-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2226
                  Moderate: python-django security update
                              25 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-django
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5143  

Reference:         ESB-2015.1798

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1678.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2015:1678-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1678.html
Issue date:        2015-08-24
CVE Names:         CVE-2015-5143 
=====================================================================

1. Summary:

Updated python-django packages that fix a security issue are now
available for Red Hat Enterprise Linux OpenStack Platform 6.

Red Hat Product Security has rated this update as having Moderate 
security impact. A Common Vulnerability Scoring System (CVSS) base 
score, which gives a detailed severity rating, is available from the 
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as 
much as possible and adhering to the DRY (Don't Repeat Yourself) 
principle.

A flaw was found in the Django session backends whereby an 
unauthenticated attacker could cause session records to be created in 
the configured session store, leading to a Denial of Service. 
(CVE-2015-5143)

Red Hat would like to thank the upstream Django project for reporting this
issue.

All python-django users are advised to upgrade to these updated 
packages, which contain a backported patch to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1239010 - CVE-2015-5143 Django: possible DoS by filling session store

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
python-django-1.6.11-2.el7ost.src.rpm

noarch:
python-django-1.6.11-2.el7ost.noarch.rpm
python-django-bash-completion-1.6.11-2.el7ost.noarch.rpm
python-django-doc-1.6.11-2.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5143
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV23z5XlSAg2UNWIIRAjzEAJ93uayNd6YSnys5EPQD1yOixHdpeQCfViqW
5Ia0eMJ0/1nT6EPBqVNez8Q=
=GXtf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jLQw
-----END PGP SIGNATURE-----