Debian 9858 Published by

The following updates has been released for Debian:

[DSA 3544-1] python-django security update
[DSA 3545-1] cgit security update
[DSA 3546-1] optipng security update



[DSA 3544-1] python-django security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3544-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
April 07, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : python-django
CVE ID : CVE-2016-2512 CVE-2016-2513
Debian Bug : 816434

Several vulnerabilities were discovered in Django, a high-level Python
web development framework. The Common Vulnerabilities and Exposures
project identifies the following problems:

CVE-2016-2512

Mark Striemer discovered that some user-supplied redirect URLs
containing basic authentication credentials are incorrectly handled,
potentially allowing a remote attacker to perform a malicious
redirect or a cross-site scripting attack.

CVE-2016-2513

Sjoerd Job Postmus discovered that Django allows user enumeration
through timing difference on password hasher work factor upgrades.

For the oldstable distribution (wheezy), these problems have been fixed
in version 1.4.5-1+deb7u16.

For the stable distribution (jessie), these problems have been fixed in
version 1.7.7-1+deb8u4.

For the testing distribution (stretch), these problems have been fixed
in version 1.9.4-1.

For the unstable distribution (sid), these problems have been fixed in
version 1.9.4-1.

We recommend that you upgrade your python-django packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3545-1] cgit security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3545-1 security@debian.org
https://www.debian.org/security/ Salvatore Bonaccorso
April 07, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : cgit
CVE ID : CVE-2016-1899 CVE-2016-1900 CVE-2016-1901
Debian Bug : 812411

Several vulnerabilities were discovered in cgit, a fast web frontend for
git repositories written in C. A remote attacker can take advantage of
these flaws to perform cross-site scripting, header injection or denial
of service attacks.

For the stable distribution (jessie), these problems have been fixed in
version 0.10.2.git2.0.1-3+deb8u1.

For the testing distribution (stretch), these problems have been fixed
in version 0.12.0.git2.7.0-1 or earlier.

For the unstable distribution (sid), these problems have been fixed in
version 0.12.0.git2.7.0-1 or earlier.

We recommend that you upgrade your cgit packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3546-1] optipng security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3546-1 security@debian.org
https://www.debian.org/security/ Moritz Muehlenhoff
April 07, 2016 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : optipng
CVE ID : CVE-2016-2191

Hans Jerry Illikainen discovered that missing input sanitising in the
BMP processing code of the optipng PNG optimiser may result in denial of
service or the execution of arbitrary code if a malformed file is
processed.

For the oldstable distribution (wheezy), this problem has been fixed
in version 0.6.4-1+deb7u2. This update also fixes CVE-2015-7801, which
was originally targeted for a wheezy point update.

For the stable distribution (jessie), this problem has been fixed in
version 0.7.5-1+deb8u1.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your optipng packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/