Operating System:

[RedHat]

Published:

11 September 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2386
                  Moderate: python-django security update
                             11 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           python-django
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5964 CVE-2015-5963 

Reference:         ESB-2015.2156

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1766.html
   https://rhn.redhat.com/errata/RHSA-2015-1767.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2015:1766-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1766.html
Issue date:        2015-09-10
CVE Names:         CVE-2015-5963 CVE-2015-5964 
=====================================================================

1. Summary:

Updated python-django packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

It was found that Django incorrectly handled the session store. A session
could be created by anonymously accessing the
django.contrib.auth.views.logout view if it was not decorated correctly
with django.contrib.auth.decorators.login_required. A remote attacker could
use this flaw to fill up the session store or cause other users' session
records to be evicted by requesting a large number of new sessions.
(CVE-2015-5963)

It was found that certain Django functions would, in certain circumstances,
create empty sessions. A remote attacker could use this flaw to fill up the
session store or cause other users' session records to be evicted by
requesting a large number of new sessions. (CVE-2015-5964)

Red Hat would like to thank the upstream Django project for reporting these
issues. Upstream acknowledges Lin Hua Cheng as the original reporter of
CVE-2015-5964.

All python-django users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1252890 - CVE-2015-5963 python-django: Denial-of-service possibility in logout() view by filling session store
1252891 - CVE-2015-5964 python-django: Denial-of-service possibility in logout() view by filling session store

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
python-django-1.6.11-3.el6ost.src.rpm

noarch:
python-django-1.6.11-3.el6ost.noarch.rpm
python-django-bash-completion-1.6.11-3.el6ost.noarch.rpm
python-django-doc-1.6.11-3.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5963
https://access.redhat.com/security/cve/CVE-2015-5964
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV8fEkXlSAg2UNWIIRAq05AJ9OMahDG8/SsL1zr7MhxPErvY4qfgCfRhFu
RJspBUYYA7hrM5ToToyssxA=
=AP6k
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2015:1767-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1767.html
Issue date:        2015-09-10
CVE Names:         CVE-2015-5963 CVE-2015-5964 
=====================================================================

1. Summary:

Updated python-django packages that fix two security issues are now
available for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat
Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

It was found that Django incorrectly handled the session store. A session
could be created by anonymously accessing the
django.contrib.auth.views.logout view if it was not decorated correctly
with django.contrib.auth.decorators.login_required. A remote attacker could
use this flaw to fill up the session store or cause other users' session
records to be evicted by requesting a large number of new sessions.
(CVE-2015-5963)

It was found that certain Django functions would, in certain circumstances,
create empty sessions. A remote attacker could use this flaw to fill up the
session store or cause other users' session records to be evicted by
requesting a large number of new sessions. (CVE-2015-5964)

Red Hat would like to thank the upstream Django project for reporting these
issues. Upstream acknowledges Lin Hua Cheng as the original reporter of
CVE-2015-5964.

All python-django users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1252890 - CVE-2015-5963 python-django: Denial-of-service possibility in logout() view by filling session store
1252891 - CVE-2015-5964 python-django: Denial-of-service possibility in logout() view by filling session store

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
python-django-1.6.11-3.el7ost.src.rpm

noarch:
python-django-1.6.11-3.el7ost.noarch.rpm
python-django-bash-completion-1.6.11-3.el7ost.noarch.rpm
python-django-doc-1.6.11-3.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5963
https://access.redhat.com/security/cve/CVE-2015-5964
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV8fFTXlSAg2UNWIIRAhryAJ9JVw6OGeOgBDkCSLWxlunt8sJqsgCfcx/b
XNsjoCx9G9VQy/TYUo78RH0=
=Bwsa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hOD+
-----END PGP SIGNATURE-----