-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1047
                       python-django security update
                               27 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-django
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Cross-site Scripting           -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7234 CVE-2017-7233 CVE-2016-9014
                   CVE-2016-9013  

Reference:         ASB-2016.0100
                   ESB-2017.0887

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3835

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- --------------------------------------------------------------------------
Debian Security Advisory DSA-3835-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
April 26, 2017                        https://www.debian.org/security/faq
- --------------------------------------------------------------------------

Package        : python-django
CVE ID         : CVE-2016-9013 CVE-2016-9014 CVE-2017-7233 CVE-2017-7234
Debian Bug     : 842856 859515 859516

Several vulnerabilities were discovered in Django, a high-level Python
web development framework. The Common Vulnerabilities and Exposures
project identifies the following problems:

CVE-2016-9013

    Marti Raudsepp reported that a user with a hardcoded password is
    created when running tests with an Oracle database.

CVE-2016-9014

    Aymeric Augustin discovered that Django does not properly validate
    the Host header against settings.ALLOWED_HOSTS when the debug
    setting is enabled. A remote attacker can take advantage of this
    flaw to perform DNS rebinding attacks.

CVE-2017-7233

    It was discovered that is_safe_url() does not properly handle
    certain numeric URLs as safe. A remote attacker can take advantage
    of this flaw to perform XSS attacks or to use a Django server as an
    open redirect.

CVE-2017-7234

    Phithon from Chaitin Tech discovered an open redirect vulnerability
    in the django.views.static.serve() view. Note that this view is not
    intended for production use.

For the stable distribution (jessie), these problems have been fixed in
version 1.7.11-1+deb8u2.

We recommend that you upgrade your python-django packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlkA+8xfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0QB0BAAkkrTPAdglAz6mSZWJ4rj771D/XCSNq/lEQta6DdNS45mdT32JlAfAVkr
lcc9uemqPojw8Y/khJLgJwYxp1gdOzdNuh6OK/U6hGzaqgxR8WXuJuZ5CWqh42I9
Ie+w+YIL5+K8GM4tWXs5hAKhpIt2vrfg9dRNLjngB8tzmQ3mZIuHna04pg1qlVwm
mGxzv/awcOz4nwILYH1qpSaO4k8mpzuIwBlNqQnmjvUVQqprULwmxdjotfw4fqTM
Tkh+BOyWT6B1UuGqtkieWtjGIriwUeY2OoIW8tyFPofCuXf1agksqJlwbe8XzkiD
ZwnbqSDSAIac4DbKb7vc8P0I+XZL68/x7Zc8N10Ik/v4HDuRmSdMHNV3LG6ihGbE
litK38ri+6PnOaJIOiwtpmVgTSyx9JKhGpKNmwbtPM6yYBsuWRoUKTfSlPNwRDdf
plcvH7RoKNRHQy1jV5k0L8+/QpV51tAgFgHLsu5YLsL9w47OpoGbrlVb6psoMiis
HyA1Vz24OuvtWwBVW9Et+Dh2bTM9lxq2vnKv8upXX99xnigvQC3C48/HCJo6Xhfj
ornHSaufVpHoab1b1338Iu65dRZ9Z8qi95VodopSJqQA9O7gApvBR+nxIfI7cAzd
NFXf6qYFnjZr97oK/Kr1dlFM7e3HqySlWK2Z/zB6FEFyvdB9goI=
=dKvS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CG/4
-----END PGP SIGNATURE-----