diff --git a/docs/releases/security.txt b/docs/releases/security.txt index 4a85003b2a..7af0300f56 100644 --- a/docs/releases/security.txt +++ b/docs/releases/security.txt @@ -32,7 +32,6 @@ Some important caveats apply to this information: patches or releases, only the description, disclosure and CVE will be listed. - Issues prior to Django's security process ========================================= @@ -40,7 +39,6 @@ Some security issues were handled before Django had a formalized security process in use. For these, new releases may not have been issued at the time and CVEs may not have been assigned. - August 16, 2006 - CVE-2007-0404 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -50,9 +48,7 @@ Versions affected ----------------- * Django 0.90 `(patch) `__ - * Django 0.91 `(patch) `__ - * Django 0.95 `(patch) `__ (released January 21 2007) January 21, 2007 - CVE-2007-0405 @@ -80,12 +76,9 @@ Versions affected ----------------- * Django 0.91 `(patch) `__ - * Django 0.95 `(patch) `__ - * Django 0.96 `(patch) `__ - May 14, 2008 - CVE-2008-2302 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -95,12 +88,9 @@ Versions affected ----------------- * Django 0.91 `(patch) `__ - * Django 0.95 `(patch) `__ - * Django 0.96 `(patch) `__ - September 2, 2008 - CVE-2008-3909 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -110,9 +100,7 @@ Versions affected ----------------- * Django 0.91 `(patch) `__ - * Django 0.95 `(patch) `__ - * Django 0.96 `(patch) `__ July 28, 2009 - CVE-2009-2659 @@ -124,7 +112,6 @@ Versions affected ----------------- * Django 0.96 `(patch) `__ - * Django 1.0 `(patch) `__ October 9, 2009 - CVE-2009-3965 @@ -136,7 +123,6 @@ Versions affected ----------------- * Django 1.0 `(patch) `__ - * Django 1.1 `(patch) `__ September 8, 2010 - CVE-2010-3082 @@ -149,7 +135,6 @@ Versions affected * Django 1.2 `(patch) `__ - December 22, 2010 - CVE-2010-4534 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -159,7 +144,6 @@ Versions affected ----------------- * Django 1.1 `(patch) `__ - * Django 1.2 `(patch) `__ December 22, 2010 - CVE-2010-4535 @@ -171,10 +155,8 @@ Versions affected ----------------- * Django 1.1 `(patch) `__ - * Django 1.2 `(patch) `__ - February 8, 2011 - CVE-2011-0696 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -184,10 +166,8 @@ Versions affected ----------------- * Django 1.1 `(patch) `__ - * Django 1.2 `(patch) `__ - February 8, 2011 - CVE-2011-0697 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -197,7 +177,6 @@ Versions affected ----------------- * Django 1.1 `(patch) `__ - * Django 1.2 `(patch) `__ February 8, 2011 - CVE-2011-0698 @@ -209,10 +188,8 @@ Versions affected ----------------- * Django 1.1 `(patch) `__ - * Django 1.2 `(patch) `__ - September 9, 2011 - CVE-2011-4136 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -222,7 +199,6 @@ Versions affected ----------------- * Django 1.2 `(patch) `__ - * Django 1.3 `(patch) `__ September 9, 2011 - CVE-2011-4137 @@ -234,7 +210,6 @@ Versions affected ----------------- * Django 1.2 `(patch) `__ - * Django 1.3 `(patch) `__ September 9, 2011 - CVE-2011-4138 @@ -246,7 +221,6 @@ Versions affected ----------------- * Django 1.2: `(patch) `__ - * Django 1.3: `(patch) `__ September 9, 2011 - CVE-2011-4139 @@ -258,7 +232,6 @@ Versions affected ----------------- * Django 1.2 `(patch) `__ - * Django 1.3 `(patch) `__ September 9, 2011 - CVE-2011-4140 @@ -272,10 +245,8 @@ Versions affected This notification was an advisory only, so no patches were issued. * Django 1.2 - * Django 1.3 - July 30, 2012 - CVE-2012-3442 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -285,10 +256,8 @@ Versions affected ----------------- * Django 1.3: `(patch) `__ - * Django 1.4: `(patch) `__ - July 30, 2012 - CVE-2012-3443 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -298,10 +267,8 @@ Versions affected ----------------- * Django 1.3: `(patch) `__ - * Django 1.4: `(patch) `__ - July 30, 2012 - CVE-2012-3444 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -311,10 +278,8 @@ Versions affected ----------------- * Django 1.3 `(patch) `__ - * Django 1.4 `(patch) `__ - October 17, 2012 - CVE-2012-4520 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -324,10 +289,8 @@ Versions affected ----------------- * Django 1.3 `(patch) `__ - * Django 1.4 `(patch) `__ - December 10, 2012 - No CVE 1 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -337,10 +300,8 @@ Versions affected ----------------- * Django 1.3 `(patch) `__ - * Django 1.4 `(patch) `__ - December 10, 2012 - No CVE 2 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -350,7 +311,6 @@ Versions affected ----------------- * Django 1.3: `(patch) `__ - * Django 1.4: `(patch) `__ February 19, 2013 - No CVE @@ -362,7 +322,6 @@ Versions affected ----------------- * Django 1.3 `(patch) `__ - * Django 1.4 `(patch) `__ February 19, 2013 - CVE-2013-1664/1665 @@ -374,7 +333,6 @@ Versions affected ----------------- * Django 1.3 `(patch) `__ - * Django 1.4 `(patch) `__ February 19, 2013 - CVE-2013-0305 @@ -386,10 +344,8 @@ Versions affected ----------------- * Django 1.3 `(patch) `__ - * Django 1.4 `(patch) `__ - February 19, 2013 - CVE-2013-0306 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -399,7 +355,6 @@ Versions affected ----------------- * Django 1.3 `(patch) `__ - * Django 1.4 `(patch) `__ August 13, 2013 - Awaiting CVE 1 @@ -421,7 +376,6 @@ Versions affected ----------------- * Django 1.4 `(patch) `__ - * Django 1.5 `(patch) `__ September 10, 2013 - CVE-2013-4315 @@ -433,10 +387,8 @@ Versions affected ----------------- * Django 1.4 `(patch) `__ - * Django 1.5 `(patch) `__ - September 14, 2013 - CVE-2013-1443 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -446,10 +398,8 @@ Versions affected ----------------- * Django 1.4 `(patch `__ and `Python compatibility fix) `__ - * Django 1.5 `(patch) `__ - April 21, 2014 - CVE-2014-0472 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -459,14 +409,10 @@ Versions affected ----------------- * Django 1.4 `(patch) `__ - * Django 1.5 `(patch) `__ - * Django 1.6 `(patch) `__ - * Django 1.7 `(patch) `__ - April 21, 2014 - CVE-2014-0473 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -476,14 +422,10 @@ Versions affected ----------------- * Django 1.4 `(patch) `__ - * Django 1.5 `(patch) `__ - * Django 1.6 `(patch) `__ - * Django 1.7 `(patch) `__ - April 21, 2014 - CVE-2014-0474 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -493,14 +435,10 @@ Versions affected ----------------- * Django 1.4 `(patch) `__ - * Django 1.5 `(patch) `__ - * Django 1.6 `(patch) `__ - * Django 1.7 `(patch) `__ - May 18, 2014 - CVE-2014-1418 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -510,14 +448,10 @@ Versions affected ----------------- * Django 1.4 `(patch) `__ - * Django 1.5 `(patch) `__ - * Django 1.6 `(patch) `__ - * Django 1.7 `(patch) `__ - May 18, 2014 - CVE-2014-3730 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -527,14 +461,10 @@ Versions affected ----------------- * Django 1.4 `(patch) `__ - * Django 1.5 `(patch) `__ - * Django 1.6 `(patch) `__ - * Django 1.7 `(patch) `__ - August 20, 2014 - CVE-2014-0480 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -544,14 +474,10 @@ Versions affected ----------------- * Django 1.4 `(patch) `__ - * Django 1.5 `(patch) `__ - * Django 1.6 `(patch) `__ - * Django 1.7 `(patch) `__ - August 20, 2014 - CVE-2014-0481 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -561,14 +487,10 @@ Versions affected ----------------- * Django 1.4 `(patch) `__ - * Django 1.5 `(patch) `__ - * Django 1.6 `(patch) `__ - * Django 1.7 `(patch) `__ - August 20, 2014 - CVE-2014-0482 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -578,14 +500,10 @@ Versions affected ----------------- * Django 1.4 `(patch) `__ - * Django 1.5 `(patch) `__ - * Django 1.6 `(patch) `__ - * Django 1.7 `(patch) `__ - August 20, 2014 - CVE-2014-0483 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ @@ -595,9 +513,6 @@ Versions affected ----------------- * Django 1.4 `(patch) `__ - * Django 1.5 `(patch) `__ - * Django 1.6 `(patch) `__ - * Django 1.7 `(patch) `__