ID CVE-2014-0483 Type cve Reporter cve@mitre.org Modified 2018-10-30T16:27:00
Description
The administrative interface (contrib.admin) in Django before 1.4.14, 1.5.x before 1.5.9, 1.6.x before 1.6.6, and 1.7 before release candidate 3 does not check if a field represents a relationship between models, which allows remote authenticated users to obtain sensitive information via a to_field parameter in a popup action to an admin change form page, as demonstrated by a /admin/auth/user/?pop=1&t=password URI.
{"freebsd": [{"lastseen": "2019-05-29T18:33:25", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "description": "\nThe Django project reports:\n\nThese releases address an issue with reverse() generating external\n\t URLs; a denial of service involving file uploads; a potential\n\t session hijacking issue in the remote-user middleware; and a data\n\t leak in the administrative interface. We encourage all users of\n\t Django to upgrade as soon as possible.\n\n", "edition": 4, "modified": "2014-08-20T00:00:00", "published": "2014-08-20T00:00:00", "id": "3C5579F7-294A-11E4-99F6-00E0814CAB4E", "href": "https://vuxml.freebsd.org/freebsd/3c5579f7-294a-11e4-99f6-00e0814cab4e.html", "title": "django -- multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2019-05-30T02:21:49", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3010-1 security@debian.org\nhttp://www.debian.org/security/ Salvatore Bonaccorso\nAugust 22, 2014 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : python-django\nCVE ID : CVE-2014-0480 CVE-2014-0481 CVE-2014-0482 CVE-2014-0483\n\nSeveral vulnerabilities were discovered in Django, a high-level Python\nweb development framework. The Common Vulnerabilities and Exposures\nproject identifies the following problems:\n\nCVE-2014-0480\n\n Florian Apolloner discovered that in certain situations, URL\n reversing could generate scheme-relative URLs which could\n unexpectedly redirect a user to a different host, leading to\n phishing attacks.\n\nCVE-2014-0481\n\n David Wilson reported a file upload denial of service vulnerability.\n Django's file upload handling in its default configuration may\n degrade to producing a huge number of `os.stat()` system calls when\n a duplicate filename is uploaded. A remote attacker with the ability\n to upload files can cause poor performance in the upload handler,\n eventually causing it to become very slow.\n\nCVE-2014-0482\n\n David Greisen discovered that under some circumstances, the use of\n the RemoteUserMiddleware middleware and the RemoteUserBackend\n authentication backend could result in one user receiving another\n user's session, if a change to the REMOTE_USER header occurred\n without corresponding logout/login actions.\n\nCVE-2014-0483\n\n Collin Anderson discovered that it is possible to reveal any field's\n data by modifying the "popup" and "to_field" parameters of the query\n string on an admin change form page. A user with access to the admin\n interface, and with sufficient knowledge of model structure and the\n appropriate URLs, could construct popup views which would display\n the values of non-relationship fields, including fields the\n application developer had not intended to expose in such a fashion.\n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 1.4.5-1+deb7u8.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.6.6-1.\n\nWe recommend that you upgrade your python-django packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 3, "modified": "2014-08-22T20:53:18", "published": "2014-08-22T20:53:18", "id": "DEBIAN:DSA-3010-1:3993E", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2014/msg00195.html", "title": "[SECURITY] [DSA 3010-1] python-django security update", "type": "debian", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:28:26", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "description": "Package : python-django\nVersion : 1.2.3-3+squeeze11\nCVE ID : CVE-2014-0480 CVE-2014-0481 CVE-2014-0482 CVE-2014-0483\n\nThis update address an issue with reverse() generating external URLs; a\ndenial of service involving file uploads; a potential session hijacking\nissue in the remote-user middleware; and a data leak in the administrative\ninterface.\n\nThis update has been brought to you thanks to the Debian LTS sponsors:\nhttp://www.freexian.com/services/debian-lts.html\n\nCVE-2014-0480\n\n Django includes the helper function django.core.urlresolvers.reverse,\n typically used to generate a URL from a reference to a view function or\n URL pattern name. However, when presented with input beginning with two\n forward-slash characters (//), reverse() could generate scheme-relative\n URLs to other hosts, allowing an attacker who is aware of unsafe use of\n reverse() (i.e., in a situation where an end user can control the target\n of a redirect, to take a common example) to generate links to sites of\n their choice, enabling phishing and other attacks.\n\n To remedy this, URL reversing now ensures that no URL starts with two\n slashes (//), replacing the second slash with its URL encoded counterpart\n (%2F). This approach ensures that semantics stay the same, while making\n the URL relative to the domain and not to the scheme.\n\nCVE-2014-0481\n\n In the default configuration, when Django's file upload handling system is\n presented with a file that would have the same on-disk path and name as an\n existing file, it attempts to generate a new unique filename by appending\n an underscore and an integer to the end of the (as stored on disk)\n filename, incrementing the integer (i.e., _1, _2, etc.) until it has\n generated a name which does not conflict with any existing file.\n\n An attacker with knowledge of this can exploit the sequential behavior of\n filename generation by uploading many tiny files which all share a\n filename; Django will, in processing them, generate ever-increasing\n numbers of os.stat() calls as it attempts to generate a unique filename.\n As a result, even a relatively small number of such uploads can\n significantly degrade performance.\n\n To remedy this, Django's file-upload system will no longer use sequential\n integer names to avoid filename conflicts on disk; instead, a short random\n alphanumeric string will be appended, removing the ability to reliably\n generate many repeatedly-conflicting filenames.\n\nCVE-2014-0482\n\n Django provides a middleware --\n django.contrib.auth.middleware.RemoteUserMiddleware -- and an\n authentication backend, django.contrib.auth.backends.RemoteUserBackend,\n which use the REMOTE_USER header for authentication purposes.\n\n In some circumstances, use of this middleware and backend could result in\n one user receiving another user's session, if a change to the REMOTE_USER\n header occurred without corresponding logout/login actions.\n\n To remedy this, the middleware will now ensure that a change to\n REMOTE_USER without an explicit logout will force a logout and subsequent\n login prior to accepting the new REMOTE_USER.\n\nCVE-2014-0483\n\n Django's administrative interface, django.contrib.admin, offers a feature\n whereby related objects can be displayed for selection in a popup window.\n The mechanism for this relies on placing values in the URL and querystring\n which specify the related model to display and the field through which the\n relationship is implemented. This mechanism does perform permission checks\n at the level of the model class as a whole.\n\n This mechanism did not, however, verify that the specified field actually\n represents a relationship between models. Thus a user with access to the\n admin interface, and with sufficient knowledge of model structure and the\n appropriate URLs, could construct popup views which would display the\n values of non-relationship fields, including fields the application\n developer had not intended to expose in such a fashion.\n\n To remedy this, the admin interface will now, in addition to its normal\n permission checks, verify that the specified field does indeed represent a\n relationship, to a model registered with the admin, and will raise an\n exception if either condition is not true.\n\n\n-- \nRapha\u00ebl Hertzog \u25c8 Debian Developer\n\nDiscover the Debian Administrator's Handbook:\n\u2192 http://debian-handbook.info/get/\n", "edition": 7, "modified": "2014-09-29T08:21:18", "published": "2014-09-29T08:21:18", "id": "DEBIAN:DLA-65-1:20D88", "href": "https://lists.debian.org/debian-lts-announce/2014/debian-lts-announce-201409/msg00022.html", "title": "[SECURITY] [DLA 65-1] python-django security update", "type": "debian", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:53", "bulletinFamily": "software", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA512\r\n\r\n- -------------------------------------------------------------------------\r\nDebian Security Advisory DSA-3010-1 security@debian.org\r\nhttp://www.debian.org/security/ Salvatore Bonaccorso\r\nAugust 22, 2014 http://www.debian.org/security/faq\r\n- -------------------------------------------------------------------------\r\n\r\nPackage : python-django\r\nCVE ID : CVE-2014-0480 CVE-2014-0481 CVE-2014-0482 CVE-2014-0483\r\n\r\nSeveral vulnerabilities were discovered in Django, a high-level Python\r\nweb development framework. The Common Vulnerabilities and Exposures\r\nproject identifies the following problems:\r\n\r\nCVE-2014-0480\r\n\r\n Florian Apolloner discovered that in certain situations, URL\r\n reversing could generate scheme-relative URLs which could\r\n unexpectedly redirect a user to a different host, leading to\r\n phishing attacks.\r\n\r\nCVE-2014-0481\r\n\r\n David Wilson reported a file upload denial of service vulnerability.\r\n Django's file upload handling in its default configuration may\r\n degrade to producing a huge number of `os.stat()` system calls when\r\n a duplicate filename is uploaded. A remote attacker with the ability\r\n to upload files can cause poor performance in the upload handler,\r\n eventually causing it to become very slow.\r\n\r\nCVE-2014-0482\r\n\r\n David Greisen discovered that under some circumstances, the use of\r\n the RemoteUserMiddleware middleware and the RemoteUserBackend\r\n authentication backend could result in one user receiving another\r\n user's session, if a change to the REMOTE_USER header occurred\r\n without corresponding logout/login actions.\r\n\r\nCVE-2014-0483\r\n\r\n Collin Anderson discovered that it is possible to reveal any field's\r\n data by modifying the "popup" and "to_field" parameters of the query\r\n string on an admin change form page. A user with access to the admin\r\n interface, and with sufficient knowledge of model structure and the\r\n appropriate URLs, could construct popup views which would display\r\n the values of non-relationship fields, including fields the\r\n application developer had not intended to expose in such a fashion.\r\n\r\nFor the stable distribution (wheezy), these problems have been fixed in\r\nversion 1.4.5-1+deb7u8.\r\n\r\nFor the unstable distribution (sid), these problems have been fixed in\r\nversion 1.6.6-1.\r\n\r\nWe recommend that you upgrade your python-django packages.\r\n\r\nFurther information about Debian Security Advisories, how to apply\r\nthese updates to your system and frequently asked questions can be\r\nfound at: https://www.debian.org/security/\r\n\r\nMailing list: debian-security-announce@lists.debian.org\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v1\r\n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\r\nTVdUNBobncNRo2ERBo/d\r\n=QCy+\r\n-----END PGP SIGNATURE-----\r\n\r\n", "edition": 1, "modified": "2014-08-26T00:00:00", "published": "2014-08-26T00:00:00", "id": "SECURITYVULNS:DOC:31026", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:31026", "title": "[SECURITY] [DSA 3010-1] python-django security update", "type": "securityvulns", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:56", "bulletinFamily": "software", "cvelist": ["CVE-2014-5025", "CVE-2014-5122", "CVE-2014-4722", "CVE-2014-2708", "CVE-2014-2327", "CVE-2014-0479", "CVE-2014-5243", "CVE-2014-0482", "CVE-2014-5241", "CVE-2014-5098", "CVE-2014-5339", "CVE-2014-0481", "CVE-2014-5097", "CVE-2014-3978", "CVE-2014-5262", "CVE-2014-5035", "CVE-2014-2709", "CVE-2014-5340", "CVE-2014-5026", "CVE-2014-5027", "CVE-2014-5261", "CVE-2014-5335", "CVE-2014-4002", "CVE-2014-2326", "CVE-2014-0480", "CVE-2014-5338", "CVE-2014-0483", "CVE-2014-3830", "CVE-2014-2328"], "description": "PHP inclusions, SQL injections, directory traversals, crossite scripting, information leaks, etc.", "edition": 1, "modified": "2014-08-26T00:00:00", "published": "2014-08-26T00:00:00", "id": "SECURITYVULNS:VULN:13930", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13930", "title": "Web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl)", "type": "securityvulns", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:43", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "edition": 1, "description": "### Background\n\nDjango is a Python-based web framework.\n\n### Description\n\nMultiple vulnerabilities have been discovered in Django. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote attacker may be able to create a Denial of Service condition, obtain sensitive information, or hijack web sessions. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Django 1.6 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-python/django-1.6.7\"\n \n\nAll Django 1.5 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-python/django-1.5.10\"\n \n\nAll Django 1.4 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-python/django-1.4.15\"", "modified": "2014-12-13T00:00:00", "published": "2014-12-13T00:00:00", "id": "GLSA-201412-22", "href": "https://security.gentoo.org/glsa/201412-22", "type": "gentoo", "title": "Django: Multiple vulnerabilities", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "fedora": [{"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0480", "CVE-2014-0481", "CVE-2014-0482", "CVE-2014-0483"], "description": "Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle. ", "modified": "2014-09-10T13:29:30", "published": "2014-09-10T13:29:30", "id": "FEDORA:4C56822FBD", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: python-django15-1.5.9-1.fc20", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0473", "CVE-2014-0474", "CVE-2014-0480", "CVE-2014-0481", "CVE-2014-0482", "CVE-2014-0483", "CVE-2014-1418"], "description": "Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle. ", "modified": "2014-09-09T22:27:18", "published": "2014-09-09T22:27:18", "id": "FEDORA:BCDF1214B9", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: python-django14-1.4.14-1.fc20", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0473", "CVE-2014-0474", "CVE-2014-0480", "CVE-2014-0481", "CVE-2014-0482", "CVE-2014-0483", "CVE-2014-1418"], "description": "Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle. ", "modified": "2014-12-01T18:59:44", "published": "2014-12-01T18:59:44", "id": "FEDORA:5A86560C7BC1", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: python-django14-1.4.16-1.fc20", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0473", "CVE-2014-0474", "CVE-2014-0480", "CVE-2014-0481", "CVE-2014-0482", "CVE-2014-0483", "CVE-2014-1418", "CVE-2014-3730"], "description": "Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle. ", "modified": "2014-09-09T22:26:59", "published": "2014-09-09T22:26:59", "id": "FEDORA:5478D235C4", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: python-django-1.6.6-1.fc20", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2013-1443", "CVE-2014-0473", "CVE-2014-0474", "CVE-2014-0480", "CVE-2014-0481", "CVE-2014-0482", "CVE-2014-0483", "CVE-2014-1418"], "description": "Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle. ", "modified": "2014-12-01T18:58:38", "published": "2014-12-01T18:58:38", "id": "FEDORA:73C2D6087EED", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 19 Update: python-django14-1.4.16-1.fc19", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0473", "CVE-2014-0474", "CVE-2014-0480", "CVE-2014-0481", "CVE-2014-0482", "CVE-2014-0483", "CVE-2014-1418", "CVE-2015-2317"], "description": "Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle. ", "modified": "2015-06-18T13:24:55", "published": "2015-06-18T13:24:55", "id": "FEDORA:9FFA2611B3CC", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: python-django14-1.4.20-1.fc20", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0473", "CVE-2014-0474", "CVE-2014-0480", "CVE-2014-0481", "CVE-2014-0482", "CVE-2014-0483", "CVE-2014-1418", "CVE-2015-0219", "CVE-2015-0220", "CVE-2015-0221", "CVE-2015-0222"], "description": "Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle. ", "modified": "2015-01-27T03:00:28", "published": "2015-01-27T03:00:28", "id": "FEDORA:C3B7E60C37FC", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: python-django14-1.4.18-1.fc20", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0473", "CVE-2014-0474", "CVE-2014-0480", "CVE-2014-0481", "CVE-2014-0482", "CVE-2014-0483", "CVE-2014-1418", "CVE-2014-3730", "CVE-2015-0219", "CVE-2015-0220", "CVE-2015-0221", "CVE-2015-0222"], "description": "Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle. ", "modified": "2015-01-27T03:06:04", "published": "2015-01-27T03:06:04", "id": "FEDORA:5A5E360CE2C3", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: python-django-1.6.10-1.fc20", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "ubuntu": [{"lastseen": "2020-07-02T11:36:45", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "description": "Florian Apolloner discovered that Django incorrectly validated URLs. A \nremote attacker could use this issue to conduct phishing attacks. \n(CVE-2014-0480)\n\nDavid Wilson discovered that Django incorrectly handled file name \ngeneration. A remote attacker could use this issue to cause Django to \nconsume resources, resulting in a denial of service. (CVE-2014-0481)\n\nDavid Greisen discovered that Django incorrectly handled certain headers in \ncontrib.auth.middleware.RemoteUserMiddleware. A remote authenticated user \ncould use this issue to hijack web sessions. (CVE-2014-0482)\n\nCollin Anderson discovered that Django incorrectly checked if a field \nrepresented a relationship between models in the administrative interface. \nA remote authenticated user could use this issue to possibly obtain \nsensitive information. (CVE-2014-0483)", "edition": 5, "modified": "2014-09-16T00:00:00", "published": "2014-09-16T00:00:00", "id": "USN-2347-1", "href": "https://ubuntu.com/security/notices/USN-2347-1", "title": "Django vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2017-07-27T10:48:50", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "description": "Several vulnerabilities were discovered in Django, a high-level Python\nweb development framework. The Common Vulnerabilities and Exposures\nproject identifies the following problems:\n\nCVE-2014-0480 \nFlorian Apolloner discovered that in certain situations, URL\nreversing could generate scheme-relative URLs which could\nunexpectedly redirect a user to a different host, leading to\nphishing attacks.\n\nCVE-2014-0481 \nDavid Wilson reported a file upload denial of service vulnerability.\nDjango's file upload handling in its default configuration may\ndegrade to producing a huge number of `os.stat()` system calls when\na duplicate filename is uploaded. A remote attacker with the ability\nto upload files can cause poor performance in the upload handler,\neventually causing it to become very slow.\n\nCVE-2014-0482 \nDavid Greisen discovered that under some circumstances, the use of\nthe RemoteUserMiddleware middleware and the RemoteUserBackend\nauthentication backend could result in one user receiving another\nuser's session, if a change to the REMOTE_USER header occurred\nwithout corresponding logout/login actions.\n\nCVE-2014-0483Collin Anderson discovered that it is possible to reveal any field's\ndata by modifying the popup and to_field \nparameters of the query\nstring on an admin change form page. A user with access to the admin\ninterface, and with sufficient knowledge of model structure and the\nappropriate URLs, could construct popup views which would display\nthe values of non-relationship fields, including fields the\napplication developer had not intended to expose in such a fashion.", "modified": "2017-07-12T00:00:00", "published": "2014-08-22T00:00:00", "id": "OPENVAS:703010", "href": "http://plugins.openvas.org/nasl.php?oid=703010", "type": "openvas", "title": "Debian Security Advisory DSA 3010-1 (python-django - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3010.nasl 6692 2017-07-12 09:57:43Z teissa $\n# Auto-generated from advisory DSA 3010-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2014 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ntag_affected = \"python-django on Debian Linux\";\ntag_insight = \"Django is a high-level web application framework that loosely follows the\nmodel-view-controller design pattern.\";\ntag_solution = \"For the stable distribution (wheezy), these problems have been fixed in\nversion 1.4.5-1+deb7u8.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.6.6-1.\n\nWe recommend that you upgrade your python-django packages.\";\ntag_summary = \"Several vulnerabilities were discovered in Django, a high-level Python\nweb development framework. The Common Vulnerabilities and Exposures\nproject identifies the following problems:\n\nCVE-2014-0480 \nFlorian Apolloner discovered that in certain situations, URL\nreversing could generate scheme-relative URLs which could\nunexpectedly redirect a user to a different host, leading to\nphishing attacks.\n\nCVE-2014-0481 \nDavid Wilson reported a file upload denial of service vulnerability.\nDjango's file upload handling in its default configuration may\ndegrade to producing a huge number of `os.stat()` system calls when\na duplicate filename is uploaded. A remote attacker with the ability\nto upload files can cause poor performance in the upload handler,\neventually causing it to become very slow.\n\nCVE-2014-0482 \nDavid Greisen discovered that under some circumstances, the use of\nthe RemoteUserMiddleware middleware and the RemoteUserBackend\nauthentication backend could result in one user receiving another\nuser's session, if a change to the REMOTE_USER header occurred\nwithout corresponding logout/login actions.\n\nCVE-2014-0483Collin Anderson discovered that it is possible to reveal any field's\ndata by modifying the popup and to_field \nparameters of the query\nstring on an admin change form page. A user with access to the admin\ninterface, and with sufficient knowledge of model structure and the\nappropriate URLs, could construct popup views which would display\nthe values of non-relationship fields, including fields the\napplication developer had not intended to expose in such a fashion.\";\ntag_vuldetect = \"This check tests the installed software version using the apt package manager.\";\n\nif(description)\n{\n script_id(703010);\n script_version(\"$Revision: 6692 $\");\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n script_name(\"Debian Security Advisory DSA 3010-1 (python-django - security update)\");\n script_tag(name: \"last_modification\", value:\"$Date: 2017-07-12 11:57:43 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name: \"creation_date\", value:\"2014-08-22 00:00:00 +0200 (Fri, 22 Aug 2014)\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2014/dsa-3010.html\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2014 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: tag_affected);\n script_tag(name: \"insight\", value: tag_insight);\n# script_tag(name: \"impact\", value: tag_impact);\n script_tag(name: \"solution\", value: tag_solution);\n script_tag(name: \"summary\", value: tag_summary);\n script_tag(name: \"vuldetect\", value: tag_vuldetect);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.4.5-1+deb7u8\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-django-doc\", ver:\"1.4.5-1+deb7u8\", rls:\"DEB7.0\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.4.5-1+deb7u8\", rls:\"DEB7.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-django-doc\", ver:\"1.4.5-1+deb7u8\", rls:\"DEB7.1\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.4.5-1+deb7u8\", rls:\"DEB7.2\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-django-doc\", ver:\"1.4.5-1+deb7u8\", rls:\"DEB7.2\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.4.5-1+deb7u8\", rls:\"DEB7.3\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-django-doc\", ver:\"1.4.5-1+deb7u8\", rls:\"DEB7.3\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 6.0, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:37:43", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2014-09-11T00:00:00", "id": "OPENVAS:1361412562310868179", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310868179", "type": "openvas", "title": "Fedora Update for python-django15 FEDORA-2014-9866", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for python-django15 FEDORA-2014-9866\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.868179\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-09-11 05:56:44 +0200 (Thu, 11 Sep 2014)\");\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_name(\"Fedora Update for python-django15 FEDORA-2014-9866\");\n script_tag(name:\"affected\", value:\"python-django15 on Fedora 20\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"FEDORA\", value:\"2014-9866\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137554.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'python-django15'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC20\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"python-django15\", rpm:\"python-django15~1.5.9~1.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "description": "Gentoo Linux Local Security Checks GLSA 201412-22", "modified": "2018-10-26T00:00:00", "published": "2015-09-29T00:00:00", "id": "OPENVAS:1361412562310121308", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310121308", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201412-22", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa-201412-22.nasl 12128 2018-10-26 13:35:25Z cfischer $\n#\n# Gentoo Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.121308\");\n script_version(\"$Revision: 12128 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-29 11:28:13 +0300 (Tue, 29 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-26 15:35:25 +0200 (Fri, 26 Oct 2018) $\");\n script_name(\"Gentoo Security Advisory GLSA 201412-22\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities have been discovered in Django. Please review the CVE identifiers referenced below for details.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://security.gentoo.org/glsa/201412-22\");\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Gentoo Linux Local Security Checks GLSA 201412-22\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Gentoo Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\n\nif((res=ispkgvuln(pkg:\"dev-python/django\", unaffected: make_list(\"ge 1.6.7\"), vulnerable: make_list() )) != NULL) {\n\n report += res;\n}\nif((res=ispkgvuln(pkg:\"dev-python/django\", unaffected: make_list(\"ge 1.5.10\"), vulnerable: make_list() )) != NULL) {\n\n report += res;\n}\nif((res=ispkgvuln(pkg:\"dev-python/django\", unaffected: make_list(\"ge 1.4.15\"), vulnerable: make_list() )) != NULL) {\n\n report += res;\n}\nif((res=ispkgvuln(pkg:\"dev-python/django\", unaffected: make_list(), vulnerable: make_list(\"lt 1.6.7\"))) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "description": "Several vulnerabilities were discovered in Django, a high-level Python\nweb development framework. The Common Vulnerabilities and Exposures\nproject identifies the following problems:\n\nCVE-2014-0480\nFlorian Apolloner discovered that in certain situations, URL\nreversing could generate scheme-relative URLs which could\nunexpectedly redirect a user to a different host, leading to\nphishing attacks.\n\nCVE-2014-0481\nDavid Wilson reported a file upload denial of service vulnerability.\nDjango", "modified": "2019-03-19T00:00:00", "published": "2014-08-22T00:00:00", "id": "OPENVAS:1361412562310703010", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310703010", "type": "openvas", "title": "Debian Security Advisory DSA 3010-1 (python-django - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3010.nasl 14302 2019-03-19 08:28:48Z cfischer $\n# Auto-generated from advisory DSA 3010-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2014 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.703010\");\n script_version(\"$Revision: 14302 $\");\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n script_name(\"Debian Security Advisory DSA 3010-1 (python-django - security update)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-19 09:28:48 +0100 (Tue, 19 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-08-22 00:00:00 +0200 (Fri, 22 Aug 2014)\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2014/dsa-3010.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2014 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB7\");\n script_tag(name:\"affected\", value:\"python-django on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (wheezy), these problems have been fixed in\nversion 1.4.5-1+deb7u8.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1.6.6-1.\n\nWe recommend that you upgrade your python-django packages.\");\n script_tag(name:\"summary\", value:\"Several vulnerabilities were discovered in Django, a high-level Python\nweb development framework. The Common Vulnerabilities and Exposures\nproject identifies the following problems:\n\nCVE-2014-0480\nFlorian Apolloner discovered that in certain situations, URL\nreversing could generate scheme-relative URLs which could\nunexpectedly redirect a user to a different host, leading to\nphishing attacks.\n\nCVE-2014-0481\nDavid Wilson reported a file upload denial of service vulnerability.\nDjango's file upload handling in its default configuration may\ndegrade to producing a huge number of `os.stat()` system calls when\na duplicate filename is uploaded. A remote attacker with the ability\nto upload files can cause poor performance in the upload handler,\neventually causing it to become very slow.\n\nCVE-2014-0482\nDavid Greisen discovered that under some circumstances, the use of\nthe RemoteUserMiddleware middleware and the RemoteUserBackend\nauthentication backend could result in one user receiving another\nuser's session, if a change to the REMOTE_USER header occurred\nwithout corresponding logout/login actions.\n\nCVE-2014-0483Collin Anderson discovered that it is possible to reveal any field's\ndata by modifying the popup and to_field\nparameters of the query\nstring on an admin change form page. A user with access to the admin\ninterface, and with sufficient knowledge of model structure and the\nappropriate URLs, could construct popup views which would display\nthe values of non-relationship fields, including fields the\napplication developer had not intended to expose in such a fashion.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.4.5-1+deb7u8\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"python-django-doc\", ver:\"1.4.5-1+deb7u8\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2014-09-17T00:00:00", "id": "OPENVAS:1361412562310841970", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841970", "type": "openvas", "title": "Ubuntu Update for python-django USN-2347-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_2347_1.nasl 14140 2019-03-13 12:26:09Z cfischer $\n#\n# Ubuntu Update for python-django USN-2347-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.841970\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-09-17 05:58:45 +0200 (Wed, 17 Sep 2014)\");\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n script_tag(name:\"cvss_base\", value:\"6.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_name(\"Ubuntu Update for python-django USN-2347-1\");\n script_tag(name:\"insight\", value:\"Florian Apolloner discovered that Django\nincorrectly validated URLs. A remote attacker could use this issue to conduct\nphishing attacks. (CVE-2014-0480)\n\nDavid Wilson discovered that Django incorrectly handled file name\ngeneration. A remote attacker could use this issue to cause Django to\nconsume resources, resulting in a denial of service. (CVE-2014-0481)\n\nDavid Greisen discovered that Django incorrectly handled certain headers in\ncontrib.auth.middleware.RemoteUserMiddleware. A remote authenticated user\ncould use this issue to hijack web sessions. (CVE-2014-0482)\n\nCollin Anderson discovered that Django incorrectly checked if a field\nrepresented a relationship between models in the administrative interface.\nA remote authenticated user could use this issue to possibly obtain\nsensitive information. (CVE-2014-0483)\");\n script_tag(name:\"affected\", value:\"python-django on Ubuntu 14.04 LTS,\n Ubuntu 12.04 LTS,\n Ubuntu 10.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"USN\", value:\"2347-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2347-1/\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'python-django'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(14\\.04 LTS|12\\.04 LTS|10\\.04 LTS)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.6.1-2ubuntu0.4\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.3.1-4ubuntu1.12\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.1.1-2ubuntu1.13\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:38", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0474", "CVE-2014-0473", "CVE-2014-1418", "CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "description": "Check the version of python-django14", "modified": "2019-03-15T00:00:00", "published": "2014-12-02T00:00:00", "id": "OPENVAS:1361412562310868530", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310868530", "type": "openvas", "title": "Fedora Update for python-django14 FEDORA-2014-15266", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for python-django14 FEDORA-2014-15266\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.868530\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-12-02 05:25:04 +0100 (Tue, 02 Dec 2014)\");\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\",\n \"CVE-2014-1418\", \"CVE-2014-0473\", \"CVE-2014-0474\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for python-django14 FEDORA-2014-15266\");\n script_tag(name:\"summary\", value:\"Check the version of python-django14\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"python-django14 on Fedora 20\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2014-15266\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2014-December/145033.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC20\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"python-django14\", rpm:\"python-django14~1.4.16~1.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:37:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0474", "CVE-2014-0473", "CVE-2014-1418", "CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2014-09-10T00:00:00", "id": "OPENVAS:1361412562310868173", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310868173", "type": "openvas", "title": "Fedora Update for python-django14 FEDORA-2014-9788", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for python-django14 FEDORA-2014-9788\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.868173\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-09-10 06:18:52 +0200 (Wed, 10 Sep 2014)\");\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\", \"CVE-2014-1418\", \"CVE-2014-0473\", \"CVE-2014-0474\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for python-django14 FEDORA-2014-9788\");\n script_tag(name:\"affected\", value:\"python-django14 on Fedora 20\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"FEDORA\", value:\"2014-9788\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137446.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'python-django14'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC20\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"python-django14\", rpm:\"python-django14~1.4.14~1.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:37:33", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0474", "CVE-2014-0473", "CVE-2014-1418", "CVE-2014-0482", "CVE-2014-0481", "CVE-2014-3730", "CVE-2014-0480", "CVE-2014-0483"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2014-09-10T00:00:00", "id": "OPENVAS:1361412562310868171", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310868171", "type": "openvas", "title": "Fedora Update for python-django FEDORA-2014-9771", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for python-django FEDORA-2014-9771\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.868171\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-09-10 06:18:43 +0200 (Wed, 10 Sep 2014)\");\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\", \"CVE-2014-1418\", \"CVE-2014-3730\", \"CVE-2014-0473\", \"CVE-2014-0474\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for python-django FEDORA-2014-9771\");\n script_tag(name:\"affected\", value:\"python-django on Fedora 20\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"FEDORA\", value:\"2014-9771\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137445.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'python-django'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC20\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"python-django\", rpm:\"python-django~1.6.6~1.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:37:10", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0474", "CVE-2014-0473", "CVE-2014-1418", "CVE-2014-0482", "CVE-2013-1443", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "description": "Check the version of python-django14", "modified": "2019-03-15T00:00:00", "published": "2014-12-02T00:00:00", "id": "OPENVAS:1361412562310868527", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310868527", "type": "openvas", "title": "Fedora Update for python-django14 FEDORA-2014-15307", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for python-django14 FEDORA-2014-15307\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.868527\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-12-02 05:22:31 +0100 (Tue, 02 Dec 2014)\");\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\",\n \"CVE-2014-1418\", \"CVE-2014-0473\", \"CVE-2014-0474\", \"CVE-2013-1443\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_name(\"Fedora Update for python-django14 FEDORA-2014-15307\");\n script_tag(name:\"summary\", value:\"Check the version of python-django14\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"python-django14 on Fedora 19\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2014-15307\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2014-December/145025.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC19\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC19\")\n{\n\n if ((res = isrpmvuln(pkg:\"python-django14\", rpm:\"python-django14~1.4.16~1.fc19\", rls:\"FC19\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2019-05-29T18:36:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0474", "CVE-2014-0473", "CVE-2014-1418", "CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2015-2317", "CVE-2014-0483"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-06-19T00:00:00", "id": "OPENVAS:1361412562310869454", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869454", "type": "openvas", "title": "Fedora Update for python-django14 FEDORA-2015-9604", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for python-django14 FEDORA-2015-9604\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869454\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-06-19 06:17:33 +0200 (Fri, 19 Jun 2015)\");\n script_cve_id(\"CVE-2015-2317\", \"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\", \"CVE-2014-1418\", \"CVE-2014-0473\", \"CVE-2014-0474\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for python-django14 FEDORA-2015-9604\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'python-django14'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"python-django14 on Fedora 20\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-9604\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-June/160263.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC20\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"python-django14\", rpm:\"python-django14~1.4.20~1.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2020-09-23T18:54:41", "description": "Florian Apolloner discovered that Django incorrectly validated URLs. A\nremote attacker could use this issue to conduct phishing attacks.\n(CVE-2014-0480)\n\nDavid Wilson discovered that Django incorrectly handled file name\ngeneration. A remote attacker could use this issue to cause Django to\nconsume resources, resulting in a denial of service. (CVE-2014-0481)\n\nDavid Greisen discovered that Django incorrectly handled certain\nheaders in contrib.auth.middleware.RemoteUserMiddleware. A remote\nauthenticated user could use this issue to hijack web sessions.\n(CVE-2014-0482)\n\nCollin Anderson discovered that Django incorrectly checked if a field\nrepresented a relationship between models in the administrative\ninterface. A remote authenticated user could use this issue to\npossibly obtain sensitive information. (CVE-2014-0483).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 21, "published": "2014-09-17T00:00:00", "title": "Ubuntu 10.04 LTS / 12.04 LTS / 14.04 LTS : python-django vulnerabilities (USN-2347-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "modified": "2014-09-17T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:python-django", "cpe:/o:canonical:ubuntu_linux:10.04:-:lts", "cpe:/o:canonical:ubuntu_linux:12.04:-:lts", "cpe:/o:canonical:ubuntu_linux:14.04"], "id": "UBUNTU_USN-2347-1.NASL", "href": "https://www.tenable.com/plugins/nessus/77725", "sourceData": "#%NASL_MIN_LEVEL 80502\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2347-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(77725);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/09/22\");\n\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n script_bugtraq_id(69423, 69425, 69429, 69430);\n script_xref(name:\"USN\", value:\"2347-1\");\n\n script_name(english:\"Ubuntu 10.04 LTS / 12.04 LTS / 14.04 LTS : python-django vulnerabilities (USN-2347-1)\");\n script_summary(english:\"Checks dpkg output for updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Ubuntu host is missing a security-related patch.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Florian Apolloner discovered that Django incorrectly validated URLs. A\nremote attacker could use this issue to conduct phishing attacks.\n(CVE-2014-0480)\n\nDavid Wilson discovered that Django incorrectly handled file name\ngeneration. A remote attacker could use this issue to cause Django to\nconsume resources, resulting in a denial of service. (CVE-2014-0481)\n\nDavid Greisen discovered that Django incorrectly handled certain\nheaders in contrib.auth.middleware.RemoteUserMiddleware. A remote\nauthenticated user could use this issue to hijack web sessions.\n(CVE-2014-0482)\n\nCollin Anderson discovered that Django incorrectly checked if a field\nrepresented a relationship between models in the administrative\ninterface. A remote authenticated user could use this issue to\npossibly obtain sensitive information. (CVE-2014-0483).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2347-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python-django package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:14.04\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/08/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/09/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/09/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2014-2020 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(10\\.04|12\\.04|14\\.04)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 10.04 / 12.04 / 14.04\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"10.04\", pkgname:\"python-django\", pkgver:\"1.1.1-2ubuntu1.13\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"python-django\", pkgver:\"1.3.1-4ubuntu1.12\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"python-django\", pkgver:\"1.6.1-2ubuntu0.4\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python-django\");\n}\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:13:09", "description": "Security fix for CVE-2014-0480, CVE-2014-0481, CVE-2014-0482,\nCVE-2014-0483\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 14, "published": "2014-09-11T00:00:00", "title": "Fedora 20 : python-django15-1.5.9-1.fc20 (2014-9866)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "modified": "2014-09-11T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:20", "p-cpe:/a:fedoraproject:fedora:python-django15"], "id": "FEDORA_2014-9866.NASL", "href": "https://www.tenable.com/plugins/nessus/77614", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-9866.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(77614);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n script_bugtraq_id(69423, 69425, 69429, 69430);\n script_xref(name:\"FEDORA\", value:\"2014-9866\");\n\n script_name(english:\"Fedora 20 : python-django15-1.5.9-1.fc20 (2014-9866)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security fix for CVE-2014-0480, CVE-2014-0481, CVE-2014-0482,\nCVE-2014-0483\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129950\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129952\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129954\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129959\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137554.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?7f330a50\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python-django15 package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:python-django15\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:20\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/08/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/09/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^20([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 20.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC20\", reference:\"python-django15-1.5.9-1.fc20\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python-django15\");\n}\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T09:48:43", "description": "Several vulnerabilities were discovered in Django, a high-level Python\nweb development framework. The Common Vulnerabilities and Exposures\nproject identifies the following problems :\n\n - CVE-2014-0480\n Florian Apolloner discovered that in certain situations,\n URL reversing could generate scheme-relative URLs which\n could unexpectedly redirect a user to a different host,\n leading to phishing attacks.\n\n - CVE-2014-0481\n David Wilson reported a file upload denial of service\n vulnerability. Django's file upload handling in its\n default configuration may degrade to producing a huge\n number of `os.stat()` system calls when a duplicate\n filename is uploaded. A remote attacker with the ability\n to upload files can cause poor performance in the upload\n handler, eventually causing it to become very slow.\n\n - CVE-2014-0482\n David Greisen discovered that under some circumstances,\n the use of the RemoteUserMiddleware middleware and the\n RemoteUserBackend authentication backend could result in\n one user receiving another user's session, if a change\n to the REMOTE_USER header occurred without corresponding\n logout/login actions.\n\n - CVE-2014-0483\n Collin Anderson discovered that it is possible to reveal\n any field's data by modifying the 'popup' and 'to_field'\n parameters of the query string on an admin change form\n page. A user with access to the admin interface, and\n with sufficient knowledge of model structure and the\n appropriate URLs, could construct popup views which\n would display the values of non-relationship fields,\n including fields the application developer had not\n intended to expose in such a fashion.", "edition": 16, "published": "2014-08-23T00:00:00", "title": "Debian DSA-3010-1 : python-django - security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "modified": "2014-08-23T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:python-django", "cpe:/o:debian:debian_linux:7.0"], "id": "DEBIAN_DSA-3010.NASL", "href": "https://www.tenable.com/plugins/nessus/77344", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-3010. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(77344);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n script_xref(name:\"DSA\", value:\"3010\");\n\n script_name(english:\"Debian DSA-3010-1 : python-django - security update\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities were discovered in Django, a high-level Python\nweb development framework. The Common Vulnerabilities and Exposures\nproject identifies the following problems :\n\n - CVE-2014-0480\n Florian Apolloner discovered that in certain situations,\n URL reversing could generate scheme-relative URLs which\n could unexpectedly redirect a user to a different host,\n leading to phishing attacks.\n\n - CVE-2014-0481\n David Wilson reported a file upload denial of service\n vulnerability. Django's file upload handling in its\n default configuration may degrade to producing a huge\n number of `os.stat()` system calls when a duplicate\n filename is uploaded. A remote attacker with the ability\n to upload files can cause poor performance in the upload\n handler, eventually causing it to become very slow.\n\n - CVE-2014-0482\n David Greisen discovered that under some circumstances,\n the use of the RemoteUserMiddleware middleware and the\n RemoteUserBackend authentication backend could result in\n one user receiving another user's session, if a change\n to the REMOTE_USER header occurred without corresponding\n logout/login actions.\n\n - CVE-2014-0483\n Collin Anderson discovered that it is possible to reveal\n any field's data by modifying the 'popup' and 'to_field'\n parameters of the query string on an admin change form\n page. A user with access to the admin interface, and\n with sufficient knowledge of model structure and the\n appropriate URLs, could construct popup views which\n would display the values of non-relationship fields,\n including fields the application developer had not\n intended to expose in such a fashion.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2014-0480\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2014-0481\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2014-0482\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2014-0483\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/wheezy/python-django\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2014/dsa-3010\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the python-django packages.\n\nFor the stable distribution (wheezy), these problems have been fixed\nin version 1.4.5-1+deb7u8.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:7.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/08/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/08/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"7.0\", prefix:\"python-django\", reference:\"1.4.5-1+deb7u8\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"python-django-doc\", reference:\"1.4.5-1+deb7u8\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T09:44:00", "description": "This update address an issue with reverse() generating external URLs;\na denial of service involving file uploads; a potential session\nhijacking issue in the remote-user middleware; and a data leak in the\nadministrative interface.\n\nhttp://www.freexian.com/services/debian-lts.html\n\nCVE-2014-0480\n\nDjango includes the helper function django.core.urlresolvers.reverse,\ntypically used to generate a URL from a reference to a view function\nor URL pattern name. However, when presented with input beginning with\ntwo forward-slash characters (//), reverse() could generate\nscheme-relative URLs to other hosts, allowing an attacker who is aware\nof unsafe use of reverse() (i.e., in a situation where an end user can\ncontrol the target of a redirect, to take a common example) to\ngenerate links to sites of their choice, enabling phishing and other\nattacks.\n\nTo remedy this, URL reversing now ensures that no URL starts\nwith two slashes (//), replacing the second slash with its\nURL encoded counterpart (%2F). This approach ensures that\nsemantics stay the same, while making the URL relative to\nthe domain and not to the scheme.\n\nCVE-2014-0481\n\nIn the default configuration, when Django's file upload handling\nsystem is presented with a file that would have the same on-disk path\nand name as an existing file, it attempts to generate a new unique\nfilename by appending an underscore and an integer to the end of the\n(as stored on disk) filename, incrementing the integer (i.e., _1, _2,\netc.) until it has generated a name which does not conflict with any\nexisting file.\n\nAn attacker with knowledge of this can exploit the\nsequential behavior of filename generation by uploading many\ntiny files which all share a filename; Django will, in\nprocessing them, generate ever-increasing numbers of\nos.stat() calls as it attempts to generate a unique\nfilename. As a result, even a relatively small number of\nsuch uploads can significantly degrade performance.\n\nTo remedy this, Django's file-upload system will no longer\nuse sequential integer names to avoid filename conflicts on\ndisk; instead, a short random alphanumeric string will be\nappended, removing the ability to reliably generate many\nrepeatedly-conflicting filenames.\n\nCVE-2014-0482\n\nDjango provides a middleware --\ndjango.contrib.auth.middleware.RemoteUserMiddleware -- and an\nauthentication backend,\ndjango.contrib.auth.backends.RemoteUserBackend, which use the\nREMOTE_USER header for authentication purposes.\n\nIn some circumstances, use of this middleware and backend\ncould result in one user receiving another user's session,\nif a change to the REMOTE_USER header occurred without\ncorresponding logout/login actions.\n\nTo remedy this, the middleware will now ensure that a change\nto REMOTE_USER without an explicit logout will force a\nlogout and subsequent login prior to accepting the new\nREMOTE_USER.\n\nCVE-2014-0483\n\nDjango's administrative interface, django.contrib.admin, offers a\nfeature whereby related objects can be displayed for selection in a\npopup window. The mechanism for this relies on placing values in the\nURL and querystring which specify the related model to display and the\nfield through which the relationship is implemented. This mechanism\ndoes perform permission checks at the level of the model class as a\nwhole.\n\nThis mechanism did not, however, verify that the specified\nfield actually represents a relationship between models.\nThus a user with access to the admin interface, and with\nsufficient knowledge of model structure and the appropriate\nURLs, could construct popup views which would display the\nvalues of non-relationship fields, including fields the\napplication developer had not intended to expose in such a\nfashion.\n\nTo remedy this, the admin interface will now, in addition to\nits normal permission checks, verify that the specified\nfield does indeed represent a relationship, to a model\nregistered with the admin, and will raise an exception if\neither condition is not true.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.", "edition": 15, "published": "2015-03-26T00:00:00", "title": "Debian DLA-65-1 : python-django security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "modified": "2015-03-26T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:6.0", "p-cpe:/a:debian:debian_linux:python-django-doc", "p-cpe:/a:debian:debian_linux:python-django"], "id": "DEBIAN_DLA-65.NASL", "href": "https://www.tenable.com/plugins/nessus/82210", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Debian Security Advisory DLA-65-1. The text\n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(82210);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n script_bugtraq_id(69423, 69425, 69429, 69430);\n\n script_name(english:\"Debian DLA-65-1 : python-django security update\");\n script_summary(english:\"Checks dpkg output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update address an issue with reverse() generating external URLs;\na denial of service involving file uploads; a potential session\nhijacking issue in the remote-user middleware; and a data leak in the\nadministrative interface.\n\nhttp://www.freexian.com/services/debian-lts.html\n\nCVE-2014-0480\n\nDjango includes the helper function django.core.urlresolvers.reverse,\ntypically used to generate a URL from a reference to a view function\nor URL pattern name. However, when presented with input beginning with\ntwo forward-slash characters (//), reverse() could generate\nscheme-relative URLs to other hosts, allowing an attacker who is aware\nof unsafe use of reverse() (i.e., in a situation where an end user can\ncontrol the target of a redirect, to take a common example) to\ngenerate links to sites of their choice, enabling phishing and other\nattacks.\n\nTo remedy this, URL reversing now ensures that no URL starts\nwith two slashes (//), replacing the second slash with its\nURL encoded counterpart (%2F). This approach ensures that\nsemantics stay the same, while making the URL relative to\nthe domain and not to the scheme.\n\nCVE-2014-0481\n\nIn the default configuration, when Django's file upload handling\nsystem is presented with a file that would have the same on-disk path\nand name as an existing file, it attempts to generate a new unique\nfilename by appending an underscore and an integer to the end of the\n(as stored on disk) filename, incrementing the integer (i.e., _1, _2,\netc.) until it has generated a name which does not conflict with any\nexisting file.\n\nAn attacker with knowledge of this can exploit the\nsequential behavior of filename generation by uploading many\ntiny files which all share a filename; Django will, in\nprocessing them, generate ever-increasing numbers of\nos.stat() calls as it attempts to generate a unique\nfilename. As a result, even a relatively small number of\nsuch uploads can significantly degrade performance.\n\nTo remedy this, Django's file-upload system will no longer\nuse sequential integer names to avoid filename conflicts on\ndisk; instead, a short random alphanumeric string will be\nappended, removing the ability to reliably generate many\nrepeatedly-conflicting filenames.\n\nCVE-2014-0482\n\nDjango provides a middleware --\ndjango.contrib.auth.middleware.RemoteUserMiddleware -- and an\nauthentication backend,\ndjango.contrib.auth.backends.RemoteUserBackend, which use the\nREMOTE_USER header for authentication purposes.\n\nIn some circumstances, use of this middleware and backend\ncould result in one user receiving another user's session,\nif a change to the REMOTE_USER header occurred without\ncorresponding logout/login actions.\n\nTo remedy this, the middleware will now ensure that a change\nto REMOTE_USER without an explicit logout will force a\nlogout and subsequent login prior to accepting the new\nREMOTE_USER.\n\nCVE-2014-0483\n\nDjango's administrative interface, django.contrib.admin, offers a\nfeature whereby related objects can be displayed for selection in a\npopup window. The mechanism for this relies on placing values in the\nURL and querystring which specify the related model to display and the\nfield through which the relationship is implemented. This mechanism\ndoes perform permission checks at the level of the model class as a\nwhole.\n\nThis mechanism did not, however, verify that the specified\nfield actually represents a relationship between models.\nThus a user with access to the admin interface, and with\nsufficient knowledge of model structure and the appropriate\nURLs, could construct popup views which would display the\nvalues of non-relationship fields, including fields the\napplication developer had not intended to expose in such a\nfashion.\n\nTo remedy this, the admin interface will now, in addition to\nits normal permission checks, verify that the specified\nfield does indeed represent a relationship, to a model\nregistered with the admin, and will raise an exception if\neither condition is not true.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.debian.org/debian-lts-announce/2014/09/msg00022.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze-lts/python-django\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Upgrade the affected python-django, and python-django-doc packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:python-django-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/08/26\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/09/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"6.0\", prefix:\"python-django\", reference:\"1.2.3-3+squeeze11\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"python-django-doc\", reference:\"1.2.3-3+squeeze11\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:13:08", "description": "Security fix for CVE-2014-0480, CVE-2014-0481, CVE-2014-0482,\nCVE-2014-0483\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 14, "published": "2014-09-10T00:00:00", "title": "Fedora 20 : python-django-1.6.6-1.fc20 (2014-9771)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "modified": "2014-09-10T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:20", "p-cpe:/a:fedoraproject:fedora:python-django"], "id": "FEDORA_2014-9771.NASL", "href": "https://www.tenable.com/plugins/nessus/77590", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-9771.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(77590);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n script_bugtraq_id(69423, 69425, 69429, 69430);\n script_xref(name:\"FEDORA\", value:\"2014-9771\");\n\n script_name(english:\"Fedora 20 : python-django-1.6.6-1.fc20 (2014-9771)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security fix for CVE-2014-0480, CVE-2014-0481, CVE-2014-0482,\nCVE-2014-0483\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129950\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129952\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129954\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129959\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-September/137445.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4ad7e354\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python-django package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:20\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/08/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/09/10\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^20([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 20.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC20\", reference:\"python-django-1.6.6-1.fc20\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python-django\");\n}\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:12:17", "description": "Update to latest stable release\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 14, "published": "2014-12-02T00:00:00", "title": "Fedora 19 : python-django14-1.4.16-1.fc19 (2014-15307)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "modified": "2014-12-02T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:19", "p-cpe:/a:fedoraproject:fedora:python-django14"], "id": "FEDORA_2014-15307.NASL", "href": "https://www.tenable.com/plugins/nessus/79646", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-15307.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(79646);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n script_bugtraq_id(69423, 69425, 69429, 69430);\n script_xref(name:\"FEDORA\", value:\"2014-15307\");\n\n script_name(english:\"Fedora 19 : python-django14-1.4.16-1.fc19 (2014-15307)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to latest stable release\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129950\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129952\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129954\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129959\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-December/145025.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?35bfe872\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python-django14 package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:python-django14\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:19\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/11/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/12/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^19([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 19.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC19\", reference:\"python-django14-1.4.16-1.fc19\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python-django14\");\n}\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:56:39", "description": "The remote host is affected by the vulnerability described in GLSA-201412-22\n(Django: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in Django. Please review\n the CVE identifiers referenced below for details.\n \nImpact :\n\n A remote attacker may be able to create a Denial of Service condition,\n obtain sensitive information, or hijack web sessions.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 21, "published": "2014-12-15T00:00:00", "title": "GLSA-201412-22 : Django: Multiple vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "modified": "2014-12-15T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:django"], "id": "GENTOO_GLSA-201412-22.NASL", "href": "https://www.tenable.com/plugins/nessus/79975", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201412-22.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(79975);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n script_bugtraq_id(69423, 69425, 69429, 69430);\n script_xref(name:\"GLSA\", value:\"201412-22\");\n\n script_name(english:\"GLSA-201412-22 : Django: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201412-22\n(Django: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been discovered in Django. Please review\n the CVE identifiers referenced below for details.\n \nImpact :\n\n A remote attacker may be able to create a Denial of Service condition,\n obtain sensitive information, or hijack web sessions.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201412-22\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Django 1.6 users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-python/django-1.6.7'\n All Django 1.5 users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-python/django-1.5.10'\n All Django 1.4 users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-python/django-1.4.15'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/12/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/12/15\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"dev-python/django\", unaffected:make_list(\"ge 1.6.7\", \"rge 1.5.10\", \"rge 1.4.15\"), vulnerable:make_list(\"lt 1.6.7\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Django\");\n}\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T11:54:43", "description": "Updated python-django packages fix security vulnerabilities :\n\nThese releases address an issue with reverse() generating external\nURLs (CVE-2014-0480); a denial of service involving file uploads\n(CVE-2014-0481); a potential session hijacking issue in the\nremote-user middleware (CVE-2014-0482); and a data leak in the\nadministrative interface (CVE-2014-0483).", "edition": 25, "published": "2014-09-12T00:00:00", "title": "Mandriva Linux Security Advisory : python-django (MDVSA-2014:179)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "modified": "2014-09-12T00:00:00", "cpe": ["cpe:/o:mandriva:business_server:1", "p-cpe:/a:mandriva:linux:python-django"], "id": "MANDRIVA_MDVSA-2014-179.NASL", "href": "https://www.tenable.com/plugins/nessus/77658", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2014:179. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(77658);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n script_bugtraq_id(69423, 69425, 69429, 69430);\n script_xref(name:\"MDVSA\", value:\"2014:179\");\n\n script_name(english:\"Mandriva Linux Security Advisory : python-django (MDVSA-2014:179)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Mandriva Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated python-django packages fix security vulnerabilities :\n\nThese releases address an issue with reverse() generating external\nURLs (CVE-2014-0480); a denial of service involving file uploads\n(CVE-2014-0481); a potential session hijacking issue in the\nremote-user middleware (CVE-2014-0482); and a data leak in the\nadministrative interface (CVE-2014-0483).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://advisories.mageia.org/MGASA-2014-0366.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python-django package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:business_server:1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/09/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/09/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK-MBS1\", reference:\"python-django-1.3.7-1.5.mbs1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:41:41", "description": "The Django project reports :\n\nThese releases address an issue with reverse() generating external\nURLs; a denial of service involving file uploads; a potential session\nhijacking issue in the remote-user middleware; and a data leak in the\nadministrative interface. We encourage all users of Django to upgrade\nas soon as possible.", "edition": 21, "published": "2014-08-22T00:00:00", "title": "FreeBSD : django -- multiple vulnerabilities (3c5579f7-294a-11e4-99f6-00e0814cab4e)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "modified": "2014-08-22T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:py33-django15", "p-cpe:/a:freebsd:freebsd:py27-django15", "p-cpe:/a:freebsd:freebsd:py32-django", "p-cpe:/a:freebsd:freebsd:py32-django15", "cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:py27-django", "p-cpe:/a:freebsd:freebsd:py34-django15", "p-cpe:/a:freebsd:freebsd:py34-django", "p-cpe:/a:freebsd:freebsd:py34-django-devel", "p-cpe:/a:freebsd:freebsd:py27-django14", "p-cpe:/a:freebsd:freebsd:py32-django-devel", "p-cpe:/a:freebsd:freebsd:py33-django-devel", "p-cpe:/a:freebsd:freebsd:py33-django", "p-cpe:/a:freebsd:freebsd:py27-django-devel"], "id": "FREEBSD_PKG_3C5579F7294A11E499F600E0814CAB4E.NASL", "href": "https://www.tenable.com/plugins/nessus/77315", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(77315);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n\n script_name(english:\"FreeBSD : django -- multiple vulnerabilities (3c5579f7-294a-11e4-99f6-00e0814cab4e)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Django project reports :\n\nThese releases address an issue with reverse() generating external\nURLs; a denial of service involving file uploads; a potential session\nhijacking issue in the remote-user middleware; and a data leak in the\nadministrative interface. We encourage all users of Django to upgrade\nas soon as possible.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.djangoproject.com/weblog/2014/aug/20/security/\"\n );\n # https://vuxml.freebsd.org/freebsd/3c5579f7-294a-11e4-99f6-00e0814cab4e.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?69c5935d\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py27-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py27-django-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py27-django14\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py27-django15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py32-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py32-django-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py32-django15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py33-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py33-django-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py33-django15\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py34-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py34-django-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py34-django15\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/08/20\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/08/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/08/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"py27-django>=1.6<1.6.6\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py27-django15>=1.5<1.5.9\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py27-django14>=1.4<1.4.14\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py32-django>=1.6<1.6.6\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py32-django15>=1.5<1.5.9\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py33-django>=1.6<1.6.6\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py33-django15>=1.5<1.5.9\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py34-django>=1.6<1.6.6\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py34-django15>=1.5<1.5.9\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py27-django-devel<20140821,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py32-django-devel<20140821,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py33-django-devel<20140821,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py34-django-devel<20140821,1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:12:17", "description": "update to latest stable release\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 14, "published": "2014-12-02T00:00:00", "title": "Fedora 20 : python-django14-1.4.16-1.fc20 (2014-15266)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2014-0483"], "modified": "2014-12-02T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:20", "p-cpe:/a:fedoraproject:fedora:python-django14"], "id": "FEDORA_2014-15266.NASL", "href": "https://www.tenable.com/plugins/nessus/79645", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2014-15266.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(79645);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\");\n script_bugtraq_id(69423, 69425, 69429, 69430);\n script_xref(name:\"FEDORA\", value:\"2014-15266\");\n\n script_name(english:\"Fedora 20 : python-django14-1.4.16-1.fc20 (2014-15266)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"update to latest stable release\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129950\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129952\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129954\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1129959\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2014-December/145033.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?af09b54e\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python-django14 package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:python-django14\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:20\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/11/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/12/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^20([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 20.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC20\", reference:\"python-django14-1.4.16-1.fc20\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python-django14\");\n}\n", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}]}