Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842086
Category:Ubuntu Local Security Checks
Title:Ubuntu Update for python-django USN-2469-2
Summary:The remote host is missing an update for the 'python-django'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'python-django'
package(s) announced via the referenced advisory.

Vulnerability Insight:
USN-2469-1 fixed vulnerabilities in Django.
The security fix for CVE-2015-0221 introduced a regression on Ubuntu 10.04 LTS and
Ubuntu 12.04 LTS when serving static content through GZipMiddleware. This update fixes
the problem.

We apologize for the inconvenience.

Original advisory details:

Jedediah Smith discovered that Django incorrectly handled underscores in
WSGI headers. A remote attacker could possibly use this issue to spoof
headers in certain environments. (CVE-2015-0219)
Mikko Ohtamaa discovered that Django incorrectly handled user-supplied
redirect URLs. A remote attacker could possibly use this issue to perform a
cross-site scripting attack. (CVE-2015-0220)
Alex Gaynor discovered that Django incorrectly handled reading files in
django.views.static.serve(). A remote attacker could possibly use this
issue to cause Django to consume resources, resulting in a denial of
service. (CVE-2015-0221)
Keryn Knight discovered that Django incorrectly handled forms with
ModelMultipleChoiceField. A remote attacker could possibly use this issue
to cause a large number of SQL queries, resulting in a database denial of
service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 14.10.
(CVE-2015-0222)

Affected Software/OS:
python-django on Ubuntu 12.04 LTS,
Ubuntu 10.04 LTS

Solution:
Please Install the Updated Packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2015-0221
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148485.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148696.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148608.html
http://www.mandriva.com/security/advisories?name=MDVSA-2015:036
http://www.mandriva.com/security/advisories?name=MDVSA-2015:109
http://secunia.com/advisories/62285
http://secunia.com/advisories/62309
http://secunia.com/advisories/62718
SuSE Security Announcement: openSUSE-SU-2015:0643 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html
SuSE Security Announcement: openSUSE-SU-2015:1598 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-09/msg00035.html
http://ubuntu.com/usn/usn-2469-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0219
http://www.ubuntu.com/usn/USN-2469-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-0220
Common Vulnerability Exposure (CVE) ID: CVE-2015-0222
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.