Debian update for python-django



Published: 2019-07-05 | Updated: 2019-07-08
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-6975
CVE-2019-12308
CVE-2019-12781
CWE-ID CWE-400
CWE-79
CWE-319
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
python-django (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU17717

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-6975

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper memory operations that exist when the django.utils.numberformat.format() function receives a decimal with a large number of digits or a large component. A remote attacker can send a request that submits malicious input, consume excessive amounts of memory resources, resulting in a DoS condition.

Mitigation

Update python-django package to version 1:1.10.7-2+deb9u5.

Vulnerable software versions

python-django (Debian package): 1:1.10.7-2+deb9u1 - 1:1.10.7-2+deb9u4

External links

http://www.debian.org/security/2019/dsa-4476


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Cross-site scripting

EUVDB-ID: #VU18672

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12308

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of URL within the AdminURLFieldWidget. A remote attacker can trick the victim to follow a specially crafted link and display a clickable JavaScript link.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update python-django package to version 1:1.10.7-2+deb9u5.

Vulnerable software versions

python-django (Debian package): 1:1.10.7-2+deb9u1 - 1:1.10.7-2+deb9u4

External links

http://www.debian.org/security/2019/dsa-4476


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Cleartext transmission of sensitive information

EUVDB-ID: #VU18967

Risk: Medium

CVSSv3.1: 4 [CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12781

CWE-ID: CWE-319 - Cleartext Transmission of Sensitive Information

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.
The vulnerability exists due to django.http.HttpRequest.scheme, when deployed behind a reverse-proxy, does not correctly treat requests sent over HTTP protocol, assuming that a secure protocol is used for communication. A remote attacker with ability to force victim to use HTTP instead of HTTPS protocol can perform man-in-the-middle (MitM) attack and intercept communication in cleat text.

Mitigation

Update python-django package to version 1:1.10.7-2+deb9u5.

Vulnerable software versions

python-django (Debian package): 1:1.10.7-2+deb9u1 - 1:1.10.7-2+deb9u4

External links

http://www.debian.org/security/2019/dsa-4476


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###