[RHSA-2016:0503-01] Moderate: python-django security update

bugzilla at redhat.com bugzilla at redhat.com
Thu Mar 24 01:16:22 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: python-django security update
Advisory ID:       RHSA-2016:0503-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0503.html
Issue date:        2016-03-24
CVE Names:         CVE-2016-2512 CVE-2016-2513 
=====================================================================

1. Summary:

An update for python-django is now available for Red Hat Enterprise Linux
OpenStack Platform 7.0 Operational Tools for RHEL 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 7.0 Operational Tools for RHEL 7 - noarch

3. Description:

Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as much
as possible and adhering to the DRY (Don't Repeat Yourself) principle.

Security Fix(es):

* An open-redirect flaw was found in the way Django's
django.utils.http.is_safe_url() function filtered authentication URLs. An
attacker able to trick a victim into visiting a crafted URL could use this
flaw to redirect that victim to a malicious site. (CVE-2016-2512)

* A timing attack flaw was found in the way Django's PBKDF2PasswordHasher
performed password hashing. Passwords hashed with an older version of
PBKDF2PasswordHasher used less hashing iterations, and thus allowed an
attacker to enumerate existing users based on the time differences in the
login requests. (CVE-2016-2513)

Red Hat would like to thank the Django project for reporting these issues.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1311431 - CVE-2016-2512 python-django: Malicious redirect and possible XSS attack via user-supplied redirect URLs containing basic auth
1311438 - CVE-2016-2513 python-django: User enumeration through timing difference on password hasher work factor upgrade

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 7.0 Operational Tools for RHEL 7:

Source:
python-django-1.6.11-5.el7ost.src.rpm

noarch:
python-django-1.6.11-5.el7ost.noarch.rpm
python-django-bash-completion-1.6.11-5.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2512
https://access.redhat.com/security/cve/CVE-2016-2513
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW8z/TXlSAg2UNWIIRAvtEAJ9PlZicMBPcNqjqK/FIuh6eu92r9QCfcJ79
5dRBKZvDAxcB69WnGBRr9I8=
=JFaT
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list