The following updates has been released for Arch Linux:
ASA-201907-1: irssi: arbitrary code execution
ASA-201907-2: python-django: silent downgrade
ASA-201907-3: python2-django: silent downgrade
ASA-201907-1: irssi: arbitrary code execution
ASA-201907-2: python-django: silent downgrade
ASA-201907-3: python2-django: silent downgrade
ASA-201907-1: irssi: arbitrary code execution
Arch Linux Security Advisory ASA-201907-1
=========================================
Severity: High
Date : 2019-07-01
CVE-ID : CVE-2019-13045
Package : irssi
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-999
Summary
=======
The package irssi before version 1.2.1-1 is vulnerable to arbitrary
code execution.
Resolution
==========
Upgrade to 1.2.1-1.
# pacman -Syu "irssi>=1.2.1-1"
The problem has been fixed upstream in version 1.2.1.
Workaround
==========
Disable SASL authentication.
Description
===========
Irssi 1.0.x before 1.0.8, 1.1.x before 1.1.3, and 1.2.x before 1.2.1,
when SASL is enabled, has a use after free when sending SASL login to
the server.
Impact
======
A remote attacker in position of man-in-the-middle or controlling the
IRC server might be able to crash or execute arbitrary code on an
affected host.
References
==========
https://irssi.org/security/irssi_sa_2019_06.txt
https://www.openwall.com/lists/oss-security/2019/06/29/1
https://github.com/irssi/irssi/commit/d23b0d22cc611e43c88d99192a59f413f951a955
https://security.archlinux.org/CVE-2019-13045
ASA-201907-2: python-django: silent downgrade
Arch Linux Security Advisory ASA-201907-2
=========================================
Severity: High
Date : 2019-07-06
CVE-ID : CVE-2019-12781
Package : python-django
Type : silent downgrade
Remote : Yes
Link : https://security.archlinux.org/AVG-1000
Summary
=======
The package python-django before version 2.2.3-1 is vulnerable to
silent downgrade.
Resolution
==========
Upgrade to 2.2.3-1.
# pacman -Syu "python-django>=2.2.3-1"
The problem has been fixed upstream in version 2.2.3.
Workaround
==========
None.
Description
===========
An HTTP request is not redirected to HTTPS when the
SECURE_PROXY_SSL_HEADER and SECURE_SSL_REDIRECT settings are used, and
the proxy connects to Django via HTTPS. In other words,
django.http.HttpRequest.scheme has incorrect behavior when a client
uses HTTP.
Impact
======
A remote attacker is able to perform a man-in-the-middle attack if a
HTTP request is not redirected to HTTPS.
References
==========
https://docs.djangoproject.com/en/2.2/releases/2.2.3/
https://www.openwall.com/lists/oss-security/2019/07/01/3
https://github.com/django/django/commit/77706a3e4766da5d5fb75c4db22a0a59a28e6cd6
https://security.archlinux.org/CVE-2019-12781
ASA-201907-3: python2-django: silent downgrade
Arch Linux Security Advisory ASA-201907-3
=========================================
Severity: High
Date : 2019-07-06
CVE-ID : CVE-2019-12781
Package : python2-django
Type : silent downgrade
Remote : Yes
Link : https://security.archlinux.org/AVG-1001
Summary
=======
The package python2-django before version 1.11.22-1 is vulnerable to
silent downgrade.
Resolution
==========
Upgrade to 1.11.22-1.
# pacman -Syu "python2-django>=1.11.22-1"
The problem has been fixed upstream in version 1.11.22.
Workaround
==========
None.
Description
===========
An HTTP request is not redirected to HTTPS when the
SECURE_PROXY_SSL_HEADER and SECURE_SSL_REDIRECT settings are used, and
the proxy connects to Django via HTTPS. In other words,
django.http.HttpRequest.scheme has incorrect behavior when a client
uses HTTP.
Impact
======
A remote attacker is able to perform a man-in-the-middle attack if a
HTTP request is not redirected to HTTPS.
References
==========
https://docs.djangoproject.com/en/2.2/releases/2.2.3/
https://www.openwall.com/lists/oss-security/2019/07/01/3
https://github.com/django/django/commit/77706a3e4766da5d5fb75c4db22a0a59a28e6cd6
https://security.archlinux.org/CVE-2019-12781