Executive Summary

Summary
Title python-django security update
Informations
Name RHSA-2016:2039 First vendor Publication 2016-10-10
Vendor RedHat Last vendor Modification 2016-10-10
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for python-django is now available for Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) for RHEL 7 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle.

Security Fix(es):

* A CSRF flaw was found in Django, where an interaction between Google Analytics and Django's cookie parsing could allow an attacker to set arbitrary cookies leading to a bypass of CSRF protection. In this update, the parser for ''request.COOKIES'' has been simplified to better match browser behavior and to mitigate this attack. ''request.COOKIES'' may now contain cookies that are invalid according to RFC 6265 but are possible to set using ''document.cookie''. (CVE-2016-7401)

Red Hat would like to thank the upstream Django project for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1377376 - CVE-2016-7401 python-django: CSRF protection bypass on a site with Google Analytics

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2039.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-254 Security Features

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 141
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-704e85cac2.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3795497354.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5706eeb875.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bb02264384fb11e6a4a160a44ce6887b.nasl - Type : ACT_GATHER_INFO
2016-09-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3089-1.nasl - Type : ACT_GATHER_INFO
2016-09-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3678.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2016-10-10 09:24:50
  • First insertion