-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2261
                       python-django security update
                               6 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-django
Publisher:         Debian
Operating System:  Debian GNU/Linux 9
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14574  

Reference:         ESB-2018.2243

Original Bulletin: 
   http://www.debian.org/security/2018/dsa-4264

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4264-1                   security@debian.org
https://www.debian.org/security/                       Moritz Muehlenhoff
August 05, 2018                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : python-django
CVE ID         : CVE-2018-14574

Andreas Hug discovered an open redirect in Django, a Python web
development framework, which is exploitable if
django.middleware.common.CommonMiddleware is used and the APPEND_SLASH
setting is enabled.

For the stable distribution (stretch), this problem has been fixed in
version 1:1.10.7-2+deb9u2.

We recommend that you upgrade your python-django packages.

For the detailed security status of python-django please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/python-django

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=5lk8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW2eZJ2aOgq3Tt24GAQhMmQ/+ILRH9Pvq+ASEpBw0vAF5KQg9QeHQzD19
/N1o3lkHa8PIHAFTJeXYAJJMD3si3jorx8zN+xaXwZOv5dMU4YQ/v+9JQOfznnYa
61bfhWwZ/wsq9NWv3n00vEgwxEZ3OJVQIDZVZlQOFFr1tvyNI68fgtvmvYO0K4FQ
Re6na8VQ8uu5qUCQhT6FuPI4qCWsZlvP9Hoz+IQlcdcEwjdntapApCGF4JALL+9w
v4bnsA5KbuC890qcajwj3FStg1kzvDWXPtiNxlPoYF9XsRCzbV1M+K3zAx97FzZ6
OsmrZ0OhJ6ZTrGWcUSKYn7McT7taZYr63S9qgnXRFx0DZAJGnErDiTaZuQ4NQr4O
DSGr8sva0EC5FDguC2wSOVmDxoLYfCP8ceLZGEvmBkuOgAXKamQ1Ho/OjvVoFRQp
/M1ysPDbnBQXhIoadnCS8MOrf8Bz+wfzvI6DiTR4FAWm2FD8ncBXjuWBexr2/cSb
lqT0OtJv5KePBdoDIPGGaqCgkbYtEx4l2J18TOjgjRHbxCqWRrSGnDjbUh3IcgJ4
EeFXVGdnYUqnZ9EmPbRHkAUZw3OHfRyTqH27d3bx6VxymoNl0vcyMDvpnq0k9ADW
VqBGbqy+hphZ1hBFyBEkRJMKxh1FHelIrSILPulhHCuGlDV9XR6djWslyBmypC1k
v8ubTF26U28=
=A+QU
-----END PGP SIGNATURE-----