Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Django
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Django
ID: 201412-22
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 14. Dezember 2014, 00:35
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0480
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0481
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0482
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0483
Applikationen: Django

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--FMkqn1taNaThueA46is5NEtVRhNXq2PmP
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201412-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Django: Multiple vulnerabilities
Date: December 13, 2014
Bugs: #521324
ID: 201412-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Django, the worst of which
may lead to Denial of Service.

Background
==========

Django is a Python-based web framework.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-python/django < 1.6.7 >= 1.6.7
*>= 1.5.10
*>= 1.4.15

Description
===========

Multiple vulnerabilities have been discovered in Django. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker may be able to create a Denial of Service condition,
obtain sensitive information, or hijack web sessions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Django 1.6 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/django-1.6.7"

All Django 1.5 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/django-1.5.10"

All Django 1.4 users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-python/django-1.4.15"

References
==========

[ 1 ] CVE-2014-0480
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0480
[ 2 ] CVE-2014-0481
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0481
[ 3 ] CVE-2014-0482
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0482
[ 4 ] CVE-2014-0483
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0483

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201412-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--FMkqn1taNaThueA46is5NEtVRhNXq2PmP
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iF4EAREIAAYFAlSMhsQACgkQAnl3SfnYR/iBggD+LV64sAygZedfCf9uMZKIfH4F
jhJ60F6u1+PqXq+Zn6IA/3nttv2chSb9UTqEm/w0xxIVkob+VnPNptJIJtycHOrk
=bKCi
-----END PGP SIGNATURE-----

--FMkqn1taNaThueA46is5NEtVRhNXq2PmP--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung