-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1798
                       python-django security update
                                9 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-django
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Debian GNU/Linux 7
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5144 CVE-2015-5143 

Original Bulletin: 
   http://www.debian.org/security/2015/dsa-3305

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running python-django check for an updated version of the software 
         for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3305-1                   security@debian.org
https://www.debian.org/security/                       Alessandro Ghedini
July 08, 2015                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : python-django
CVE ID         : CVE-2015-5143 CVE-2015-5144

Several vulnerabilities were discovered in Django, a high-level Python
web development framework:

CVE-2015-5143

    Eric Peterson and Lin Hua Cheng discovered that a new empty record
    used to be created in the session storage every time a session was
    accessed and an unknown session key was provided in the request
    cookie. This could allow remote attackers to saturate the session
    store or cause other users' session records to be evicted.

CVE-2015-5144

    Sjoerd Job Postmus discovered that some built-in validators did not
    properly reject newlines in input values. This could allow remote
    attackers to inject headers in emails and HTTP responses.

For the oldstable distribution (wheezy), these problems have been fixed
in version 1.4.5-1+deb7u12.

For the stable distribution (jessie), these problems have been fixed in
version 1.7.7-1+deb8u1.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your python-django packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCgAGBQJVnaCtAAoJEK+lG9bN5XPLdFkP/icUQnteQ8R7TXTEayLjpLE5
oAbyVCq/VsnFOA5/V5pJTYWbMyx2X+U9MuZVNKBhwUd7CVGqMDFVO7Sg2p229UOY
QwzKmwm6b0h16skmMwbTzr2Gj02Lu6dUTjE3nTZJMu5fkmenF0oYEaOOVlnFm5/t
q+8UAAEeohy0S2mM/2hley7YglcmtNxT3r+Ryx83NRwS0wVO7Lgb6owQ9kbWTThT
G3zTa+8NIFDL1/rcBDcM3a6Kx48Umg9SMHVlxr4VvE1/1oKvqg23L20ZxuqnCIFo
pFdYELyb9C1GKutAJ9oet6fRRwyOxw8w6YJ+H6BIqt9MOduWDAAmW9uDmHzHszwQ
GsnespPLnX3pwFTX6JRhrPRvyp9uvMYpIfxGhAnLFSF8ipxx6f6h0jtniQf4nuhC
BaMmZwz61uywD5ETfebWLFibXkX9MMnrkIVhI44dkGKPYMx3wI40d8t3YrxCjf/1
P9k1LxzFO9JM9FmwDSh1C8bLtTiwkCkrX4ksaRX17Snb2LaGGFvWBDq1nF3SRF/T
IcD7fwQgJX6ub894/7MfedhO1aS8jvDI/AwJxnXBRZGmaYE25SoZZ6zRPTtNpZCo
mZFhC4hlujZfsqAKH/ZMXcBboXBQO9b5jqdGudeB5cf0NJ6HLygEFUcQMz4DPT0O
ECAfQ41MEJvaQQEBIH1N
=VzIQ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2+fo
-----END PGP SIGNATURE-----