Login
Newsletter
Werbung

Sicherheit: Denial of Service in Django
Aktuelle Meldungen Distributionen
Name: Denial of Service in Django
ID: RHSA-2015:1686-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux OpenStack Platform
Datum: Di, 25. August 2015, 14:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5143
Applikationen: Django

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: python-django security update
Advisory ID: RHSA-2015:1686-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1686.html
Issue date: 2015-08-25
CVE Names: CVE-2015-5143
=====================================================================

1. Summary:

Updated python-django packages that fix one security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 5.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch
Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

A flaw was found in the Django session backend, which could allow an
unauthenticated attacker to create session records in the configured
session store, causing a denial of service by filling up the session store.
(CVE-2015-5143)

Red Hat would like to thank the upstream Django project for reporting
this issue.

All python-django users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1239010 - CVE-2015-5143 Django: possible DoS by filling session store

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
python-django-1.6.11-1.el6ost.src.rpm

noarch:
python-django-1.6.11-1.el6ost.noarch.rpm
python-django-bash-completion-1.6.11-1.el6ost.noarch.rpm
python-django-doc-1.6.11-1.el6ost.noarch.rpm

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
python-django-1.6.11-2.el7ost.src.rpm

noarch:
python-django-1.6.11-2.el7ost.noarch.rpm
python-django-bash-completion-1.6.11-2.el7ost.noarch.rpm
python-django-doc-1.6.11-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5143
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV3Aa6XlSAg2UNWIIRArObAJ0Y9rfNMzD/zo77e7D9HlDrwYyE3gCeLa7Q
4roB1CFXRfVzvdtytTi0IBg=
=4zSt
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung