![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.703305 |
Category: | Debian Local Security Checks |
Title: | Debian: Security Advisory (DSA-3305-1) |
Summary: | The remote host is missing an update for the Debian 'python-django' package(s) announced via the DSA-3305-1 advisory. |
Description: | Summary: The remote host is missing an update for the Debian 'python-django' package(s) announced via the DSA-3305-1 advisory. Vulnerability Insight: Several vulnerabilities were discovered in Django, a high-level Python web development framework: CVE-2015-5143 Eric Peterson and Lin Hua Cheng discovered that a new empty record used to be created in the session storage every time a session was accessed and an unknown session key was provided in the request cookie. This could allow remote attackers to saturate the session store or cause other users' session records to be evicted. CVE-2015-5144 Sjoerd Job Postmus discovered that some built-in validators did not properly reject newlines in input values. This could allow remote attackers to inject headers in emails and HTTP responses. For the oldstable distribution (wheezy), these problems have been fixed in version 1.4.5-1+deb7u12. For the stable distribution (jessie), these problems have been fixed in version 1.7.7-1+deb8u1. For the unstable distribution (sid), these problems will be fixed soon. We recommend that you upgrade your python-django packages. Affected Software/OS: 'python-django' package(s) on Debian 7, Debian 8. Solution: Please install the updated package(s). CVSS Score: 7.8 CVSS Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2015-5143 BugTraq ID: 75666 http://www.securityfocus.com/bid/75666 Debian Security Information: DSA-3305 (Google Search) http://www.debian.org/security/2015/dsa-3305 http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172084.html https://security.gentoo.org/glsa/201510-06 RedHat Security Advisories: RHSA-2015:1678 http://rhn.redhat.com/errata/RHSA-2015-1678.html RedHat Security Advisories: RHSA-2015:1686 http://rhn.redhat.com/errata/RHSA-2015-1686.html http://www.securitytracker.com/id/1032820 SuSE Security Announcement: openSUSE-SU-2015:1802 (Google Search) http://lists.opensuse.org/opensuse-updates/2015-10/msg00043.html SuSE Security Announcement: openSUSE-SU-2015:1813 (Google Search) http://lists.opensuse.org/opensuse-updates/2015-10/msg00046.html http://www.ubuntu.com/usn/USN-2671-1 Common Vulnerability Exposure (CVE) ID: CVE-2015-5144 BugTraq ID: 75665 http://www.securityfocus.com/bid/75665 |
Copyright | Copyright (C) 2015 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |