Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Django vulnerabilities
Informations
Name USN-1560-1 First vendor Publication 2012-09-10
Vendor Ubuntu Last vendor Modification 2012-09-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS - Ubuntu 11.10 - Ubuntu 11.04 - Ubuntu 10.04 LTS

Summary:

Applications using Django could be made to crash or expose sensitive information.

Software Description: - python-django: High-level Python web development framework

Details:

It was discovered that Django incorrectly validated the scheme of a redirect target. If a user were tricked into opening a specially crafted URL, an attacker could possibly exploit this to conduct cross-site scripting (XSS) attacks. (CVE-2012-3442)

It was discovered that Django incorrectly handled validating certain images. A remote attacker could use this flaw to cause the server to consume memory, leading to a denial of service. (CVE-2012-3443)

Jeroen Dekkers discovered that Django incorrectly handled certain image dimensions. A remote attacker could use this flaw to cause the server to consume resources, leading to a denial of service. (CVE-2012-3444)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 12.04 LTS:
python-django 1.3.1-4ubuntu1.2

Ubuntu 11.10:
python-django 1.3-2ubuntu1.3

Ubuntu 11.04:
python-django 1.2.5-1ubuntu1.2

Ubuntu 10.04 LTS:
python-django 1.1.1-2ubuntu1.5

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1560-1
CVE-2012-3442, CVE-2012-3443, CVE-2012-3444

Package Information:
https://launchpad.net/ubuntu/+source/python-django/1.3.1-4ubuntu1.2
https://launchpad.net/ubuntu/+source/python-django/1.3-2ubuntu1.3
https://launchpad.net/ubuntu/+source/python-django/1.2.5-1ubuntu1.2
https://launchpad.net/ubuntu/+source/python-django/1.1.1-2ubuntu1.5

Original Source

Url : http://www.ubuntu.com/usn/USN-1560-1

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18097
 
Oval ID: oval:org.mitre.oval:def:18097
Title: USN-1560-1 -- python-django vulnerabilities
Description: Applications using Django could be made to crash or expose sensitive information.
Family: unix Class: patch
Reference(s): USN-1560-1
CVE-2012-3442
CVE-2012-3443
CVE-2012-3444
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): python-django
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20056
 
Oval ID: oval:org.mitre.oval:def:20056
Title: DSA-2529-1 python-django - several
Description: Jeroen Dekkers and others reported several vulnerabilities in Django, a Python Web framework.
Family: unix Class: patch
Reference(s): DSA-2529-1
CVE-2012-3442
CVE-2012-3443
CVE-2012-3444
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): python-django
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2529-1 (python-django - several vulnerabilities)
File : nvt/deb_2529_1.nasl
2012-12-26 Name : Fedora Update for Django FEDORA-2012-20224
File : nvt/gb_fedora_2012_20224_Django_fc17.nasl
2012-11-02 Name : Fedora Update for Django FEDORA-2012-16417
File : nvt/gb_fedora_2012_16417_Django_fc16.nasl
2012-11-02 Name : Fedora Update for Django FEDORA-2012-16440
File : nvt/gb_fedora_2012_16440_Django_fc17.nasl
2012-09-11 Name : Ubuntu Update for python-django USN-1560-1
File : nvt/gb_ubuntu_USN_1560_1.nasl
2012-08-30 Name : Fedora Update for Django FEDORA-2012-11415
File : nvt/gb_fedora_2012_11415_Django_fc17.nasl
2012-08-24 Name : Mandriva Update for python-django MDVSA-2012:143 (python-django)
File : nvt/gb_mandriva_MDVSA_2012_143.nasl
2012-08-14 Name : Fedora Update for Django FEDORA-2012-11416
File : nvt/gb_fedora_2012_11416_Django_fc16.nasl
2012-08-10 Name : FreeBSD Ports: py26-django, py27-django
File : nvt/freebsd_py26-django.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-495.nasl - Type : ACT_GATHER_INFO
2012-09-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1560-1.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2012-143.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2529.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11415.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11416.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f01292a0db3c11e1a84b00e0814cab4e.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:00:41
  • Multiple Updates