Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Django
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Django
ID: RHSA-2014:0456-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux OpenStack Platform
Datum: Do, 1. Mai 2014, 09:01
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0473
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0474
Applikationen: Django

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Django security update
Advisory ID: RHSA-2014:0456-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0456.html
Issue date: 2014-04-30
CVE Names: CVE-2014-0472 CVE-2014-0473 CVE-2014-0474
=====================================================================

1. Summary:

Updated Django packages that fix three security issues are now available
for Red Hat Enterprise Linux OpenStack Platform 4.0.

The Red Hat Security Response Team has rated this update as having Moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 4.0 - noarch

3. Description:

The Django web framework is used by horizon, the OpenStack Dashboard, which
is a web interface for managing OpenStack services.

A flaw was found in the way Django's reverse() URL resolver function
constructed certain URLs. A remote attacker able to request a specially
crafted view from a Django application could use this flaw to import and
execute arbitrary Python modules on the system under the privileges of the
user running the application. (CVE-2014-0472)

It was found that Django's caching framework reused Cross-Site Request
Forgery (CSRF) nonces for all requests from unauthenticated clients.
A remote attacker could use this flaw to acquire the CSRF token of a
different user and bypass intended CSRF protections in a Django
application. (CVE-2014-0473)

It was discovered that certain Django model field classes did not properly
perform type conversion on their arguments. A remote attacker could use
this flaw to submit a specially crafted SQL query that, when processed by a
Django application using a MySQL database, could have various
application-specific impacts on the MySQL database. (CVE-2014-0474)

Red Hat would like to thank the upstream Django project for reporting this
issue. Upstream acknowledges Benjamin Bach as the original reporter of
CVE-2014-0472, Paul McMillan as the original reporter of CVE-2014-0473, and
the Ruby on Rails team, and specifically Michael Koziarski, as the original
reporters of CVE-2014-0474.

All users of OpenStack Dashboard are advised to upgrade to these updated
packages, which resolve these issues. After installing the updated
packages, the httpd daemon must be restarted ("service httpd restart")
for
the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1090588 - CVE-2014-0472 python-django: unexpected code execution using
reverse()
1090592 - CVE-2014-0473 python-django: caching of anonymous pages could reveal
CSRF token
1090593 - CVE-2014-0474 python-django: MySQL typecasting

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 4.0:

Source:
Django14-1.4.11-1.el6ost.src.rpm

noarch:
Django14-1.4.11-1.el6ost.noarch.rpm
Django14-doc-1.4.11-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0472.html
https://www.redhat.com/security/data/cve/CVE-2014-0473.html
https://www.redhat.com/security/data/cve/CVE-2014-0474.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTYUrNXlSAg2UNWIIRApoZAJ4wBQXGSWcekQHpDw+KSZ3aGIZ++QCdF2ez
Zh+WfqrYP5Am9GYnSR6tfyg=
=n4Pf
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung