openSUSE 15 Security Update : python-Django (SUSE-SU-2024:3139-1)

medium Nessus Plugin ID 206633

Language:

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:3139-1 advisory.

- CVE-2024-45230: Fixed potential denial-of-service vulnerability in django.utils.html.urlize().
(bsc#1229823)
- CVE-2024-45231: Fixed potential user email enumeration via response status on password reset.
(bsc#1229824)

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected python3-Django package.

See Also

https://bugzilla.suse.com/1229823

https://bugzilla.suse.com/1229824

http://www.nessus.org/u?79d5728a

https://www.suse.com/security/cve/CVE-2024-45230

https://www.suse.com/security/cve/CVE-2024-45231

Plugin Details

Severity: Medium

ID: 206633

File Name: suse_SU-2024-3139-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 9/5/2024

Updated: 9/6/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2024-45231

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/4/2024

Vulnerability Publication Date: 9/4/2024

Reference Information

CVE: CVE-2024-45230, CVE-2024-45231

IAVA: 2024-A-0540

SuSE: SUSE-SU-2024:3139-1