--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-647f74ce51
2019-08-15 18:07:56.660039
--------------------------------------------------------------------------------Name        : python-django
Product     : Fedora 30
Version     : 2.1.11
Release     : 1.fc30
URL         : http://www.djangoproject.com/
Summary     : A high-level Python Web framework
Description :
Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as
much as possible and adhering to the DRY (Don't Repeat Yourself)
principle.

--------------------------------------------------------------------------------Update Information:

fixes for CVE-2019-14232 to 14235
--------------------------------------------------------------------------------ChangeLog:

* Tue Aug  6 2019 Matthias Runge  - 2.1.11-1
- fix CVE-2019-14235 (rhbz#1735784)
- fix CVE-2019-14234 (rhbz#1735780)
- fix CVE-2019-14233 (rhbz#1735775)
- fix CVE-2019-14232 (rhbz#1735771)
* Thu Jul  4 2019 Matthias Runge  - 2.1.10-1
- update to 2.1.10
- fix for CVE-2019-12781 (rhbz#1726014)
* Tue Jun  4 2019 Matthias Runge  - 2.1.9-1
- update to 2.1.9
- fix CVE-2019-12308 (rhbz#1716763)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1734422 - CVE-2019-14235 Django: Potential memory exhaustion in django.utils.encoding.uri_to_iri()
        https://bugzilla.redhat.com/show_bug.cgi?id=1734422
  [ 2 ] Bug #1734417 - CVE-2019-14234 Django: SQL injection possibility in key and index lookups for JSONField/HStoreField
        https://bugzilla.redhat.com/show_bug.cgi?id=1734417
  [ 3 ] Bug #1734410 - CVE-2019-14233 Django: the behavior of the underlying HTMLParser leading to DoS
        https://bugzilla.redhat.com/show_bug.cgi?id=1734410
  [ 4 ] Bug #1734405 - CVE-2019-14232 Django: backtracking in a regular expression in django.utils.text.Truncator leads to DoS
        https://bugzilla.redhat.com/show_bug.cgi?id=1734405
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-647f74ce51' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 30: python-django FEDORA-2019-647f74ce51

August 15, 2019
fixes for CVE-2019-14232 to 14235

Summary

Django is a high-level Python Web framework that encourages rapid

development and a clean, pragmatic design. It focuses on automating as

much as possible and adhering to the DRY (Don't Repeat Yourself)

principle.

fixes for CVE-2019-14232 to 14235

* Tue Aug 6 2019 Matthias Runge - 2.1.11-1

- fix CVE-2019-14235 (rhbz#1735784)

- fix CVE-2019-14234 (rhbz#1735780)

- fix CVE-2019-14233 (rhbz#1735775)

- fix CVE-2019-14232 (rhbz#1735771)

* Thu Jul 4 2019 Matthias Runge - 2.1.10-1

- update to 2.1.10

- fix for CVE-2019-12781 (rhbz#1726014)

* Tue Jun 4 2019 Matthias Runge - 2.1.9-1

- update to 2.1.9

- fix CVE-2019-12308 (rhbz#1716763)

[ 1 ] Bug #1734422 - CVE-2019-14235 Django: Potential memory exhaustion in django.utils.encoding.uri_to_iri()

https://bugzilla.redhat.com/show_bug.cgi?id=1734422

[ 2 ] Bug #1734417 - CVE-2019-14234 Django: SQL injection possibility in key and index lookups for JSONField/HStoreField

https://bugzilla.redhat.com/show_bug.cgi?id=1734417

[ 3 ] Bug #1734410 - CVE-2019-14233 Django: the behavior of the underlying HTMLParser leading to DoS

https://bugzilla.redhat.com/show_bug.cgi?id=1734410

[ 4 ] Bug #1734405 - CVE-2019-14232 Django: backtracking in a regular expression in django.utils.text.Truncator leads to DoS

https://bugzilla.redhat.com/show_bug.cgi?id=1734405

su -c 'dnf upgrade --advisory FEDORA-2019-647f74ce51' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-647f74ce51 2019-08-15 18:07:56.660039 Product : Fedora 30 Version : 2.1.11 Release : 1.fc30 URL : http://www.djangoproject.com/ Summary : A high-level Python Web framework Description : Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle. fixes for CVE-2019-14232 to 14235 * Tue Aug 6 2019 Matthias Runge - 2.1.11-1 - fix CVE-2019-14235 (rhbz#1735784) - fix CVE-2019-14234 (rhbz#1735780) - fix CVE-2019-14233 (rhbz#1735775) - fix CVE-2019-14232 (rhbz#1735771) * Thu Jul 4 2019 Matthias Runge - 2.1.10-1 - update to 2.1.10 - fix for CVE-2019-12781 (rhbz#1726014) * Tue Jun 4 2019 Matthias Runge - 2.1.9-1 - update to 2.1.9 - fix CVE-2019-12308 (rhbz#1716763) [ 1 ] Bug #1734422 - CVE-2019-14235 Django: Potential memory exhaustion in django.utils.encoding.uri_to_iri() https://bugzilla.redhat.com/show_bug.cgi?id=1734422 [ 2 ] Bug #1734417 - CVE-2019-14234 Django: SQL injection possibility in key and index lookups for JSONField/HStoreField https://bugzilla.redhat.com/show_bug.cgi?id=1734417 [ 3 ] Bug #1734410 - CVE-2019-14233 Django: the behavior of the underlying HTMLParser leading to DoS https://bugzilla.redhat.com/show_bug.cgi?id=1734410 [ 4 ] Bug #1734405 - CVE-2019-14232 Django: backtracking in a regular expression in django.utils.text.Truncator leads to DoS https://bugzilla.redhat.com/show_bug.cgi?id=1734405 su -c 'dnf upgrade --advisory FEDORA-2019-647f74ce51' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 30
Version : 2.1.11
Release : 1.fc30
URL : http://www.djangoproject.com/
Summary : A high-level Python Web framework

Related News