2024-06-28 13:17:52 +00:00

224 lines
9.9 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20203491",
"Version": "oval:org.altlinux.errata:def:20203491",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2020-3491: package `python3-module-django2.2` update to version 2.2.17-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2020-3491",
"RefURL": "https://errata.altlinux.org/ALT-PU-2020-3491",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-00719",
"RefURL": "https://bdu.fstec.ru/vul/2021-00719",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00780",
"RefURL": "https://bdu.fstec.ru/vul/2021-00780",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00881",
"RefURL": "https://bdu.fstec.ru/vul/2021-00881",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00936",
"RefURL": "https://bdu.fstec.ru/vul/2021-00936",
"Source": "BDU"
},
{
"RefID": "CVE-2020-13254",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13254",
"Source": "CVE"
},
{
"RefID": "CVE-2020-13596",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-13596",
"Source": "CVE"
},
{
"RefID": "CVE-2020-24583",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-24583",
"Source": "CVE"
},
{
"RefID": "CVE-2020-24584",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-24584",
"Source": "CVE"
}
],
"Description": "This update upgrades python3-module-django2.2 to version 2.2.17-alt1. \nSecurity Fix(es):\n\n * BDU:2021-00719: Уязвимость реализации функции ForeignKeyRawIdWidget библиотеки Django, позволяющая нарушителю проводить межсайтовые сценарные атаки\n\n * BDU:2021-00780: Уязвимость библиотеки Django, связанная с ошибками процедуры подтверждения подлинности сертификата, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-00881: Уязвимость программной платформы для веб-приложений Django, связанная с связана с неправильными настройками прав доступа по умолчанию, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2021-00936: Уязвимость реализации режима FILE_UPLOAD_DIRECTORY_PERMISSIONS программной платформы для веб-приложений Django, позволяющая нарушителю раскрыть защищаемую информацию\n\n * CVE-2020-13254: An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. In cases where a memcached backend does not perform key validation, passing malformed cache keys could result in a key collision, and potential data leakage.\n\n * CVE-2020-13596: An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. Query parameters generated by the Django admin ForeignKeyRawIdWidget were not properly URL encoded, leading to a possibility of an XSS attack.\n\n * CVE-2020-24583: An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). FILE_UPLOAD_DIRECTORY_PERMISSIONS mode was not applied to intermediate-level directories created in the process of uploading files. It was also not applied to intermediate-level collected static directories when using the collectstatic management command.\n\n * CVE-2020-24584: An issue was discovered in Django 2.2 before 2.2.16, 3.0 before 3.0.10, and 3.1 before 3.1.1 (when Python 3.7+ is used). The intermediate-level directories of the filesystem cache had the system's standard umask rather than 0o077.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2020-12-11"
},
"Updated": {
"Date": "2020-12-11"
},
"BDUs": [
{
"ID": "BDU:2021-00719",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CWE": "CWE-79",
"Href": "https://bdu.fstec.ru/vul/2021-00719",
"Impact": "Low",
"Public": "20200606"
},
{
"ID": "BDU:2021-00780",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-20, CWE-200, CWE-295",
"Href": "https://bdu.fstec.ru/vul/2021-00780",
"Impact": "Low",
"Public": "20200606"
},
{
"ID": "BDU:2021-00881",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-276",
"Href": "https://bdu.fstec.ru/vul/2021-00881",
"Impact": "High",
"Public": "20200901"
},
{
"ID": "BDU:2021-00936",
"CVSS": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-276",
"Href": "https://bdu.fstec.ru/vul/2021-00936",
"Impact": "High",
"Public": "20200901"
}
],
"CVEs": [
{
"ID": "CVE-2020-13254",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-295",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13254",
"Impact": "Low",
"Public": "20200603"
},
{
"ID": "CVE-2020-13596",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"CWE": "CWE-79",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-13596",
"Impact": "Low",
"Public": "20200603"
},
{
"ID": "CVE-2020-24583",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-276",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-24583",
"Impact": "High",
"Public": "20200901"
},
{
"ID": "CVE-2020-24584",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-276",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-24584",
"Impact": "High",
"Public": "20200901"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:kworkstation:10.1",
"cpe:/o:alt:workstation:10.1",
"cpe:/o:alt:server:10.1",
"cpe:/o:alt:server-v:10.1",
"cpe:/o:alt:education:10.1",
"cpe:/o:alt:slinux:10.1",
"cpe:/o:alt:starterkit:10.1",
"cpe:/o:alt:kworkstation:10.2",
"cpe:/o:alt:workstation:10.2",
"cpe:/o:alt:server:10.2",
"cpe:/o:alt:server-v:10.2",
"cpe:/o:alt:education:10.2",
"cpe:/o:alt:slinux:10.2",
"cpe:/o:alt:starterkit:10.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20203491001",
"Comment": "python3-module-django2.2 is earlier than 0:2.2.17-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203491002",
"Comment": "python3-module-django2.2-dbbackend-mysql is earlier than 0:2.2.17-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203491003",
"Comment": "python3-module-django2.2-dbbackend-psycopg2 is earlier than 0:2.2.17-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203491004",
"Comment": "python3-module-django2.2-dbbackend-sqlite3 is earlier than 0:2.2.17-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20203491005",
"Comment": "python3-module-django2.2-doc is earlier than 0:2.2.17-alt1"
}
]
}
]
}
}
]
}