exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mandriva Linux Security Advisory 2012-143

Mandriva Linux Security Advisory 2012-143
Posted Aug 24, 2012
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2012-143 - Multiple vulnerabilities has been discovered and corrected in python-django. The django.http.HttpResponsePermanentRedirect classes in Django before 1.3.2 and 1.4.x before 1.4.1 do not validate the scheme of a redirect target, which might allow remote attackers to conduct cross-site scripting attacks via a data: URL. The django.forms.ImageField class in the form system in Django before 1.3.2 and 1.4.x before 1.4.1 completely decompresses image data during image validation, which allows remote attackers to cause a denial of service by uploading an image file. The get_image_dimensions function in the image-handling functionality in Django before 1.3.2 and 1.4.x before 1.4.1 uses a constant chunk size in all attempts to determine dimensions, which allows remote attackers to cause a denial of service via a large TIFF image. The updated packages have been upgraded to the 1.3.3 version which is not vulnerable to these issues.

tags | advisory, remote, web, denial of service, vulnerability, xss, python
systems | linux, mandriva
advisories | CVE-2012-3442, CVE-2012-3443, CVE-2012-3444
SHA-256 | 11e4f98a711e8370b01eb858810db8aebdb38b143e5dfe4b28fe32c98f672471

Mandriva Linux Security Advisory 2012-143

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

_______________________________________________________________________

Mandriva Linux Security Advisory MDVSA-2012:143
http://www.mandriva.com/security/
_______________________________________________________________________

Package : python-django
Date : August 23, 2012
Affected: 2011., Enterprise Server 5.0
_______________________________________________________________________

Problem Description:

Multiple vulnerabilities has been discovered and corrected in
python-django:

The (1) django.http.HttpResponseRedirect and (2)
django.http.HttpResponsePermanentRedirect classes in Django before
1.3.2 and 1.4.x before 1.4.1 do not validate the scheme of a redirect
target, which might allow remote attackers to conduct cross-site
scripting (XSS) attacks via a data: URL (CVE-2012-3442).

The django.forms.ImageField class in the form system in Django
before 1.3.2 and 1.4.x before 1.4.1 completely decompresses image
data during image validation, which allows remote attackers to cause
a denial of service (memory consumption) by uploading an image file
(CVE-2012-3443).

The get_image_dimensions function in the image-handling functionality
in Django before 1.3.2 and 1.4.x before 1.4.1 uses a constant chunk
size in all attempts to determine dimensions, which allows remote
attackers to cause a denial of service (process or thread consumption)
via a large TIFF image (CVE-2012-3444).

The updated packages have been upgraded to the 1.3.3 version which
is not vulnerable to these issues.
_______________________________________________________________________

References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3442
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3443
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3444
https://www.djangoproject.com/weblog/2012/jul/30/security-releases-issued/
_______________________________________________________________________

Updated Packages:

Mandriva Linux 2011:
68725d98b343053372748fc043a9acf2 2011/i586/python-django-1.3.3-0.1-mdv2011.0.noarch.rpm
299698fbd6d338ef27056b7252086930 2011/SRPMS/python-django-1.3.3-0.1.src.rpm

Mandriva Linux 2011/X86_64:
cf1c350871d68647a476d4ab31f93685 2011/x86_64/python-django-1.3.3-0.1-mdv2011.0.noarch.rpm
299698fbd6d338ef27056b7252086930 2011/SRPMS/python-django-1.3.3-0.1.src.rpm

Mandriva Enterprise Server 5:
0a3c29ad46d51eaf9d5cdf3bc1403609 mes5/i586/python-django-1.3.3-0.1mdvmes5.2.noarch.rpm
688d1e9c83f568a912aa67ebc42aa982 mes5/SRPMS/python-django-1.3.3-0.1mdvmes5.2.src.rpm

Mandriva Enterprise Server 5/X86_64:
24bceea1424c615c4b2f4c9423717df1 mes5/x86_64/python-django-1.3.3-0.1mdvmes5.2.noarch.rpm
688d1e9c83f568a912aa67ebc42aa982 mes5/SRPMS/python-django-1.3.3-0.1mdvmes5.2.src.rpm
_______________________________________________________________________

To upgrade automatically use MandrivaUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

All packages are signed by Mandriva for security. You can obtain the
GPG public key of the Mandriva Security Team by executing:

gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98

You can view other update advisories for Mandriva Linux at:

http://www.mandriva.com/security/advisories

If you want to report vulnerabilities, please contact

security_(at)_mandriva.com
_______________________________________________________________________

Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
<security*mandriva.com>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iD8DBQFQNi3SmqjQ0CJFipgRAmLEAKCqA5ndrBShmfKOoVKpWBrYLHOhTgCgl33o
OJZDb2rptvBfaN+LNpO5JME=
=brRS
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close