Gentoo Archives: gentoo-commits

From: "Chris Reffett (creffett)" <creffett@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201406-26.xml
Date: Thu, 26 Jun 2014 22:21:57
Message-Id: 20140626222110.20C4F2004E@flycatcher.gentoo.org
1 creffett 14/06/26 22:21:10
2
3 Added: glsa-201406-26.xml
4 Log:
5 GLSA 201406-26
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201406-26.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-26.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201406-26.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201406-26.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201406-26">
20 <title>Django: Multiple vulnerabilities</title>
21 <synopsis>Multiple vulnerabilities have been found Django, the worst of which
22 may allow a remote attacker to execute code.
23 </synopsis>
24 <product type="ebuild">django</product>
25 <announced>June 26, 2014</announced>
26 <revised>June 26, 2014: 1</revised>
27 <bug>508514</bug>
28 <bug>510382</bug>
29 <access>remote</access>
30 <affected>
31 <package name="dev-python/django" auto="yes" arch="*">
32 <unaffected range="ge">1.6.5</unaffected>
33 <unaffected range="rge">1.5.8</unaffected>
34 <unaffected range="rge">1.4.13</unaffected>
35 <vulnerable range="lt">1.6.5</vulnerable>
36 </package>
37 </affected>
38 <background>
39 <p>Django is a Python-based web framework.</p>
40 </background>
41 <description>
42 <p>Multiple vulnerabilities have been discovered in Django. Please review
43 the CVE identifiers referenced below for details.
44 </p>
45 </description>
46 <impact type="normal">
47 <p>A remote attacker could execute code with the privileges of the process,
48 modify SQL queries, or disclose sensitive information.
49 </p>
50 </impact>
51 <workaround>
52 <p>There is no known workaround at this time.</p>
53 </workaround>
54 <resolution>
55 <p>All Django 1.6 users should upgrade to the latest version:</p>
56
57 <code>
58 # emerge --sync
59 # emerge --ask --oneshot --verbose "&gt;=dev-python/django-1.6.5"
60 </code>
61
62 <p>All Django 1.5 users should upgrade to the latest version:</p>
63
64 <code>
65 # emerge --sync
66 # emerge --ask --oneshot --verbose "&gt;=dev-python/django-1.5.8"
67 </code>
68
69 <p>All Django 1.4 users should upgrade to the latest version:</p>
70
71 <code>
72 # emerge --sync
73 # emerge --ask --oneshot --verbose "&gt;=dev-python/django-1.4.13"
74 </code>
75
76 </resolution>
77 <references>
78 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0472">CVE-2014-0472</uri>
79 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0473">CVE-2014-0473</uri>
80 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0474">CVE-2014-0474</uri>
81 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1418">CVE-2014-1418</uri>
82 </references>
83 <metadata tag="requester" timestamp="Fri, 02 May 2014 18:37:13 +0000">
84 BlueKnight
85 </metadata>
86 <metadata tag="submitter" timestamp="Thu, 26 Jun 2014 22:16:56 +0000">
87 creffett
88 </metadata>
89 </glsa>