Security update for python-Django

Announcement ID: SUSE-SU-2018:1102-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-2512 ( NVD ): 7.4 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N
  • CVE-2016-7401 ( SUSE ): 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2016-7401 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2016-9013 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-9014 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-12794 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2017-7233 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2017-7234 ( NVD ): 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE-2018-7536 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7537 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-7537 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE OpenStack Cloud 6

An update that solves nine vulnerabilities can now be installed.

Description:

This update for python-Django fixes the following issues:

Security issues fixed:

  • CVE-2018-7537: Fixed catastrophic backtracking in django.utils.text.Truncator. (bsc#1083305)
  • CVE-2018-7536: Fixed catastrophic backtracking in urlize and urlizetrunc template filters. (bsc#1083304)
  • CVE-2017-12794: Fixed XSS possibility in traceback section of technical 500 debug page (bsc#1056284)
  • CVE-2017-7234: Open redirect vulnerability in django.views.static.serve() (bsc#1031451)
  • CVE-2017-7233: Open redirect and possible XSS attack via user-supplied numeric redirect URLs (bsc#1031450)
  • CVE-2016-9014: DNS rebinding vulnerability when DEBUG=True (bsc#1008047)
  • CVE-2016-9013: User with hardcoded password created when running tests on Oracle (bsc#1008050)
  • CVE-2016-7401: CSRF protection bypass on a site with Google Analytics (bsc#1001374)
  • CVE-2016-2512: Vulnerability in the function tils.http.is_safe_url could allow remote users to arbitrary web site and conduct phishing attacks. (bsc#bnc#967999)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 6
    zypper in -t patch SUSE-OpenStack-Cloud-6-2018-750=1

Package List:

  • SUSE OpenStack Cloud 6 (noarch)
    • python-Django-1.8.19-3.6.1

References: