SUSE-SU-2018:3549-1: moderate: Security update for python-Django

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Oct 29 14:08:13 MDT 2018


   SUSE Security Update: Security update for python-Django
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3549-1
Rating:             moderate
References:         #1102680 
Cross-References:   CVE-2018-14574
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for python-Django fixes the following issues:

   - CVE-2018-14574: Prevent open redirect in
     django.middleware.common.CommonMiddleware (bsc#1102680)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2018-2518=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2018-2518=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2018-2518=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      python-Django-1.11.11-3.3.1

   - SUSE OpenStack Cloud 8 (noarch):

      python-Django-1.11.11-3.3.1

   - HPE Helion Openstack 8 (noarch):

      python-Django-1.11.11-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-14574.html
   https://bugzilla.suse.com/1102680



More information about the sle-security-updates mailing list