RHEL 7 : python-django (RHSA-2020:4390)

critical Nessus Plugin ID 142030

Synopsis

The remote Red Hat host is missing one or more security updates for python-django.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:4390 advisory.

Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle.

Security Fix(es):

* Incorrect HTTP detection with reverse-proxy connecting via HTTPS (CVE-2019-12781)

* backtracking in a regular expression in django.utils.text.Truncator leads to DoS (CVE-2019-14232)

* the behavior of the underlying HTMLParser leading to DoS (CVE-2019-14233)

* SQL injection possibility in key and index lookups for JSONField/HStoreField (CVE-2019-14234)

* Potential memory exhaustion in django.utils.encoding.uri_to_iri() (CVE-2019-14235)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL python-django package based on the guidance in RHSA-2020:4390.

See Also

http://www.nessus.org/u?970c1e79

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2020:4390

https://bugzilla.redhat.com/show_bug.cgi?id=1724497

https://bugzilla.redhat.com/show_bug.cgi?id=1734405

https://bugzilla.redhat.com/show_bug.cgi?id=1734410

https://bugzilla.redhat.com/show_bug.cgi?id=1734417

https://bugzilla.redhat.com/show_bug.cgi?id=1734422

Plugin Details

Severity: Critical

ID: 142030

File Name: redhat-RHSA-2020-4390.nasl

Version: 1.11

Type: local

Agent: unix

Published: 10/29/2020

Updated: 6/4/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-14234

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python2-django, p-cpe:/a:redhat:enterprise_linux:python-django, p-cpe:/a:redhat:enterprise_linux:python-django-bash-completion, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/28/2020

Vulnerability Publication Date: 7/1/2019

Reference Information

CVE: CVE-2019-12781, CVE-2019-14232, CVE-2019-14233, CVE-2019-14234, CVE-2019-14235

BID: 109018

CWE: 20, 400, 444

RHSA: 2020:4390