Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.703338
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 3338-1 (python-django - security update)
Zusammenfassung:Lin Hua Cheng discovered that a session could be created when anonymously;accessing the django.contrib.auth.views.logout view. This could allow;remote attackers to saturate the session store or cause other users';session records to be evicted.;;Additionally the contrib.sessions.backends.base.SessionBase.flush() and;cache_db.SessionStore.flush() methods have been modified to avoid;creating a new empty session as well.
Beschreibung:Summary:
Lin Hua Cheng discovered that a session could be created when anonymously
accessing the django.contrib.auth.views.logout view. This could allow
remote attackers to saturate the session store or cause other users'
session records to be evicted.

Additionally the contrib.sessions.backends.base.SessionBase.flush() and
cache_db.SessionStore.flush() methods have been modified to avoid
creating a new empty session as well.

Affected Software/OS:
python-django on Debian Linux

Solution:
For the oldstable distribution (wheezy), these problems have been fixed
in version 1.4.5-1+deb7u13.

For the stable distribution (jessie), these problems have been fixed in
version 1.7.7-1+deb8u2.

For the unstable distribution (sid), these problems will be fixed
shortly.

We recommend that you upgrade your python-django packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-5963
BugTraq ID: 76428
http://www.securityfocus.com/bid/76428
Debian Security Information: DSA-3338 (Google Search)
http://www.debian.org/security/2015/dsa-3338
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172084.html
https://www.djangoproject.com/weblog/2015/aug/18/security-releases/
RedHat Security Advisories: RHSA-2015:1766
http://rhn.redhat.com/errata/RHSA-2015-1766.html
RedHat Security Advisories: RHSA-2015:1767
http://rhn.redhat.com/errata/RHSA-2015-1767.html
RedHat Security Advisories: RHSA-2015:1876
https://access.redhat.com/errata/RHSA-2015:1876
RedHat Security Advisories: RHSA-2015:1894
http://rhn.redhat.com/errata/RHSA-2015-1894.html
http://www.securitytracker.com/id/1033318
SuSE Security Announcement: openSUSE-SU-2015:1580 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-09/msg00026.html
SuSE Security Announcement: openSUSE-SU-2015:1598 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-09/msg00035.html
http://www.ubuntu.com/usn/USN-2720-1
Common Vulnerability Exposure (CVE) ID: CVE-2015-5964
BugTraq ID: 76440
http://www.securityfocus.com/bid/76440
CopyrightCopyright (c) 2015 Greenbone Networks GmbH http://greenbone.net

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.