Security update for python-Django

SUSE Security Update: Security update for python-Django
Announcement ID: SUSE-SU-2016:0044-1
Rating: moderate
References: #937522 #937523 #941587 #955412
Affected Products:
  • SUSE Enterprise Storage 2

  • An update that fixes four vulnerabilities is now available.

    Description:



    This update fixes the following security issues:


    - (bnc#955412, CVE-2015-8213) Possible settings leak in date template
    filter

    - (bnc#937522, CVE-2015-5143) Possible denial-of-service in session store

    - (bnc#937523, CVE-2015-5144) Possible Header injection

    - (bnc#941587, CVE-2015-5963) Possible denial-of-service by filling
    session store via logout()

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Enterprise Storage 2:
      zypper in -t patch SUSE-Storage-2-2016-35=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Enterprise Storage 2 (noarch):
      • python-Django-1.6.11-3.1

    References: