5
CVSSv2

CVE-2012-3444

Published: 31/07/2012 Updated: 11/04/2013
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

The get_image_dimensions function in the image-handling functionality in Django prior to 1.3.2 and 1.4.x prior to 1.4.1 uses a constant chunk size in all attempts to determine dimensions, which allows remote malicious users to cause a denial of service (process or thread consumption) via a large TIFF image.

Vulnerable Product Search on Vulmon Subscribe to Product

djangoproject django 1.2

djangoproject django 1.2.2

djangoproject django 1.1

djangoproject django 1.0

djangoproject django 1.4

djangoproject django 1.3

djangoproject django 1.2.5

djangoproject django 1.2.4

djangoproject django 1.1.2

djangoproject django 0.96

djangoproject django 0.95

djangoproject django 1.2-alpha1

djangoproject django

djangoproject django 1.2.7

djangoproject django 1.2.6

djangoproject django 1.1.4

djangoproject django 1.1.3

djangoproject django 1.0.2

djangoproject django 1.0.1

Vendor Advisories

Debian Bug report logs - #683364 CVE-2012-3442/CVE-2012-3443/CVE-2012-3444: Django 131 and 140 security issues Package: python-django; Maintainer for python-django is Debian Python Modules Team <python-modules-team@listsaliothdebianorg>; Source for python-django is src:python-django (PTS, buildd, popcon) Reported by: ...
Applications using Django could be made to crash or expose sensitive information ...
Jeroen Dekkers and others reported several vulnerabilities in Django, a Python Web framework The Common Vulnerabilities and Exposures project defines the following issues: CVE-2012-3442 Two functions do not validate the scheme of a redirect target, which might allow remote attackers to conduct cross-site scripting (XSS) attacks via a ...