Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2012:143 First vendor Publication 2012-08-23
Vendor Mandriva Last vendor Modification 2012-08-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been discovered and corrected in python-django:

The (1) django.http.HttpResponseRedirect and (2) django.http.HttpResponsePermanentRedirect classes in Django before 1.3.2 and 1.4.x before 1.4.1 do not validate the scheme of a redirect target, which might allow remote attackers to conduct cross-site scripting (XSS) attacks via a data: URL (CVE-2012-3442).

The django.forms.ImageField class in the form system in Django before 1.3.2 and 1.4.x before 1.4.1 completely decompresses image data during image validation, which allows remote attackers to cause a denial of service (memory consumption) by uploading an image file (CVE-2012-3443).

The get_image_dimensions function in the image-handling functionality in Django before 1.3.2 and 1.4.x before 1.4.1 uses a constant chunk size in all attempts to determine dimensions, which allows remote attackers to cause a denial of service (process or thread consumption) via a large TIFF image (CVE-2012-3444).

The updated packages have been upgraded to the 1.3.3 version which is not vulnerable to these issues.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2012:143

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18097
 
Oval ID: oval:org.mitre.oval:def:18097
Title: USN-1560-1 -- python-django vulnerabilities
Description: Applications using Django could be made to crash or expose sensitive information.
Family: unix Class: patch
Reference(s): USN-1560-1
CVE-2012-3442
CVE-2012-3443
CVE-2012-3444
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): python-django
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20056
 
Oval ID: oval:org.mitre.oval:def:20056
Title: DSA-2529-1 python-django - several
Description: Jeroen Dekkers and others reported several vulnerabilities in Django, a Python Web framework.
Family: unix Class: patch
Reference(s): DSA-2529-1
CVE-2012-3442
CVE-2012-3443
CVE-2012-3444
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): python-django
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2529-1 (python-django - several vulnerabilities)
File : nvt/deb_2529_1.nasl
2012-12-26 Name : Fedora Update for Django FEDORA-2012-20224
File : nvt/gb_fedora_2012_20224_Django_fc17.nasl
2012-11-02 Name : Fedora Update for Django FEDORA-2012-16417
File : nvt/gb_fedora_2012_16417_Django_fc16.nasl
2012-11-02 Name : Fedora Update for Django FEDORA-2012-16440
File : nvt/gb_fedora_2012_16440_Django_fc17.nasl
2012-09-11 Name : Ubuntu Update for python-django USN-1560-1
File : nvt/gb_ubuntu_USN_1560_1.nasl
2012-08-30 Name : Fedora Update for Django FEDORA-2012-11415
File : nvt/gb_fedora_2012_11415_Django_fc17.nasl
2012-08-24 Name : Mandriva Update for python-django MDVSA-2012:143 (python-django)
File : nvt/gb_mandriva_MDVSA_2012_143.nasl
2012-08-14 Name : Fedora Update for Django FEDORA-2012-11416
File : nvt/gb_fedora_2012_11416_Django_fc16.nasl
2012-08-10 Name : FreeBSD Ports: py26-django, py27-django
File : nvt/freebsd_py26-django.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-495.nasl - Type : ACT_GATHER_INFO
2012-09-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1560-1.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2012-143.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2529.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11415.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11416.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f01292a0db3c11e1a84b00e0814cab4e.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:43:07
  • Multiple Updates