-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0422
                     Moderate: Django security update
                               22 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Django
Publisher:         Red Hat
Operating System:  Red Hat
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1665 CVE-2013-1664 CVE-2013-0306
                   CVE-2013-0305  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0670.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running Django check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: Django security update
Advisory ID:       RHSA-2013:0670-01
Product:           Red Hat OpenStack
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0670.html
Issue date:        2013-03-21
CVE Names:         CVE-2013-0305 CVE-2013-0306 CVE-2013-1664 
                   CVE-2013-1665 
=====================================================================

1. Summary:

Updated Django packages that fix multiple security issues are now available
for Red Hat OpenStack Folsom.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

OpenStack Folsom - noarch

3. Description:

The Django web framework is used by Horizon, the OpenStack Dashboard, which
is a web interface for managing OpenStack services.

A denial of service flaw was found in the Extensible Markup Language (XML)
parser used by Django. A remote attacker could use this flaw to send a
specially-crafted request to an Horizon API, causing Horizon to consume an
excessive amount of CPU and memory. (CVE-2013-1664)

A flaw was found in the XML parser used by Django. If a remote attacker
sent a specially-crafted request to an Horizon API, it could cause Horizon
to connect to external entities, causing a large amount of system load, or
allow an attacker to read files on the Horizon server that are accessible
to the user running Horizon. (CVE-2013-1665)

It was found that the history view in the bundled administrative web
interface in Django did not perform permission checks. An authenticated
user who can access the web interface could use this flaw to view the
changes to objects and data they would otherwise not have access to.
(CVE-2013-0305)

A flaw was found in the way Django handled formsets. A remote attacker
could use this flaw to submit a large number of forms, causing excessive
memory consumption. Note: The current version of OpenStack in Red Hat
OpenStack Folsom does not expose this vulnerability. (CVE-2013-0306)

This update also includes two hardening fixes to help protect against XML
entity and HTTP Host header poisoning attacks. (BZ#913039, BZ#913037)

All users of Horizon are advised to upgrade to these updated packages,
which resolve these issues. After installing the updated packages, the
httpd daemon must be restarted ("service httpd restart") for the update to
take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

912982 - CVE-2013-1665 Python xml bindings: External entity expansion in Python XML libraries inflicts potential security flaws and DoS vulnerabilities
913037 - Django: Host header poisoning hardening
913039 - Django: XML entity attacks
913041 - CVE-2013-0305 Django: Data leakage via admin history log
913042 - CVE-2013-0306 Django: Formset denial-of-service
913808 - CVE-2013-1664 Python xml bindings: Internal entity expansion in Python XML libraries inflicts DoS vulnerabilities

6. Package List:

OpenStack Folsom:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/RHOS/SRPMS/Django14-1.4.4-1.el6ost.src.rpm

noarch:
Django14-1.4.4-1.el6ost.noarch.rpm
Django14-doc-1.4.4-1.el6ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0305.html
https://www.redhat.com/security/data/cve/CVE-2013-0306.html
https://www.redhat.com/security/data/cve/CVE-2013-1664.html
https://www.redhat.com/security/data/cve/CVE-2013-1665.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRS1JFXlSAg2UNWIIRAk+cAJ9ENrLSNdyNehsGloeKn1W1JGBx1QCbBPFT
d8ithQMgnsDEi0OsKXtrXZQ=
=4cHe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=joVs
-----END PGP SIGNATURE-----