Executive Summary

Summary
Title python-django security update
Informations
Name DSA-2934 First vendor Publication 2014-05-19
Vendor Debian Last vendor Modification 2014-05-19
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities were discovered in Django, a high-level Python web development framework. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2014-0472

Benjamin Bach discovered that Django incorrectly handled dotted Python paths when using the reverse() URL resolver function. An attacker able to request a specially crafted view from a Django application could use this issue to cause Django to import arbitrary modules from the Python path, resulting in possible code execution.

CVE-2014-0473

Paul McMillan discovered that Django incorrectly cached certain pages that contained CSRF cookies. A remote attacker could use this flaw to acquire the CSRF token of a different user and bypass intended CSRF protections in a Django application.

CVE-2014-0474

Michael Koziarski discovered that certain Django model field classes did not properly perform type conversion on their arguments, which allows remote attackers to obtain unexpected results.

CVE-2014-1418

Michael Nelson, Natalia Bidart and James Westby discovered that cached data in Django could be served to a different session, or to a user with no session at all. An attacker may use this to retrieve private data or poison caches.

CVE-2014-3730

Peter Kuma and Gavin Wahl discovered that Django incorrectly validated certain malformed URLs from user input. An attacker may use this to cause unexpected redirects.

For the oldstable distribution (squeeze), these problems have been fixed in version 1.2.3-3+squeeze10.

For the stable distribution (wheezy), these problems have been fixed in version 1.4.5-1+deb7u7.

For the testing distribution (jessie), these problems have been fixed in version 1.6.5-1.

For the unstable distribution (sid), these problems have been fixed in version 1.6.5-1.

We recommend that you upgrade your python-django packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-2934

CWE : Common Weakness Enumeration

% Id Name
25 % CWE-399 Resource Management Errors
25 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-94 Failure to Control Generation of Code ('Code Injection')
25 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24521
 
Oval ID: oval:org.mitre.oval:def:24521
Title: USN-2212-1 -- python-django vulnerabilities
Description: Django applications could be made to expose sensitive information over the network.
Family: unix Class: patch
Reference(s): USN-2212-1
CVE-2014-1418
Version: 5
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): python-django
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24598
 
Oval ID: oval:org.mitre.oval:def:24598
Title: USN-2169-2 -- python-django regression
Description: USN-2169-1 introduced a regression in Django.
Family: unix Class: patch
Reference(s): USN-2169-2
CVE-2014-0472
CVE-2014-0473
CVE-2014-0474
Version: 5
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): python-django
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24655
 
Oval ID: oval:org.mitre.oval:def:24655
Title: USN-2169-1 -- python-django vulnerabilities
Description: Several security issues were fixed in Django.
Family: unix Class: patch
Reference(s): USN-2169-1
CVE-2014-0472
CVE-2014-0473
CVE-2014-0474
Version: 5
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Ubuntu 10.04
Product(s): python-django
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24755
 
Oval ID: oval:org.mitre.oval:def:24755
Title: DSA-2934-1 python-django - security update
Description: Several vulnerabilities were discovered in Django, a high-level Python web development framework.
Family: unix Class: patch
Reference(s): DSA-2934-1
CVE-2014-0472
CVE-2014-0473
CVE-2014-0474
CVE-2014-1418
CVE-2014-3730
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): python-django
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 79
Os 5
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_django_20140731.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-542.nasl - Type : ACT_GATHER_INFO
2014-06-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-26.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-113.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6454.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6449.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6442.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6440.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2934.nasl - Type : ACT_GATHER_INFO
2014-05-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2212-1.nasl - Type : ACT_GATHER_INFO
2014-05-03 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5562.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5503.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5486.nasl - Type : ACT_GATHER_INFO
2014-05-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5475.nasl - Type : ACT_GATHER_INFO
2014-04-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_59e72db2cae611e3842000e0814cab4e.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2169-1.nasl - Type : ACT_GATHER_INFO
2014-04-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2169-2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-05-21 13:23:33
  • Multiple Updates
2014-05-20 00:20:05
  • First insertion