exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2014-0473

Status Candidate

Overview

The caching framework in Django before 1.4.11, 1.5.x before 1.5.6, 1.6.x before 1.6.3, and 1.7.x before 1.7 beta 2 reuses a cached CSRF token for all anonymous users, which allows remote attackers to bypass CSRF protections by reading the CSRF cookie for anonymous users.

Related Files

Gentoo Linux Security Advisory 201406-26
Posted Jun 26, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201406-26 - Multiple vulnerabilities have been found Django, the worst of which may allow a remote attacker to execute code. Versions less than 1.6.5 are affected.

tags | advisory, remote, vulnerability
systems | linux, gentoo
advisories | CVE-2014-0472, CVE-2014-0473, CVE-2014-0474, CVE-2014-1418
SHA-256 | 404e02910f0bba73ffd124d38235026d2d6b71b9979c90bfa6cd369b3b9e7d66
Mandriva Linux Security Advisory 2014-113
Posted Jun 12, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-113 - Multiple vulnerabilities has been discovered and corrected in python-django. The updated packages have been patched to correct these issues.

tags | advisory, vulnerability, python
systems | linux, mandriva
advisories | CVE-2014-0472, CVE-2014-0473, CVE-2014-0474, CVE-2014-1418, CVE-2014-3730
SHA-256 | a0587e94d3219db2c4fe7c8b06b39629a3d11277e9a9b81cdc8369f36837bd43
Mandriva Linux Security Advisory 2014-112
Posted Jun 10, 2014
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2014-112 - Multiple vulnerabilities has been discovered and corrected in Django 1.4 before 1.4.13, 1.5 before 1.5.8, 1.6 before 1.6.5, and 1.7 before 1.7b4 does not properly include the Cache-Control header in responses, which allows remote attackers to obtain sensitive information or poison the cache via a request from certain browsers. Various other issues were also addressed. The updated packages have been patched to correct these issues.

tags | advisory, remote, web, arbitrary, vulnerability, python
systems | linux, mandriva
advisories | CVE-2014-0472, CVE-2014-0473, CVE-2014-0474, CVE-2014-1418, CVE-2014-3730
SHA-256 | f520b2a1af54463c5702534c185216ba941c354cf4597245c36aca5f2c74ab96
Debian Security Advisory 2934-1
Posted May 21, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2934-1 - Several vulnerabilities were discovered in Django, a high-level Python web development framework.

tags | advisory, web, vulnerability, python
systems | linux, debian
advisories | CVE-2014-0472, CVE-2014-0473, CVE-2014-0474, CVE-2014-1418, CVE-2014-3730
SHA-256 | f3cac867348584be5c7e3a98278d62b519f5059a1407c982fa0160a95cfab217
Red Hat Security Advisory 2014-0456-01
Posted May 1, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0456-01 - The Django web framework is used by horizon, the OpenStack Dashboard, which is a web interface for managing OpenStack services. A flaw was found in the way Django's reverse() URL resolver function constructed certain URLs. A remote attacker able to request a specially crafted view from a Django application could use this flaw to import and execute arbitrary Python modules on the system under the privileges of the user running the application. It was found that Django's caching framework reused Cross-Site Request Forgery nonces for all requests from unauthenticated clients. A remote attacker could use this flaw to acquire the CSRF token of a different user and bypass intended CSRF protections in a Django application.

tags | advisory, remote, web, arbitrary, python, csrf
systems | linux, redhat
advisories | CVE-2014-0472, CVE-2014-0473, CVE-2014-0474
SHA-256 | 7d3d6cad65001a8d8ce3aed0cdd68bb6511642305037b7f18a9d175c24eaa539
Red Hat Security Advisory 2014-0457-01
Posted May 1, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-0457-01 - The Django web framework is used by horizon, the OpenStack Dashboard, which is a web interface for managing OpenStack services. A flaw was found in the way Django's reverse() URL resolver function constructed certain URLs. A remote attacker able to request a specially crafted view from a Django application could use this flaw to import and execute arbitrary Python modules on the system under the privileges of the user running the application. It was found that Django's caching framework reused Cross-Site Request Forgery nonces for all requests from unauthenticated clients. A remote attacker could use this flaw to acquire the CSRF token of a different user and bypass intended CSRF protections in a Django application.

tags | advisory, remote, web, arbitrary, python, csrf
systems | linux, redhat
advisories | CVE-2014-0472, CVE-2014-0473, CVE-2014-0474
SHA-256 | 1c5de234299b01654c159b4821380dc69ec031a26258631ae3e1ed304d8096fb
Ubuntu Security Notice USN-2169-2
Posted Apr 23, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2169-2 - USN-2169-1 fixed vulnerabilities in Django. The upstream security patch for CVE-2014-0472 introduced a regression for certain applications. This update fixes the problem. Benjamin Bach discovered that Django incorrectly handled dotted Python paths when using the reverse() function. An attacker could use this issue to cause Django to import arbitrary modules from the Python path, resulting in possible code execution. Paul McMillan discovered that Django incorrectly cached certain pages that contained CSRF cookies. An attacker could possibly use this flaw to obtain a valid cookie and perform attacks which bypass the CSRF restrictions. Michael Koziarski discovered that Django did not always perform explicit conversion of certain fields when using a MySQL database. An attacker could possibly use this issue to obtain unexpected results. Various other issues were also addressed.

tags | advisory, arbitrary, vulnerability, code execution, python
systems | linux, ubuntu
advisories | CVE-2014-0472, CVE-2014-0473, CVE-2014-0474
SHA-256 | a7b08008b8314bc324c3bac2dbe355fbb780f90950b9918e89cde30052b8e26e
Ubuntu Security Notice USN-2169-1
Posted Apr 22, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2169-1 - Benjamin Bach discovered that Django incorrectly handled dotted Python paths when using the reverse() function. An attacker could use this issue to cause Django to import arbitrary modules from the Python path, resulting in possible code execution. Paul McMillan discovered that Django incorrectly cached certain pages that contained CSRF cookies. An attacker could possibly use this flaw to obtain a valid cookie and perform attacks which bypass the CSRF restrictions. Various other issues were also addressed.

tags | advisory, arbitrary, code execution, python
systems | linux, ubuntu
advisories | CVE-2014-0472, CVE-2014-0473, CVE-2014-0474
SHA-256 | c06fe39660153662ccdc26aee4797b8b2cc6dc27ae9d5dcc5eacfa238b42bcac
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close