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-45230.html

* https://www.suse.com/security/cve/CVE-2024-45231.html

* https://bugzilla.suse.com/show_bug.cgi?id=1229823

* https://bugzilla.suse.com/show_bug.cgi?id=1229824

Severity
Announcement ID: SUSE-SU-2024:3139-1
Rating: important

Related News