ALT-BU-2016-2614-1
Branch t7 update bulletin.
Package python-module-twisted-core updated to version 15.3.0-alt0.M70T.1 for branch t7 in task 160061.
Closed bugs
Перестал работать после очередного обновления
Package python-module-django updated to version 1.8.7-alt1.1 for branch t7 in task 160047.
Closed vulnerabilities
BDU:2015-11320
Уязвимость фреймворка для веб-приложений Django, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11321
Уязвимость фреймворка для веб-приложений Django, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11591
Уязвимость программной платформы для веб-приложений Django, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-11592
Уязвимость программной платформы для веб-приложений Django, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-5143
The session backends in Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (session store consumption) via multiple requests with unique session keys.
- FEDORA-2015-1dd5bc998f
- FEDORA-2015-1dd5bc998f
- openSUSE-SU-2015:1802
- openSUSE-SU-2015:1802
- openSUSE-SU-2015:1813
- openSUSE-SU-2015:1813
- RHSA-2015:1678
- RHSA-2015:1678
- RHSA-2015:1686
- RHSA-2015:1686
- DSA-3305
- DSA-3305
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- 75666
- 75666
- 1032820
- 1032820
- USN-2671-1
- USN-2671-1
- GLSA-201510-06
- GLSA-201510-06
- https://www.djangoproject.com/weblog/2015/jul/08/security-releases/
- https://www.djangoproject.com/weblog/2015/jul/08/security-releases/
Modified: 2024-11-21
CVE-2015-5144
Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 uses an incorrect regular expression, which allows remote attackers to inject arbitrary headers and conduct HTTP response splitting attacks via a newline character in an (1) email message to the EmailValidator, a (2) URL to the URLValidator, or unspecified vectors to the (3) validate_ipv4_address or (4) validate_slug validator.
- FEDORA-2015-1dd5bc998f
- FEDORA-2015-1dd5bc998f
- openSUSE-SU-2015:1802
- openSUSE-SU-2015:1802
- openSUSE-SU-2015:1813
- openSUSE-SU-2015:1813
- DSA-3305
- DSA-3305
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- 75665
- 75665
- 1032820
- 1032820
- USN-2671-1
- USN-2671-1
- GLSA-201510-06
- GLSA-201510-06
- https://www.djangoproject.com/weblog/2015/jul/08/security-releases/
- https://www.djangoproject.com/weblog/2015/jul/08/security-releases/
Modified: 2024-11-21
CVE-2015-5145
validators.URLValidator in Django 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
Modified: 2024-11-21
CVE-2015-5963
contrib.sessions.middleware.SessionMiddleware in Django 1.8.x before 1.8.4, 1.7.x before 1.7.10, 1.4.x before 1.4.22, and possibly other versions allows remote attackers to cause a denial of service (session store consumption or session record removal) via a large number of requests to contrib.auth.views.logout, which triggers the creation of an empty session record.
- FEDORA-2015-1dd5bc998f
- FEDORA-2015-1dd5bc998f
- openSUSE-SU-2015:1580
- openSUSE-SU-2015:1580
- openSUSE-SU-2015:1598
- openSUSE-SU-2015:1598
- RHSA-2015:1766
- RHSA-2015:1766
- RHSA-2015:1767
- RHSA-2015:1767
- RHSA-2015:1894
- RHSA-2015:1894
- DSA-3338
- DSA-3338
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- 76428
- 76428
- 1033318
- 1033318
- USN-2720-1
- USN-2720-1
- RHSA-2015:1876
- RHSA-2015:1876
- https://www.djangoproject.com/weblog/2015/aug/18/security-releases/
- https://www.djangoproject.com/weblog/2015/aug/18/security-releases/
Modified: 2024-11-21
CVE-2015-5964
The (1) contrib.sessions.backends.base.SessionBase.flush and (2) cache_db.SessionStore.flush functions in Django 1.7.x before 1.7.10, 1.4.x before 1.4.22, and possibly other versions create empty sessions in certain circumstances, which allows remote attackers to cause a denial of service (session store consumption) via unspecified vectors.
- FEDORA-2015-1dd5bc998f
- FEDORA-2015-1dd5bc998f
- RHSA-2015:1766
- RHSA-2015:1766
- RHSA-2015:1767
- RHSA-2015:1767
- RHSA-2015:1894
- RHSA-2015:1894
- DSA-3338
- DSA-3338
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- 76440
- 76440
- 1033318
- 1033318
- USN-2720-1
- USN-2720-1
- https://www.djangoproject.com/weblog/2015/aug/18/security-releases/
- https://www.djangoproject.com/weblog/2015/aug/18/security-releases/
Modified: 2024-11-21
CVE-2015-8213
The get_format function in utils/formats.py in Django before 1.7.x before 1.7.11, 1.8.x before 1.8.7, and 1.9.x before 1.9rc2 might allow remote attackers to obtain sensitive application secrets via a settings key in place of a date/time format setting, as demonstrated by SECRET_KEY.
- FEDORA-2015-a8c8f60fbd
- FEDORA-2015-a8c8f60fbd
- FEDORA-2015-323274d412
- FEDORA-2015-323274d412
- openSUSE-SU-2015:2199
- openSUSE-SU-2015:2199
- openSUSE-SU-2015:2202
- openSUSE-SU-2015:2202
- RHSA-2016:0129
- RHSA-2016:0129
- RHSA-2016:0156
- RHSA-2016:0156
- RHSA-2016:0157
- RHSA-2016:0157
- RHSA-2016:0158
- RHSA-2016:0158
- DSA-3404
- DSA-3404
- 77750
- 77750
- 1034237
- 1034237
- USN-2816-1
- USN-2816-1
- https://github.com/django/django/commit/316bc3fc9437c5960c24baceb93c73f1939711e4
- https://github.com/django/django/commit/316bc3fc9437c5960c24baceb93c73f1939711e4
- https://www.djangoproject.com/weblog/2015/nov/24/security-releases-issued/
- https://www.djangoproject.com/weblog/2015/nov/24/security-releases-issued/
Package python-module-requests updated to version 2.7.0-alt1.git20150719.1 for branch t7 in task 160047.
Closed bugs
Просьба обновить
Closed vulnerabilities
BDU:2016-01052
Уязвимость программного средства мониторинга сети Xymon, позволяющая нарушителю вводить произвольные сообщения
BDU:2016-01053
Уязвимость программного средства мониторинга сети Xymon, позволяющая нарушителю выполнить произвольные команды
BDU:2016-01054
Уязвимость операционной системы Debian GNU/Linux, позволяющая нарушителю читать произвольные файлы в каталоге конфигурации
BDU:2016-01055
Уязвимости программного средства мониторинга сети Xymon, позволяющие нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2016-2054
Multiple buffer overflows in xymond/xymond.c in xymond in Xymon 4.1.x, 4.2.x, and 4.3.x before 4.3.25 allow remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a long filename, involving handling a "config" command.
- [Xymon] 20160208 Xymon 4.3.25 - Important Security Update
- [Xymon] 20160208 Xymon 4.3.25 - Important Security Update
- http://packetstormsecurity.com/files/135758/Xymon-4.3.x-Buffer-Overflow-Code-Execution-Information-Disclosure.html
- http://packetstormsecurity.com/files/135758/Xymon-4.3.x-Buffer-Overflow-Code-Execution-Information-Disclosure.html
- DSA-3495
- DSA-3495
- 20160214 Xymon: Critical security issues in all versions prior to 4.3.25
- 20160214 Xymon: Critical security issues in all versions prior to 4.3.25
- https://sourceforge.net/p/xymon/code/7859/
- https://sourceforge.net/p/xymon/code/7859/
- https://sourceforge.net/p/xymon/code/7860/
- https://sourceforge.net/p/xymon/code/7860/
Modified: 2024-11-21
CVE-2016-2055
xymond/xymond.c in xymond in Xymon 4.1.x, 4.2.x, and 4.3.x before 4.3.25 allow remote attackers to read arbitrary files in the configuration directory via a "config" command.
- http://packetstormsecurity.com/files/135758/Xymon-4.3.x-Buffer-Overflow-Code-Execution-Information-Disclosure.html
- http://packetstormsecurity.com/files/135758/Xymon-4.3.x-Buffer-Overflow-Code-Execution-Information-Disclosure.html
- DSA-3495
- DSA-3495
- 20160214 Xymon: Critical security issues in all versions prior to 4.3.25
- 20160214 Xymon: Critical security issues in all versions prior to 4.3.25
- https://sourceforge.net/p/xymon/code/7890/
- https://sourceforge.net/p/xymon/code/7890/
Modified: 2024-11-21
CVE-2016-2056
xymond in Xymon 4.1.x, 4.2.x, and 4.3.x before 4.3.25 allow remote authenticated users to execute arbitrary commands via shell metacharacters in the adduser_name argument in (1) web/useradm.c or (2) web/chpasswd.c.
- http://packetstormsecurity.com/files/135758/Xymon-4.3.x-Buffer-Overflow-Code-Execution-Information-Disclosure.html
- http://packetstormsecurity.com/files/135758/Xymon-4.3.x-Buffer-Overflow-Code-Execution-Information-Disclosure.html
- http://packetstormsecurity.com/files/153620/Xymon-useradm-Command-Execution.html
- http://packetstormsecurity.com/files/153620/Xymon-useradm-Command-Execution.html
- DSA-3495
- DSA-3495
- 20160214 Xymon: Critical security issues in all versions prior to 4.3.25
- 20160214 Xymon: Critical security issues in all versions prior to 4.3.25
- https://sourceforge.net/p/xymon/code/7892/
- https://sourceforge.net/p/xymon/code/7892/
Modified: 2024-11-21
CVE-2016-2057
lib/xymond_ipc.c in Xymon 4.1.x, 4.2.x, and 4.3.x before 4.3.25 use weak permissions (666) for an unspecified IPC message queue, which allows local users to inject arbitrary messages by writing to that queue.
- http://packetstormsecurity.com/files/135758/Xymon-4.3.x-Buffer-Overflow-Code-Execution-Information-Disclosure.html
- http://packetstormsecurity.com/files/135758/Xymon-4.3.x-Buffer-Overflow-Code-Execution-Information-Disclosure.html
- DSA-3495
- DSA-3495
- 20160214 Xymon: Critical security issues in all versions prior to 4.3.25
- 20160214 Xymon: Critical security issues in all versions prior to 4.3.25
- https://sourceforge.net/p/xymon/code/7891/
- https://sourceforge.net/p/xymon/code/7891/
Modified: 2024-11-21
CVE-2016-2058
Multiple cross-site scripting (XSS) vulnerabilities in Xymon 4.1.x, 4.2.x, and 4.3.x before 4.3.25 allow (1) remote Xymon clients to inject arbitrary web script or HTML via a status-message, which is not properly handled in the "detailed status" page, or (2) remote authenticated users to inject arbitrary web script or HTML via an acknowledgement message, which is not properly handled in the "status" page.
- http://packetstormsecurity.com/files/135758/Xymon-4.3.x-Buffer-Overflow-Code-Execution-Information-Disclosure.html
- http://packetstormsecurity.com/files/135758/Xymon-4.3.x-Buffer-Overflow-Code-Execution-Information-Disclosure.html
- DSA-3495
- DSA-3495
- 20160214 Xymon: Critical security issues in all versions prior to 4.3.25
- 20160214 Xymon: Critical security issues in all versions prior to 4.3.25
- https://sourceforge.net/p/xymon/code/7892/
- https://sourceforge.net/p/xymon/code/7892/