-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0343
                 Moderate: python-django security updates
                             10 February 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-django
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8213  

Reference:         ESB-2016.0324
                   ESB-2015.2937

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0156.html
   https://rhn.redhat.com/errata/RHSA-2016-0157.html
   https://rhn.redhat.com/errata/RHSA-2016-0158.html

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2016:0156-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0156.html
Issue date:        2016-02-10
CVE Names:         CVE-2015-8213 
=====================================================================

1. Summary:

Updated python-django packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 7.0.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

An information-exposure flaw was found in the Django date filter. If an
application allowed users to provide non-validated date formats, a
malicious end user could expose application-settings data by providing
the relevant applications-settings key instead of a valid date format. 
(CVE-2015-8213)

Red Hat would like to thank the Django project for reporting this issue.
Upstream acknowledges Ryan Butterfield as the original reporter.

All python-django users are advised to upgrade to these updated packages,
which contain backported patches to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1283553 - CVE-2015-8213 python-django: Information leak through date template filter

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 for RHEL 7:

Source:
python-django-1.8.7-1.el7.src.rpm

noarch:
python-django-1.8.7-1.el7.noarch.rpm
python-django-bash-completion-1.8.7-1.el7.noarch.rpm
python-django-doc-1.8.7-1.el7.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8213
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWupJxXlSAg2UNWIIRAp/FAJ98UafVVrTgAYq+QMX8bbs/ddUCQwCfX3jQ
whMW4xI3o7RcFMILqIsRF+I=
=qpGd
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2016:0157-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0157.html
Issue date:        2016-02-10
CVE Names:         CVE-2015-8213 
=====================================================================

1. Summary:

Updated python-django packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

An information-exposure flaw was found in the Django date filter. If an
application allowed users to provide non-validated date formats, a
malicious end user could expose application-settings data by providing
the relevant applications-settings key instead of a valid date format. 
(CVE-2015-8213)

Red Hat would like to thank the Django project for reporting this issue.
Upstream acknowledges Ryan Butterfield as the original reporter.

All python-django users are advised to upgrade to these updated packages,
which contain backported patches to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1283553 - CVE-2015-8213 python-django: Information leak through date template filter

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
python-django-1.6.11-4.el7ost.src.rpm

noarch:
python-django-1.6.11-4.el7ost.noarch.rpm
python-django-bash-completion-1.6.11-4.el7ost.noarch.rpm
python-django-doc-1.6.11-4.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8213
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWupKYXlSAg2UNWIIRAh3FAJ9N+Ug3UKuBHIQf48AQ6zqVKQtw+gCgrkII
+QTePcp3qylbWs3eVvmOjds=
=hi6/
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2016:0158-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0158.html
Issue date:        2016-02-10
CVE Names:         CVE-2015-8213 
=====================================================================

1. Summary:

Updated python-django packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

An information-exposure flaw was found in the Django date filter. If an
application allowed users to provide non-validated date formats, a
malicious end user could expose application-settings data by providing
the relevant applications-settings key instead of a valid date format. 
(CVE-2015-8213)

Red Hat would like to thank the Django project for reporting this issue.
Upstream acknowledges Ryan Butterfield as the original reporter.

All python-django users are advised to upgrade to these updated packages,
which contain backported patches to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1283553 - CVE-2015-8213 python-django: Information leak through date template filter

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
python-django-1.6.11-4.el6ost.src.rpm

noarch:
python-django-1.6.11-4.el6ost.noarch.rpm
python-django-bash-completion-1.6.11-4.el6ost.noarch.rpm
python-django-doc-1.6.11-4.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8213
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWupLOXlSAg2UNWIIRApylAKCvXr9RfOJoXXMA4YyhHc5hPAE29ACaA68p
DEk7dBpkEAN/Mdu0ik85pTk=
=1FK8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ivo6
-----END PGP SIGNATURE-----