ALT-BU-2017-3326-1
Branch c8 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-10109
Use-after-free vulnerability in pcsc-lite before 1.8.20 allows a remote attackers to cause denial of service (crash) via a command that uses "cardsList" after the handle has been released through the SCardReleaseContext function.
- DSA-3752
- DSA-3752
- [oss-security] 20170103 Re: CVE Request: pcsc-lite use-after-free and double-free
- [oss-security] 20170103 Re: CVE Request: pcsc-lite use-after-free and double-free
- 95263
- 95263
- USN-3176-1
- USN-3176-1
- [pcsclite-muscle] 20161226 New pcsc-lite 1.8.20
- [pcsclite-muscle] 20161226 New pcsc-lite 1.8.20
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- https://salsa.debian.org/rousseau/PCSC/-/commit/697fe05967af7ea215bcd5d5774be587780c9e22
- https://salsa.debian.org/rousseau/PCSC/-/commit/697fe05967af7ea215bcd5d5774be587780c9e22
- GLSA-201702-01
- GLSA-201702-01
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-5470
The label decompression functionality in PowerDNS Recursor before 3.6.4 and 3.7.x before 3.7.3 and Authoritative (Auth) Server before 3.3.3 and 3.4.x before 3.4.5 allows remote attackers to cause a denial of service (CPU consumption or crash) via a request with a long name that refers to itself. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1868.
- [oss-security] 20150707 Follow up: PowerDNS Security Advisory 2015-01
- [oss-security] 20150707 Follow up: PowerDNS Security Advisory 2015-01
- [oss-security] 20150710 Re: Follow up: PowerDNS Security Advisory 2015-01
- [oss-security] 20150710 Re: Follow up: PowerDNS Security Advisory 2015-01
- https://doc.powerdns.com/md/security/powerdns-advisory-2015-01/
- https://doc.powerdns.com/md/security/powerdns-advisory-2015-01/
Modified: 2024-11-21
CVE-2016-2120
An issue has been found in PowerDNS Authoritative Server versions up to and including 3.4.10, 4.0.1 allowing an authorized user to crash the server by inserting a specially crafted record in a zone under their control then sending a DNS query for that record. The issue is due to an integer overflow when checking if the content of the record matches the expected size, allowing an attacker to cause a read past the buffer boundary.
Modified: 2024-11-21
CVE-2016-5426
PowerDNS (aka pdns) Authoritative Server before 3.4.10 allows remote attackers to cause a denial of service (backend CPU consumption) via a long qname.
- DSA-3664
- DSA-3664
- [oss-security] 20160909 PowerDNS Security Advisory 2016-01: Crafted queries can cause unexpected backend load
- [oss-security] 20160909 PowerDNS Security Advisory 2016-01: Crafted queries can cause unexpected backend load
- 92917
- 92917
- 1036761
- 1036761
- https://doc.powerdns.com/md/security/powerdns-advisory-2016-01/
- https://doc.powerdns.com/md/security/powerdns-advisory-2016-01/
- https://github.com/PowerDNS/pdns/commit/881b5b03a590198d03008e4200dd00cc537712f3
- https://github.com/PowerDNS/pdns/commit/881b5b03a590198d03008e4200dd00cc537712f3
Modified: 2024-11-21
CVE-2016-5427
PowerDNS (aka pdns) Authoritative Server before 3.4.10 does not properly handle a . (dot) inside labels, which allows remote attackers to cause a denial of service (backend CPU consumption) via a crafted DNS query.
- DSA-3664
- DSA-3664
- [oss-security] 20160909 PowerDNS Security Advisory 2016-01: Crafted queries can cause unexpected backend load
- [oss-security] 20160909 PowerDNS Security Advisory 2016-01: Crafted queries can cause unexpected backend load
- 92917
- 92917
- 1036761
- 1036761
- https://doc.powerdns.com/md/security/powerdns-advisory-2016-01/
- https://doc.powerdns.com/md/security/powerdns-advisory-2016-01/
- https://github.com/PowerDNS/pdns/commit/881b5b03a590198d03008e4200dd00cc537712f3
- https://github.com/PowerDNS/pdns/commit/881b5b03a590198d03008e4200dd00cc537712f3
Modified: 2024-11-21
CVE-2016-7068
An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 3.7.4 and 4.0.4, allowing a remote, unauthenticated attacker to cause an abnormal CPU usage load on the PowerDNS server by sending crafted DNS queries, which might result in a partial denial of service if the system becomes overloaded. This issue is based on the fact that the PowerDNS server parses all records present in a query regardless of whether they are needed or even legitimate. A specially crafted query containing a large number of records can be used to take advantage of that behaviour.
Modified: 2024-11-21
CVE-2016-7072
An issue has been found in PowerDNS Authoritative Server before 3.4.11 and 4.0.2 allowing a remote, unauthenticated attacker to cause a denial of service by opening a large number of TCP connections to the web server. If the web server runs out of file descriptors, it triggers an exception and terminates the whole PowerDNS process. While it's more complicated for an unauthorized attacker to make the web server run out of file descriptors since its connection will be closed just after being accepted, it might still be possible.
Modified: 2024-11-21
CVE-2016-7073
An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 4.0.4, allowing an attacker in position of man-in-the-middle to alter the content of an AXFR because of insufficient validation of TSIG signatures. A missing check of the TSIG time and fudge values was found in AXFRRetriever, leading to a possible replay attack.
Modified: 2024-11-21
CVE-2016-7074
An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 4.0.4, allowing an attacker in position of man-in-the-middle to alter the content of an AXFR because of insufficient validation of TSIG signatures. A missing check that the TSIG record is the last one, leading to the possibility of parsing records that are not covered by the TSIG signature.
Package python-module-setuptools updated to version 18.5-alt0.M80C.1 for branch c8 in task 187341.
Closed bugs
Конфликт при dist-upgrade до p8 или установке python-module-setuptools при наличии в системе python-module-distribute
Package python-module-django updated to version 1.8.18-alt0.M80C.1 for branch c8 in task 187597.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-2512
The utils.http.is_safe_url function in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication, as demonstrated by http://mysite.example.com\@attacker.com.
- RHSA-2016:0502
- RHSA-2016:0502
- RHSA-2016:0504
- RHSA-2016:0504
- RHSA-2016:0505
- RHSA-2016:0505
- RHSA-2016:0506
- RHSA-2016:0506
- DSA-3544
- DSA-3544
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 83879
- 83879
- 1035152
- 1035152
- USN-2915-1
- USN-2915-1
- USN-2915-2
- USN-2915-2
- USN-2915-3
- USN-2915-3
- https://github.com/django/django/commit/c5544d289233f501917e25970c03ed444abbd4f0
- https://github.com/django/django/commit/c5544d289233f501917e25970c03ed444abbd4f0
- https://www.djangoproject.com/weblog/2016/mar/01/security-releases/
- https://www.djangoproject.com/weblog/2016/mar/01/security-releases/
Modified: 2024-11-21
CVE-2016-2513
The password hasher in contrib/auth/hashers.py in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to enumerate users via a timing attack involving login requests.
- RHSA-2016:0502
- RHSA-2016:0502
- RHSA-2016:0504
- RHSA-2016:0504
- RHSA-2016:0505
- RHSA-2016:0505
- RHSA-2016:0506
- RHSA-2016:0506
- DSA-3544
- DSA-3544
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
- 83878
- 83878
- 1035152
- 1035152
- USN-2915-1
- USN-2915-1
- USN-2915-2
- USN-2915-2
- USN-2915-3
- USN-2915-3
- https://github.com/django/django/commit/67b46ba7016da2d259c1ecc7d666d11f5e1cfaab
- https://github.com/django/django/commit/67b46ba7016da2d259c1ecc7d666d11f5e1cfaab
- https://www.djangoproject.com/weblog/2016/mar/01/security-releases/
- https://www.djangoproject.com/weblog/2016/mar/01/security-releases/
Modified: 2024-11-21
CVE-2016-6186
Cross-site scripting (XSS) vulnerability in the dismissChangeRelatedObjectPopup function in contrib/admin/static/admin/js/admin/RelatedObjectLookups.js in Django before 1.8.14, 1.9.x before 1.9.8, and 1.10.x before 1.10rc1 allows remote attackers to inject arbitrary web script or HTML via vectors involving unsafe usage of Element.innerHTML.
- http://packetstormsecurity.com/files/137965/Django-3.3.0-Script-Insertion.html
- http://packetstormsecurity.com/files/137965/Django-3.3.0-Script-Insertion.html
- RHSA-2016:1594
- RHSA-2016:1594
- RHSA-2016:1595
- RHSA-2016:1595
- RHSA-2016:1596
- RHSA-2016:1596
- 20160719 Django CMS v3.3.0 - (Editor Snippet) Persistent Web Vulnerability (CVE-2016-6186)
- 20160719 Django CMS v3.3.0 - (Editor Snippet) Persistent Web Vulnerability (CVE-2016-6186)
- DSA-3622
- DSA-3622
- 20160719 Django CMS v3.3.0 - (Editor Snippet) Persistent Web Vulnerability (CVE-2016-6186)
- 20160719 Django CMS v3.3.0 - (Editor Snippet) Persistent Web Vulnerability (CVE-2016-6186)
- 92058
- 92058
- 1036338
- 1036338
- USN-3039-1
- USN-3039-1
- http://www.vulnerability-lab.com/get_content.php?id=1869
- http://www.vulnerability-lab.com/get_content.php?id=1869
- https://github.com/django/django/commit/d03bf6fe4e9bf5b07de62c1a271c4b41a7d3d158
- https://github.com/django/django/commit/d03bf6fe4e9bf5b07de62c1a271c4b41a7d3d158
- https://github.com/django/django/commit/f68e5a99164867ab0e071a936470958ed867479d
- https://github.com/django/django/commit/f68e5a99164867ab0e071a936470958ed867479d
- FEDORA-2016-b7e31a0b9a
- FEDORA-2016-b7e31a0b9a
- FEDORA-2016-97ca9d52a4
- FEDORA-2016-97ca9d52a4
- https://www.djangoproject.com/weblog/2016/jul/18/security-releases/
- https://www.djangoproject.com/weblog/2016/jul/18/security-releases/
- 40129
- 40129
Modified: 2024-11-21
CVE-2016-7401
The cookie parsing code in Django before 1.8.15 and 1.9.x before 1.9.10, when used on a site with Google Analytics, allows remote attackers to bypass an intended CSRF protection mechanism by setting arbitrary cookies.
- RHSA-2016:2038
- RHSA-2016:2038
- RHSA-2016:2039
- RHSA-2016:2039
- RHSA-2016:2040
- RHSA-2016:2040
- RHSA-2016:2041
- RHSA-2016:2041
- RHSA-2016:2042
- RHSA-2016:2042
- RHSA-2016:2043
- RHSA-2016:2043
- DSA-3678
- DSA-3678
- 93182
- 93182
- 1036899
- 1036899
- USN-3089-1
- USN-3089-1
- https://www.djangoproject.com/weblog/2016/sep/26/security-releases/
- https://www.djangoproject.com/weblog/2016/sep/26/security-releases/
Modified: 2024-11-21
CVE-2016-9013
Django 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3 use a hardcoded password for a temporary database user created when running tests with an Oracle database, which makes it easier for remote attackers to obtain access to the database server by leveraging failure to manually specify a password in the database settings TEST dictionary.
Modified: 2024-11-21
CVE-2016-9014
Django before 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3, when settings.DEBUG is True, allow remote attackers to conduct DNS rebinding attacks by leveraging failure to validate the HTTP Host header against settings.ALLOWED_HOSTS.
Modified: 2024-11-21
CVE-2017-7233
Django 1.10 before 1.10.7, 1.9 before 1.9.13, and 1.8 before 1.8.18 relies on user input in some cases to redirect the user to an "on success" URL. The security check for these redirects (namely ``django.utils.http.is_safe_url()``) considered some numeric URLs "safe" when they shouldn't be, aka an open redirect vulnerability. Also, if a developer relies on ``is_safe_url()`` to provide safe redirect targets and puts such a URL into a link, they could suffer from an XSS attack.
- DSA-3835
- DSA-3835
- 97406
- 97406
- 1038177
- 1038177
- RHSA-2017:1445
- RHSA-2017:1445
- RHSA-2017:1451
- RHSA-2017:1451
- RHSA-2017:1462
- RHSA-2017:1462
- RHSA-2017:1470
- RHSA-2017:1470
- RHSA-2017:1596
- RHSA-2017:1596
- RHSA-2017:3093
- RHSA-2017:3093
- RHSA-2018:2927
- RHSA-2018:2927
- https://www.djangoproject.com/weblog/2017/apr/04/security-releases/
- https://www.djangoproject.com/weblog/2017/apr/04/security-releases/
Modified: 2024-11-21
CVE-2017-7234
A maliciously crafted URL to a Django (1.10 before 1.10.7, 1.9 before 1.9.13, and 1.8 before 1.8.18) site using the ``django.views.static.serve()`` view could redirect to any other domain, aka an open redirect vulnerability.