Security update for python-Django

Announcement ID: SUSE-SU-2019:3127-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-12781 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
  • CVE-2019-12781 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-3498 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2019-3498 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for python-Django fixes the following issues:

  • CVE-2019-12781: Added incorrect HTTP detection with reverse-proxy connecting via HTTPS (bsc#1139945).
  • CVE-2019-3498: Fixed a content spoofing via crafted URL in the default 404 page (bsc#1120932).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2019-3127=1

Package List:

  • SUSE Enterprise Storage 5 (noarch)
    • python-Django-1.6.11-6.10.1

References: