SUSE-SU-2018:1828-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:1828-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:1828-1
Related
Published
2018-06-27T11:36:38Z
Modified
2018-06-27T11:36:38Z
Summary
Security update for python-Django
Details

This update for python-Django fixes the following security issues:

  • CVE-2016-2512: The utils.http.issafeurl function allowed remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication (bsc#967999).
  • CVE-2018-7536: The django.utils.html.urlize() function was extremely slow to evaluate certain inputs due to catastrophic backtracking vulnerabilities (bsc#1083304)
  • CVE-2018-7537: If django.utils.text.Truncator's chars() and words() methods were passed the html=True argument, they were extremely slow to evaluate certain inputs due to a catastrophic backtracking vulnerability in a regular expression (bsc#1083305)
References

Affected packages

SUSE:Enterprise Storage 4 / python-Django

Package

Name
python-Django
Purl
purl:rpm/suse/python-Django&distro=SUSE%20Enterprise%20Storage%204

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.6.11-5.5.1

Ecosystem specific

{
    "binaries": [
        {
            "python-Django": "1.6.11-5.5.1"
        }
    ]
}