You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa django

Sigurnosni nedostaci programskog paketa django

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2015-0790
2015-01-17 04:41:43
——————————————————————————–

Name : python-django
Product : Fedora 20
Version : 1.6.10
Release : 1.fc20
URL : http://www.djangoproject.com/
Summary : A high-level Python Web framework
Description :
Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as
much as possible and adhering to the DRY (Don’t Repeat Yourself)
principle.

——————————————————————————–
Update Information:

fix CVE-2015-0219 (rhbz#1181939)
——————————————————————————–
ChangeLog:

* Wed Jan 14 2015 Matthias Runge <mrunge@redhat.com> – 1.6.10-1
– fix CVE-2015-0219 (rhbz#1181939)
– fix CVE-2015-0220 (rhbz#1181943)
– fix CVE-2015-0221 (rhbz#1181946)
– fix CVE-2015-0222 (rhbz#1181951)
* Mon Jan 5 2015 Matthias Runge <mrunge@redhat.com> – 1.6.9-1
– update to 1.6.9
* Tue Nov 11 2014 Matthias Runge <mrunge@redhat.com> – 1.6.8-1
– update to 1.6.8
* Thu Sep 25 2014 Matthias Runge <mrunge@redhat.com> – 1.6.7-1
– update to 1.6.7
– don’t own bash-completion dir.
* Thu Aug 21 2014 Matthias Runge <mrunge@redhat.com> – 1.6.6-1
– update to 1.6.6
– fix CVE-2014-0480 (rhbz#1129950)
– fix CVE-2014-0481 (rhbz#1129952)
– fix CVE-2014-0482 (rhbz#1129954)
– fix CVE-2014-0483 (rhbz#1129959)
* Sat Jun 7 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.6.5-3
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Wed May 28 2014 Kalev Lember <kalevlember@gmail.com> – 1.6.5-2
– Rebuilt for https://fedoraproject.org/wiki/Changes/Python_3.4
* Fri May 16 2014 Matthias Runge <mrunge@redhat.com> – 1.6.5-1
– update to 1.6.5 CVE-2014-1418, CVE-2014-3730 (rhbz#1097935)
* Mon May 12 2014 Matthias Runge <mrunge@redhat.com> – 1.6.4-2
– don’t hardcode python3.3
* Wed May 7 2014 Matthias Runge <mrunge@redhat.com> – 1.6.4-1
– update to 1.6.4 fix a potential regression in reverse()
* Tue Apr 22 2014 Matthias Runge <mrunge@redhat.com> – 1.6.3-1
– update to 1.6.3 fixing CVE-2014-0473 and CVE-2014-0474
* Thu Mar 27 2014 Matthias Runge <mrunge@redhat.com> – 1.6.2-2
– remove simplejson requirement
– make bash-completion a sub-package, both main packages can require
* Thu Feb 13 2014 Matthias Runge <mrunge@redhat.com> – 1.6.2-1
– update to 1.6.2 (rhbz#1027766)
– bash completion for python3-django-admin (rhbz#1035987)
* Sun Nov 24 2013 Matěj Cepl <mcepl@redhat.com> – 1.6-1
– update to 1.6 (rhbz#1027766)
——————————————————————————–
References:

[ 1 ] Bug #1179679 – CVE-2015-0221 Django: denial of service attack against django.views.static.serve
https://bugzilla.redhat.com/show_bug.cgi?id=1179679
[ 2 ] Bug #1179672 – CVE-2015-0219 Django: WSGI header spoofing via underscore/dash conflation
https://bugzilla.redhat.com/show_bug.cgi?id=1179672
[ 3 ] Bug #1179685 – CVE-2015-0222 Django: database denial of service with ModelMultipleChoiceField
https://bugzilla.redhat.com/show_bug.cgi?id=1179685
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update python-django’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

——————————————————————————–
Fedora Update Notification
FEDORA-2015-0804
2015-01-17 04:44:26
——————————————————————————–

Name : python-django14
Product : Fedora 20
Version : 1.4.18
Release : 1.fc20
URL : http://www.djangoproject.com/
Summary : A high-level Python Web framework
Description :
Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as
much as possible and adhering to the DRY (Don’t Repeat Yourself)
principle.

——————————————————————————–
Update Information:

update to 1.4.18 fixing multiple CVEs
——————————————————————————–
ChangeLog:

* Thu Jan 15 2015 Matthias Runge <mrunge@redhat.com> – 1.4.18-1
– update to 1.4.18 rhbz#1179672,1179675,1179679,1179685,1181940,1181944,1181947
* Mon Nov 17 2014 Matthias Runge <mrunge@redhat.com> – 1.4.16-1
– update to 1.4.16
* Mon Aug 25 2014 Matthias Runge <mrunge@redhat.com> – 1.4.14-1
– update to 1.4.14 fixing CVE-2014-0480 CVE-2014-0481 CVE-2014-0482,
CVE-2014-0483
* Sat Jun 7 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> – 1.4.13-2
– Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Fri May 16 2014 Matthias Runge <mrunge@redhat.com> – 1.4.13-1
– update to 1.4.13 fixing CVE-2014-1418 (rhbz#1097936)
* Tue Apr 22 2014 Matthias Runge <mrunge@redhat.com> – 1.4.11-1
– update to 1.4.11 fixing CVE-2014-0473 and CVE-2014-0474
* Thu Apr 3 2014 Matthias Runge <mrunge@redhat.com> – 1.4.8-3
– fix file conflicts with other django packages
* Thu Mar 27 2014 Matthias Runge <mrunge@redhat.com> – 1.4.8-2
– Parallel installable version based on Toshio Kuratomis contribution
——————————————————————————–
References:

[ 1 ] Bug #1179672 – CVE-2015-0219 Django: WSGI header spoofing via underscore/dash conflation
https://bugzilla.redhat.com/show_bug.cgi?id=1179672
[ 2 ] Bug #1179675 – CVE-2015-0220 Django: Mitigated possible XSS attack via user-supplied redirect URLs
https://bugzilla.redhat.com/show_bug.cgi?id=1179675
[ 3 ] Bug #1179679 – CVE-2015-0221 Django: denial of service attack against django.views.static.serve
https://bugzilla.redhat.com/show_bug.cgi?id=1179679
[ 4 ] Bug #1179685 – CVE-2015-0222 Django: database denial of service with ModelMultipleChoiceField
https://bugzilla.redhat.com/show_bug.cgi?id=1179685
——————————————————————————–

This update can be installed with the “yum” update program. Use
su -c ‘yum update python-django14’ at the command line.
For more information, refer to “Managing Software with yum”,
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/package-announce

AutorMarko Stanec
Cert idNCERT-REF-2015-01-0025-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa oxide-qt

Otkriveni su sigurnosni nedostaci u programskom paketu oxide-qt za Ubuntu 14.10 i 14.04 LTS. Otkriveni nedostaci potencijalnim napadačima omogućuju pokretanje...

Close