SUSE 5022 Published by

A python-Django security update has been released for SUSE Linux Enterprise 15 SP4.



openSUSE-SU-2023:0057-1: moderate: Security update for python-Django


openSUSE Security Update: Security update for python-Django
______________________________________________________________________________

Announcement ID: openSUSE-SU-2023:0057-1
Rating: moderate
References: #1203793 #1207565
Cross-References: CVE-2022-41323 CVE-2023-23969
CVSS scores:
CVE-2022-41323 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2023-23969 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2023-23969 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:
openSUSE Backports SLE-15-SP4
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for python-Django fixes the following issues:

- CVE-2023-23969: Fixed potential denial-of-service via Accept-Language
headers (boo#1207565)
- CVE-2022-41323: Fixed potential denial-of-service vulnerability in
internationalized URLs (boo#1203793)

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP4:

zypper in -t patch openSUSE-2023-57=1


Package List:

- openSUSE Backports SLE-15-SP4 (noarch):

python3-Django-2.2.28-bp154.2.6.1

References:

  https://www.suse.com/security/cve/CVE-2022-41323.html
  https://www.suse.com/security/cve/CVE-2023-23969.html
  https://bugzilla.suse.com/1203793
  https://bugzilla.suse.com/1207565