CVE-2016-9014

NameCVE-2016-9014
DescriptionDjango before 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3, when settings.DEBUG is True, allow remote attackers to conduct DNS rebinding attacks by leveraging failure to validate the HTTP Host header against settings.ALLOWED_HOSTS.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-706-1, DSA-3835-1
Debian Bugs842856

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-django (PTS)buster1:1.11.29-1~deb10u1fixed
buster (security)1:1.11.29-1+deb10u11fixed
bullseye (security), bullseye2:2.2.28-1~deb11u2fixed
bookworm, bookworm (security)3:3.2.19-1+deb12u1fixed
sid, trixie3:4.2.11-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-djangosourcewheezy1.4.22-1+deb7u2DLA-706-1
python-djangosourcejessie1.7.11-1+deb8u2DSA-3835-1
python-djangosource(unstable)1:1.10.3-1842856

Notes

https://www.djangoproject.com/weblog/2016/nov/01/security-releases/
https://github.com/django/django/commit/7fe2d8d940fdddd1a02c4754008a27060c4a03e9

Search for package or bug name: Reporting problems