Moderate severity vulnerability that affects django
2019-01-04T17:50:17
ID GHSA-H4HV-M4H4-MHWG Type github Reporter GitHub Advisory Database Modified 2019-07-03T21:02:06
Description
A maliciously crafted URL to a Django (1.10 before 1.10.7, 1.9 before 1.9.13, and 1.8 before 1.8.18) site using the django.views.static.serve() view could redirect to any other domain, aka an open redirect vulnerability.
{"id": "GHSA-H4HV-M4H4-MHWG", "bulletinFamily": "software", "title": "Moderate severity vulnerability that affects django", "description": "A maliciously crafted URL to a Django (1.10 before 1.10.7, 1.9 before 1.9.13, and 1.8 before 1.8.18) site using the ``django.views.static.serve()`` view could redirect to any other domain, aka an open redirect vulnerability.", "published": "2019-01-04T17:50:17", "modified": "2019-07-03T21:02:06", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}, "href": "https://github.com/advisories/GHSA-h4hv-m4h4-mhwg", "reporter": "GitHub Advisory Database", "references": ["https://github.com/advisories/GHSA-h4hv-m4h4-mhwg", "https://nvd.nist.gov/vuln/detail/CVE-2017-7234"], "cvelist": ["CVE-2017-7234"], "type": "github", "lastseen": "2020-03-10T23:26:06", "edition": 2, "viewCount": 1, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2017-7234"]}, {"type": "seebug", "idList": ["SSV:92944"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310703835", "OPENVAS:1361412562310107142", "OPENVAS:703835", "OPENVAS:1361412562310843125", "OPENVAS:1361412562310890885"]}, {"type": "archlinux", "idList": ["ASA-201704-2", "ASA-201704-1"]}, {"type": "freebsd", "idList": ["DC880D6C-195D-11E7-8C63-0800277DCC69"]}, {"type": "debian", "idList": ["DEBIAN:DLA-885-1:1F500", "DEBIAN:DSA-3835-1:2A1A9"]}, {"type": "ubuntu", "idList": ["USN-3254-1"]}, {"type": "nessus", "idList": ["UBUNTU_USN-3254-1.NASL", "OPENSUSE-2018-317.NASL", "DEBIAN_DSA-3835.NASL", "DEBIAN_DLA-885.NASL", "OPENSUSE-2018-318.NASL", "FREEBSD_PKG_DC880D6C195D11E78C630800277DCC69.NASL"]}, {"type": "github", "idList": ["GHSA-H4HV-M4H4-MHWG"]}], "modified": "2020-03-10T23:26:06", "rev": 2}, "score": {"value": 6.7, "vector": "NONE", "modified": "2020-03-10T23:26:06", "rev": 2}, "vulnersScore": 6.7}, "affectedSoftware": [{"name": "django", "operator": "lt", "version": "1.9.13"}, {"name": "django", "operator": "lt", "version": "1.8.18"}, {"name": "django", "operator": "lt", "version": "1.10.7"}], "scheme": null}
{"cve": [{"lastseen": "2020-10-03T13:07:48", "description": "A maliciously crafted URL to a Django (1.10 before 1.10.7, 1.9 before 1.9.13, and 1.8 before 1.8.18) site using the ``django.views.static.serve()`` view could redirect to any other domain, aka an open redirect vulnerability.", "edition": 3, "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "baseScore": 6.1, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "userInteraction": "REQUIRED", "version": "3.0"}, "impactScore": 2.7}, "published": "2017-04-04T17:59:00", "title": "CVE-2017-7234", "type": "cve", "cwe": ["CWE-601"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 5.8, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7234"], "modified": "2017-11-04T01:29:00", "cpe": ["cpe:/a:djangoproject:django:1.8.0", "cpe:/a:djangoproject:django:1.9.5", "cpe:/a:djangoproject:django:1.9.4", "cpe:/a:djangoproject:django:1.8.8", "cpe:/a:djangoproject:django:1.10.3", "cpe:/a:djangoproject:django:1.8.17", "cpe:/a:djangoproject:django:1.9.12", "cpe:/a:djangoproject:django:1.9.8", "cpe:/a:djangoproject:django:1.9.3", "cpe:/a:djangoproject:django:1.8.5", "cpe:/a:djangoproject:django:1.9.6", "cpe:/a:djangoproject:django:1.8.12", "cpe:/a:djangoproject:django:1.8.9", "cpe:/a:djangoproject:django:1.10.0", "cpe:/a:djangoproject:django:1.9.7", "cpe:/a:djangoproject:django:1.9.1", "cpe:/a:djangoproject:django:1.10.1", "cpe:/a:djangoproject:django:1.9", "cpe:/a:djangoproject:django:1.9.10", "cpe:/a:djangoproject:django:1.8.4", "cpe:/a:djangoproject:django:1.8.6", "cpe:/a:djangoproject:django:1.8.2", "cpe:/a:djangoproject:django:1.8.1", "cpe:/a:djangoproject:django:1.8.10", "cpe:/a:djangoproject:django:1.8.7", "cpe:/a:djangoproject:django:1.10.4", "cpe:/a:djangoproject:django:1.10.6", "cpe:/a:djangoproject:django:1.9.11", "cpe:/a:djangoproject:django:1.8.3", "cpe:/a:djangoproject:django:1.8.16", "cpe:/a:djangoproject:django:1.8.13", "cpe:/a:djangoproject:django:1.9.9", "cpe:/a:djangoproject:django:1.10.5", "cpe:/a:djangoproject:django:1.9.2", "cpe:/a:djangoproject:django:1.10.2", "cpe:/a:djangoproject:django:1.8.15", "cpe:/a:djangoproject:django:1.8.11", "cpe:/a:djangoproject:django:1.8.14"], "id": "CVE-2017-7234", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7234", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}, "cpe23": ["cpe:2.3:a:djangoproject:django:1.8.8:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.10.0:a1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.10.0:b1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.13:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9:b1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.0:a1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.10.3:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.16:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.10:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9.11:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9.9:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.12:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.10.4:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9.8:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.14:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.0:b2:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.10.6:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.11:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.10.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9:rc1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.15:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.0:b1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9:rc2:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.9:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.17:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9.7:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9:a1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9.12:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9.10:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.0:c1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.9:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.10.0:rc1:*:*:*:*:*:*"]}], "seebug": [{"lastseen": "2017-11-19T12:14:46", "description": "\u6765\u6e90\uff1a[\u540c\u7a0b\u5b89\u5168\u5e94\u6025\u54cd\u5e94\u4e2d\u5fc3](https://mp.weixin.qq.com/s?__biz=MzI4MzI4MDg1NA==&mid=2247483817&idx=1&sn=5a1fd58b65edf4b88d2f455a486b97bd) \r\n\u4f5c\u8005\uff1a**Nearg1e@YSRC**\r\n\r\n\u6765\u81ea @Phithon \u7684\u4e00\u4e2a\u6f0f\u6d1e\u3002\r\n\r\n\u95ee\u9898\u51fa\u73b0\u5728\uff1a`django.views.static.serve()`\u51fd\u6570\u4e0a\u3002\u8be5\u51fd\u6570\u53ef\u4ee5\u7528\u6765\u6307\u5b9aweb\u7ad9\u70b9\u7684\u9759\u6001\u6587\u4ef6\u76ee\u5f55\u3002\u5982:\r\n\r\n```python\r\nurlpatterns = [\r\n url(r'^admin/', admin.site.urls),\r\n url(r'^staticp/(?P<path>.*)$', serve, {'document_root': os.path.join(settings.BASE_DIR, 'staticpath')})\r\n]\r\n```\r\n\r\n\u8fd9\u6837django\u9879\u76ee\u6839\u76ee\u5f55\u4e0bstaticpath\u4e2d\u7684\u6240\u6709\u6587\u4ef6\uff0c\u5c31\u53ef\u4ee5\u5728staticp/\u76ee\u5f55\u4e2d\u8bbf\u95ee\u3002e.g. `http://127.0.0.1:8000/staticp/test.css`\r\n\r\n\u8fd9\u79cd\u65b9\u6cd5\u662f\u4e0d\u88abdjango\u5b98\u65b9\u63a8\u8350\u5728\u751f\u6210\u73af\u5883\u4f7f\u7528\u7684\uff0c\u5bf9\u5b89\u5168\u6027\u548c\u6027\u80fd\u90fd\u6709\u4e00\u5b9a\u5f71\u54cd\u3002\r\n\r\n\u95ee\u9898\u4ee3\u7801\u5982\u4e0b (django/views/static.py)\uff1a\r\n\r\n```python\r\npath = posixpath.normpath(unquote(path))\r\npath = path.lstrip('/')\r\nnewpath = ''\r\nfor part in path.split('/'):\r\n if not part:\r\n ### Strip empty path components.\r\n continue\r\n drive, part = os.path.splitdrive(part)\r\n head, part = os.path.split(part)\r\n if part in (os.curdir, os.pardir):\r\n ### Strip '.' and '..' in path.\r\n continue\r\n newpath = os.path.join(newpath, part).replace('\\\\', '/')\r\nif newpath and path != newpath:\r\n return HttpResponseRedirect(newpath)\r\n```\r\n\r\npath\u65e2\u6211\u4eec\u4f20\u5165\u7684\u8def\u5f84,\u5982\u679c\u4f20\u5165\u7684\u8def\u5f84\u4e3a `staticp/path.css` ,\u5219`path=path.css` \u3002\u8ddf\u8e2a\u4ee3\u7801\u53ef\u77e5\uff0cpath\u7ecf\u8fc7\u4e86unquote\u8fdb\u884curl\u89e3\u7801\uff0c\u540e\u6765\u53c8 `replace('\\\\', '/')`,\u8fdb\u5165HttpResponseRedirect\uff0c\u5f88\u8be1\u5f02\u7684\u903b\u8f91\u770b\u8d77\u6765\u5f88\u6709\u95ee\u9898\u3002\u4e00\u822c\u9047\u5230\u8fd9\u7c7b\u578b\u7684\u51fd\u6570\u6211\u4eec\u4f1a\u5148\u8bd5\u7740\u627e\u770b\u770b,\u4efb\u610f\u6587\u4ef6\u8bfb\u6f0f\u6d1e\uff0c\u4f46\u662f\u8fd9\u4e2a\u5bf9\u2019.\u2019\u548c\u2019..\u2019\u8fdb\u884c\u4e86\u8fc7\u6ee4\uff0c\u6240\u4ee5\u8fd9\u8fb9\u8fd9\u4e2aHttpResponseRedirect\u51fd\u6570\u5c31\u6210\u4e86\u5e05\u7684\u4eba\u7684\u76ee\u6807\u3002\r\n\r\n\u6211\u4eec\u7684\u6700\u7ec8\u76ee\u7684\u662f `HttpResponseRedirect('//evil.neargle.com')`\r\n \u6216\u8005 `HttpResponseRedirect('http://evil.neargle.com')`,\u90a3\u4e48\u5c31\u8981\u4f7f `path != newpath`\uff0c\u90a3\u4e48path\u91cc\u9762\u5c31\u5fc5\u987b\u5e26\u6709\u2019\\\u2018\uff0c\u597d\u7684\u73b0\u5728\u7684\u6211\u4eec\u4f20\u5165 `\u2019/staticp/%5C%5Cblog.neargle.com\u2019` ,\u5219`path=\u2019\\\\blog.neargle.com\u2019,newpath=\u2019//blog.neargle.com\u2019,HttpResponseRedirect` \u5c31\u4f1a\u8df3\u8f6c\u5230 \u2019blog.neargle.com\u2019 \u9020\u6210\u8df3\u8f6c\u6f0f\u6d1e\u3002\r\n\r\n#### \u4fee\u590d\r\n\r\n\r\n\r\n\u55ef\uff0c\u5b98\u65b9\u8868\u793a\u81ea\u5df1\u4e5f\u4e0d\u77e5\u9053\u4e3a\u4ec0\u4e48\u8981\u5199\u8fd9\u4e32\u4ee3\u7801\uff0c\u5220\u4e86\u8fd9\u4e00\u4e32\u4ee3\u7801\u7136\u540e\u7528safe_url\u51fd\u6570\u4ee3\u66ff\u3002", "published": "2017-04-13T00:00:00", "type": "seebug", "title": "Django.views.static.serve url\u8df3\u8f6c\u6f0f\u6d1e\uff08CVE-2017-7234\uff09", "bulletinFamily": "exploit", "cvelist": ["CVE-2017-7234"], "modified": "2017-04-13T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-92944", "id": "SSV:92944", "sourceData": "", "cvss": {"score": 5.8, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "sourceHref": ""}], "openvas": [{"lastseen": "2020-03-10T18:40:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7234"], "description": "Django is prone to an open-redirection vulnerability because it fails to properly sanitize user-supplied input.", "modified": "2020-03-06T00:00:00", "published": "2017-04-07T00:00:00", "id": "OPENVAS:1361412562310107142", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310107142", "type": "openvas", "title": "Django Open Redirection Vulnerability", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Django Open Redirection Vulnerability\n#\n# Authors:\n# Tameem Eissa <tameem.eissa@greenbone.net>\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:djangoproject:django\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.107142\");\n script_version(\"2020-03-06T09:37:40+0000\");\n script_tag(name:\"last_modification\", value:\"2020-03-06 09:37:40 +0000 (Fri, 06 Mar 2020)\");\n script_tag(name:\"creation_date\", value:\"2017-04-07 16:31:00 +0200 (Fri, 07 Apr 2017)\");\n script_cve_id(\"CVE-2017-7234\");\n script_bugtraq_id(97401);\n\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n\n script_tag(name:\"qod_type\", value:\"remote_banner_unreliable\");\n script_name(\"Django Open Redirection Vulnerability\");\n script_tag(name:\"summary\", value:\"Django is prone to an open-redirection vulnerability because it fails to properly sanitize user-supplied input.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"impact\", value:\"An attacker can leverage this issue by constructing a crafted URI and enticing a user to follow it.\n When an unsuspecting victim follows the link, they may be redirected to an attacker-controlled site. This may aid in phishing attacks. Other attacks are also possible.\");\n\n script_tag(name:\"affected\", value:\"Versions prior to Django 1.10.7, 1.9.13, and 1.8.18 are vulnerable\");\n\n script_tag(name:\"solution\", value:\"Updates are available. Please see the references or vendor advisory for more information.\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2017/dsa-3835\");\n script_xref(name:\"URL\", value:\"https://www.djangoproject.com/weblog/2017/apr/04/security-releases/\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n\n script_family(\"General\");\n\n script_dependencies(\"gb_django_detect_lin.nasl\");\n script_mandatory_keys(\"Django/Linux/Ver\");\n\n exit(0);\n\n}\n\ninclude(\"version_func.inc\");\ninclude(\"host_details.inc\");\n\nVer = get_app_version(cpe: CPE);\n\nif(!Ver) exit(0);\n\nif (Ver =~ \"^1\\.10\\.\")\n{\n if(version_is_less(version: Ver, test_version:\"1.10.7\"))\n {\n fix = \"1.10.7\";\n VULN = TRUE;\n }\n}\n\nif (Ver =~ \"^1\\.9\\.\")\n{\n if(version_is_less(version: Ver, test_version:\"1.9.13\"))\n {\n fix = \"1.9.13\";\n VULN = TRUE;\n }\n}\n\nif (Ver =~ \"^1\\.8\\.\")\n{\n if(version_is_less(version: Ver, test_version:\"1.8.18\"))\n {\n fix = \"1.8.18\";\n VULN = TRUE;\n }\n}\n\nif (VULN)\n{\n report = report_fixed_ver(installed_version:Ver, fixed_version:fix);\n security_message(port:0, data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2020-01-29T20:07:31", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7234", "CVE-2017-7233"], "description": ", #859516\n\nIt was discovered that there were two vulnerabilities in python-django, a\nhigh-level Python web development framework.\n\nCVE-2017-7233 (#859515): Open redirect and possible XSS attack via\nuser-supplied numeric redirect URLs. Django relies on user input in some cases\n(e.g. django.contrib.auth.views.login() and i18n) to redirect the user to an\n", "modified": "2020-01-29T00:00:00", "published": "2018-01-17T00:00:00", "id": "OPENVAS:1361412562310890885", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310890885", "type": "openvas", "title": "Debian LTS: Security Advisory for python-django (DLA-885-1)", "sourceData": "# Copyright (C) 2018 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.890885\");\n script_version(\"2020-01-29T08:22:52+0000\");\n script_cve_id(\"CVE-2017-7233\", \"CVE-2017-7234\");\n script_name(\"Debian LTS: Security Advisory for python-django (DLA-885-1)\");\n script_tag(name:\"last_modification\", value:\"2020-01-29 08:22:52 +0000 (Wed, 29 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2018-01-17 00:00:00 +0100 (Wed, 17 Jan 2018)\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"https://lists.debian.org/debian-lts-announce/2017/04/msg00004.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (C) 2018 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB7\");\n\n script_tag(name:\"affected\", value:\"python-django on Debian Linux\");\n\n script_tag(name:\"solution\", value:\"For Debian 7 'Wheezy', this issue has been fixed in python-django version\n1.4.22-1+deb7u3.\n\nWe recommend that you upgrade your python-django packages.\");\n\n script_tag(name:\"summary\", value:\", #859516\n\nIt was discovered that there were two vulnerabilities in python-django, a\nhigh-level Python web development framework.\n\nCVE-2017-7233 (#859515): Open redirect and possible XSS attack via\nuser-supplied numeric redirect URLs. Django relies on user input in some cases\n(e.g. django.contrib.auth.views.login() and i18n) to redirect the user to an\n'on success' URL. The security check for these redirects (namely is_safe_url())\nconsidered some numeric URLs (e.g. http:999999999) 'safe' when they shouldn't\nbe. Also, if a developer relied on is_safe_url() to provide safe redirect\ntargets and puts such a URL into a link, they could suffer from an XSS attack.\n\nCVE-2017-7234 (#895516): Open redirect vulnerability in\ndjango.views.static.serve. A maliciously crafted URL to a Django site using the\nserve() view could redirect to any other domain. The view no longer does any\nredirects as they don't provide any known, useful functionality.\");\n\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif(!isnull(res = isdpkgvuln(pkg:\"python-django\", ver:\"1.4.22-1+deb7u3\", rls:\"DEB7\"))) {\n report += res;\n}\nif(!isnull(res = isdpkgvuln(pkg:\"python-django-doc\", ver:\"1.4.22-1+deb7u3\", rls:\"DEB7\"))) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2019-05-29T18:34:07", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7234", "CVE-2017-7233"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2017-04-05T00:00:00", "id": "OPENVAS:1361412562310843125", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310843125", "type": "openvas", "title": "Ubuntu Update for python-django USN-3254-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for python-django USN-3254-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.843125\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-04-05 06:36:37 +0200 (Wed, 05 Apr 2017)\");\n script_cve_id(\"CVE-2017-7233\", \"CVE-2017-7234\");\n script_tag(name:\"cvss_base\", value:\"5.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for python-django USN-3254-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'python-django'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"It was discovered that Django incorrectly\n handled numeric redirect URLs. A remote attacker could possibly use this issue\n to perform XSS attacks, and to use a Django server as an open redirect.\n (CVE-2017-7233) Phithon Gong discovered that Django incorrectly handled certain\n URLs when the jango.views.static.serve() view is being used. A remote attacker\n could possibly use a Django server as an open redirect. (CVE-2017-7234)\");\n script_tag(name:\"affected\", value:\"python-django on Ubuntu 16.10,\n Ubuntu 16.04 LTS,\n Ubuntu 14.04 LTS,\n Ubuntu 12.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"3254-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-3254-1/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(14\\.04 LTS|16\\.10|12\\.04 LTS|16\\.04 LTS)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n if ((res = isdpkgvuln(pkg:\"python-django\", ver:\"2.6.11-0ubuntu1.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU16.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.8.7-1ubuntu8.2\", rls:\"UBUNTU16.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"python3-django\", ver:\"1.8.7-1ubuntu8.2\", rls:\"UBUNTU16.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.3.1-4ubuntu1.23\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU16.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.8.7-1ubuntu5.5\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"python3-django\", ver:\"1.8.7-1ubuntu5.5\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2017-07-24T12:57:25", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-9013", "CVE-2017-7234", "CVE-2016-9014", "CVE-2017-7233"], "description": "Several vulnerabilities were discovered in Django, a high-level Python\nweb development framework. The Common Vulnerabilities and Exposures\nproject identifies the following problems:\n\nCVE-2016-9013 \nMarti Raudsepp reported that a user with a hardcoded password is\ncreated when running tests with an Oracle database.\n\nCVE-2016-9014 \nAymeric Augustin discovered that Django does not properly validate\nthe Host header against settings.ALLOWED_HOSTS when the debug\nsetting is enabled. A remote attacker can take advantage of this\nflaw to perform DNS rebinding attacks.\n\nCVE-2017-7233 \nIt was discovered that is_safe_url() does not properly handle\ncertain numeric URLs as safe. A remote attacker can take advantage\nof this flaw to perform XSS attacks or to use a Django server as an\nopen redirect.\n\nCVE-2017-7234 \nPhithon from Chaitin Tech discovered an open redirect vulnerability\nin the django.views.static.serve() view. Note that this view is not\nintended for production use.", "modified": "2017-07-07T00:00:00", "published": "2017-04-26T00:00:00", "id": "OPENVAS:703835", "href": "http://plugins.openvas.org/nasl.php?oid=703835", "type": "openvas", "title": "Debian Security Advisory DSA 3835-1 (python-django - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3835.nasl 6607 2017-07-07 12:04:25Z cfischer $\n# Auto-generated from advisory DSA 3835-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2017 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\n\nif(description)\n{\n script_id(703835);\n script_version(\"$Revision: 6607 $\");\n script_cve_id(\"CVE-2016-9013\", \"CVE-2016-9014\", \"CVE-2017-7233\", \"CVE-2017-7234\");\n script_name(\"Debian Security Advisory DSA 3835-1 (python-django - security update)\");\n script_tag(name: \"last_modification\", value: \"$Date: 2017-07-07 14:04:25 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name: \"creation_date\", value: \"2017-04-26 00:00:00 +0200 (Wed, 26 Apr 2017)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name: \"solution_type\", value: \"VendorFix\");\n script_tag(name: \"qod_type\", value: \"package\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2017/dsa-3835.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2017 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: \"python-django on Debian Linux\");\n script_tag(name: \"insight\", value: \"Django is a high-level web application framework that loosely follows the\nmodel-view-controller design pattern.\");\n script_tag(name: \"solution\", value: \"For the stable distribution (jessie), these problems have been fixed in\nversion 1.7.11-1+deb8u2.\n\nWe recommend that you upgrade your python-django packages.\");\n script_tag(name: \"summary\", value: \"Several vulnerabilities were discovered in Django, a high-level Python\nweb development framework. The Common Vulnerabilities and Exposures\nproject identifies the following problems:\n\nCVE-2016-9013 \nMarti Raudsepp reported that a user with a hardcoded password is\ncreated when running tests with an Oracle database.\n\nCVE-2016-9014 \nAymeric Augustin discovered that Django does not properly validate\nthe Host header against settings.ALLOWED_HOSTS when the debug\nsetting is enabled. A remote attacker can take advantage of this\nflaw to perform DNS rebinding attacks.\n\nCVE-2017-7233 \nIt was discovered that is_safe_url() does not properly handle\ncertain numeric URLs as safe. A remote attacker can take advantage\nof this flaw to perform XSS attacks or to use a Django server as an\nopen redirect.\n\nCVE-2017-7234 \nPhithon from Chaitin Tech discovered an open redirect vulnerability\nin the django.views.static.serve() view. Note that this view is not\nintended for production use.\");\n script_tag(name: \"vuldetect\", value: \"This check tests the installed software version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.7.11-1+deb8u2\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-django-common\", ver:\"1.7.11-1+deb8u2\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-django-doc\", ver:\"1.7.11-1+deb8u2\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python3-django\", ver:\"1.7.11-1+deb8u2\", rls_regex:\"DEB8.[0-9]+\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:34:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-9013", "CVE-2017-7234", "CVE-2016-9014", "CVE-2017-7233"], "description": "Several vulnerabilities were discovered in Django, a high-level Python\nweb development framework. The Common Vulnerabilities and Exposures\nproject identifies the following problems:\n\nCVE-2016-9013\nMarti Raudsepp reported that a user with a hardcoded password is\ncreated when running tests with an Oracle database.\n\nCVE-2016-9014\nAymeric Augustin discovered that Django does not properly validate\nthe Host header against settings.ALLOWED_HOSTS when the debug\nsetting is enabled. A remote attacker can take advantage of this\nflaw to perform DNS rebinding attacks.\n\nCVE-2017-7233\nIt was discovered that is_safe_url() does not properly handle\ncertain numeric URLs as safe. A remote attacker can take advantage\nof this flaw to perform XSS attacks or to use a Django server as an\nopen redirect.\n\nCVE-2017-7234\nPhithon from Chaitin Tech discovered an open redirect vulnerability\nin the django.views.static.serve() view. Note that this view is not\nintended for production use.", "modified": "2019-03-18T00:00:00", "published": "2017-04-26T00:00:00", "id": "OPENVAS:1361412562310703835", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310703835", "type": "openvas", "title": "Debian Security Advisory DSA 3835-1 (python-django - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3835.nasl 14280 2019-03-18 14:50:45Z cfischer $\n# Auto-generated from advisory DSA 3835-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2017 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.703835\");\n script_version(\"$Revision: 14280 $\");\n script_cve_id(\"CVE-2016-9013\", \"CVE-2016-9014\", \"CVE-2017-7233\", \"CVE-2017-7234\");\n script_name(\"Debian Security Advisory DSA 3835-1 (python-django - security update)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:50:45 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-04-26 00:00:00 +0200 (Wed, 26 Apr 2017)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2017/dsa-3835.html\");\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2017 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB8\");\n script_tag(name:\"affected\", value:\"python-django on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (jessie), these problems have been fixed in\nversion 1.7.11-1+deb8u2.\n\nWe recommend that you upgrade your python-django packages.\");\n script_tag(name:\"summary\", value:\"Several vulnerabilities were discovered in Django, a high-level Python\nweb development framework. The Common Vulnerabilities and Exposures\nproject identifies the following problems:\n\nCVE-2016-9013\nMarti Raudsepp reported that a user with a hardcoded password is\ncreated when running tests with an Oracle database.\n\nCVE-2016-9014\nAymeric Augustin discovered that Django does not properly validate\nthe Host header against settings.ALLOWED_HOSTS when the debug\nsetting is enabled. A remote attacker can take advantage of this\nflaw to perform DNS rebinding attacks.\n\nCVE-2017-7233\nIt was discovered that is_safe_url() does not properly handle\ncertain numeric URLs as safe. A remote attacker can take advantage\nof this flaw to perform XSS attacks or to use a Django server as an\nopen redirect.\n\nCVE-2017-7234\nPhithon from Chaitin Tech discovered an open redirect vulnerability\nin the django.views.static.serve() view. Note that this view is not\nintended for production use.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software version using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.7.11-1+deb8u2\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"python-django-common\", ver:\"1.7.11-1+deb8u2\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"python-django-doc\", ver:\"1.7.11-1+deb8u2\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"python3-django\", ver:\"1.7.11-1+deb8u2\", rls:\"DEB8\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if(__pkg_match) {\n exit(99);\n}", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "archlinux": [{"lastseen": "2020-09-22T18:36:43", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7233", "CVE-2017-7234"], "description": "Arch Linux Security Advisory ASA-201704-2\n=========================================\n\nSeverity: Medium\nDate : 2017-04-06\nCVE-ID : CVE-2017-7233 CVE-2017-7234\nPackage : python-django\nType : multiple issues\nRemote : Yes\nLink : https://security.archlinux.org/AVG-233\n\nSummary\n=======\n\nThe package python-django before version 1.11-1 is vulnerable to\nmultiple issues including cross-site scripting and open redirect.\n\nResolution\n==========\n\nUpgrade to 1.11-1.\n\n# pacman -Syu \"python-django>=1.11-1\"\n\nThe problems have been fixed upstream in version 1.11.\n\nWorkaround\n==========\n\nNone.\n\nDescription\n===========\n\n- CVE-2017-7233 (cross-site scripting)\n\nDjango relies on user input in some cases (e.g.\ndjango.contrib.auth.views.login() and i18n) to redirect the user to an\n\u201con success\u201d URL. The security check for these redirects (namely\ndjango.utils.http.is_safe_url()) considered some numeric URLs (e.g.\nhttp:999999999) \u201csafe\u201d when they shouldn\u2019t be.\nAlso, if a developer relies on is_safe_url() to provide safe redirect\ntargets and puts such a URL into a link, they could suffer from an XSS\nattack.\n\n- CVE-2017-7234 (open redirect)\n\nA maliciously crafted URL to a Django site using the serve() view could\nredirect to any other domain. The view no longer does any redirects as\nthey don\u2019t provide any known, useful functionality.\nNote, however, that this view has always carried a warning that it is\nnot hardened for production use and should be used only as a\ndevelopment aid.\n\nImpact\n======\n\nA remote attacker is able to use a specially crafted numeric-URL to\nexecute arbitrary javascript on the client's machine and craft a\nmalious URL to a Django site which could redirect to any other domain.\n\nReferences\n==========\n\nhttps://docs.djangoproject.com/en/dev/releases/1.11\nhttps://security.archlinux.org/CVE-2017-7233\nhttps://security.archlinux.org/CVE-2017-7234", "modified": "2017-04-06T00:00:00", "published": "2017-04-06T00:00:00", "id": "ASA-201704-2", "href": "https://security.archlinux.org/ASA-201704-2", "type": "archlinux", "title": "[ASA-201704-2] python-django: multiple issues", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2020-09-22T18:36:43", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7233", "CVE-2017-7234"], "description": "Arch Linux Security Advisory ASA-201704-1\n=========================================\n\nSeverity: Medium\nDate : 2017-04-06\nCVE-ID : CVE-2017-7233 CVE-2017-7234\nPackage : python2-django\nType : multiple issues\nRemote : Yes\nLink : https://security.archlinux.org/AVG-233\n\nSummary\n=======\n\nThe package python2-django before version 1.11-1 is vulnerable to\nmultiple issues including cross-site scripting and open redirect.\n\nResolution\n==========\n\nUpgrade to 1.11-1.\n\n# pacman -Syu \"python2-django>=1.11-1\"\n\nThe problems have been fixed upstream in version 1.11.\n\nWorkaround\n==========\n\nNone.\n\nDescription\n===========\n\n- CVE-2017-7233 (cross-site scripting)\n\nDjango relies on user input in some cases (e.g.\ndjango.contrib.auth.views.login() and i18n) to redirect the user to an\n\u201con success\u201d URL. The security check for these redirects (namely\ndjango.utils.http.is_safe_url()) considered some numeric URLs (e.g.\nhttp:999999999) \u201csafe\u201d when they shouldn\u2019t be.\nAlso, if a developer relies on is_safe_url() to provide safe redirect\ntargets and puts such a URL into a link, they could suffer from an XSS\nattack.\n\n- CVE-2017-7234 (open redirect)\n\nA maliciously crafted URL to a Django site using the serve() view could\nredirect to any other domain. The view no longer does any redirects as\nthey don\u2019t provide any known, useful functionality.\nNote, however, that this view has always carried a warning that it is\nnot hardened for production use and should be used only as a\ndevelopment aid.\n\nImpact\n======\n\nA remote attacker is able to use a specially crafted numeric-URL to\nexecute arbitrary javascript on the client's machine and craft a\nmalious URL to a Django site which could redirect to any other domain.\n\nReferences\n==========\n\nhttps://docs.djangoproject.com/en/dev/releases/1.11\nhttps://security.archlinux.org/CVE-2017-7233\nhttps://security.archlinux.org/CVE-2017-7234", "modified": "2017-04-06T00:00:00", "published": "2017-04-06T00:00:00", "id": "ASA-201704-1", "href": "https://security.archlinux.org/ASA-201704-1", "type": "archlinux", "title": "[ASA-201704-1] python2-django: multiple issues", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "nessus": [{"lastseen": "2021-01-01T06:44:52", "description": "It was discovered that Django incorrectly handled numeric redirect\nURLs. A remote attacker could possibly use this issue to perform XSS\nattacks, and to use a Django server as an open redirect.\n(CVE-2017-7233)\n\nPhithon Gong discovered that Django incorrectly handled certain URLs\nwhen the jango.views.static.serve() view is being used. A remote\nattacker could possibly use a Django server as an open redirect.\n(CVE-2017-7234).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 29, "cvss3": {"score": 6.1, "vector": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"}, "published": "2017-04-05T00:00:00", "title": "Ubuntu 12.04 LTS / 14.04 LTS / 16.04 LTS / 16.10 : python-django vulnerabilities (USN-3254-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7234", "CVE-2017-7233"], "modified": "2021-01-02T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:python-django", "cpe:/o:canonical:ubuntu_linux:16.04", "p-cpe:/a:canonical:ubuntu_linux:python3-django", "cpe:/o:canonical:ubuntu_linux:16.10", "cpe:/o:canonical:ubuntu_linux:12.04:-:lts", "cpe:/o:canonical:ubuntu_linux:14.04"], "id": "UBUNTU_USN-3254-1.NASL", "href": "https://www.tenable.com/plugins/nessus/99195", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-3254-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(99195);\n script_version(\"3.8\");\n script_cvs_date(\"Date: 2019/09/18 12:31:46\");\n\n script_cve_id(\"CVE-2017-7233\", \"CVE-2017-7234\");\n script_xref(name:\"USN\", value:\"3254-1\");\n\n script_name(english:\"Ubuntu 12.04 LTS / 14.04 LTS / 16.04 LTS / 16.10 : python-django vulnerabilities (USN-3254-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that Django incorrectly handled numeric redirect\nURLs. A remote attacker could possibly use this issue to perform XSS\nattacks, and to use a Django server as an open redirect.\n(CVE-2017-7233)\n\nPhithon Gong discovered that Django incorrectly handled certain URLs\nwhen the jango.views.static.serve() view is being used. A remote\nattacker could possibly use a Django server as an open redirect.\n(CVE-2017-7234).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/3254-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python-django and / or python3-django packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:python3-django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:14.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:16.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/04/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/04/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/04/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(12\\.04|14\\.04|16\\.04|16\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 12.04 / 14.04 / 16.04 / 16.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"12.04\", pkgname:\"python-django\", pkgver:\"1.3.1-4ubuntu1.23\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"python-django\", pkgver:\"1.6.11-0ubuntu1.1\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"python-django\", pkgver:\"1.8.7-1ubuntu5.5\")) flag++;\nif (ubuntu_check(osver:\"16.04\", pkgname:\"python3-django\", pkgver:\"1.8.7-1ubuntu5.5\")) flag++;\nif (ubuntu_check(osver:\"16.10\", pkgname:\"python-django\", pkgver:\"1.8.7-1ubuntu8.2\")) flag++;\nif (ubuntu_check(osver:\"16.10\", pkgname:\"python3-django\", pkgver:\"1.8.7-1ubuntu8.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python-django / python3-django\");\n}\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-06T10:58:57", "description": "Django team reports :\n\nThese release addresses two security issues detailed below. We\nencourage all users of Django to upgrade as soon as possible.\n\n- Open redirect and possible XSS attack via user-supplied numeric\nredirect URLs\n\n- Open redirect vulnerability in django.views.static.serve()", "edition": 29, "cvss3": {"score": 6.1, "vector": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"}, "published": "2017-04-05T00:00:00", "title": "FreeBSD : django -- multiple vulnerabilities (dc880d6c-195d-11e7-8c63-0800277dcc69)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7234", "CVE-2017-7233"], "modified": "2017-04-05T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:py27-django110", "p-cpe:/a:freebsd:freebsd:py36-django", "p-cpe:/a:freebsd:freebsd:py36-django110", "p-cpe:/a:freebsd:freebsd:py36-django18", "p-cpe:/a:freebsd:freebsd:py33-django19", "p-cpe:/a:freebsd:freebsd:py35-django110", "p-cpe:/a:freebsd:freebsd:py27-django18", "cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:py27-django", "p-cpe:/a:freebsd:freebsd:py34-django110", "p-cpe:/a:freebsd:freebsd:py34-django", "p-cpe:/a:freebsd:freebsd:py33-django110", "p-cpe:/a:freebsd:freebsd:py35-django", "p-cpe:/a:freebsd:freebsd:py33-django18", "p-cpe:/a:freebsd:freebsd:py35-django18", "p-cpe:/a:freebsd:freebsd:py33-django", "p-cpe:/a:freebsd:freebsd:py34-django18", "p-cpe:/a:freebsd:freebsd:py36-django19", "p-cpe:/a:freebsd:freebsd:py34-django19", "p-cpe:/a:freebsd:freebsd:py27-django19", "p-cpe:/a:freebsd:freebsd:py35-django19"], "id": "FREEBSD_PKG_DC880D6C195D11E78C630800277DCC69.NASL", "href": "https://www.tenable.com/plugins/nessus/99193", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(99193);\n script_version(\"3.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2017-7233\", \"CVE-2017-7234\");\n\n script_name(english:\"FreeBSD : django -- multiple vulnerabilities (dc880d6c-195d-11e7-8c63-0800277dcc69)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Django team reports :\n\nThese release addresses two security issues detailed below. We\nencourage all users of Django to upgrade as soon as possible.\n\n- Open redirect and possible XSS attack via user-supplied numeric\nredirect URLs\n\n- Open redirect vulnerability in django.views.static.serve()\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.djangoproject.com/weblog/2017/apr/04/security-releases/\"\n );\n # https://vuxml.freebsd.org/freebsd/dc880d6c-195d-11e7-8c63-0800277dcc69.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?38ddf117\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py27-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py27-django110\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py27-django18\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py27-django19\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py33-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py33-django110\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py33-django18\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py33-django19\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py34-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py34-django110\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py34-django18\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py34-django19\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py35-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py35-django110\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py35-django18\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py35-django19\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py36-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py36-django110\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py36-django18\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py36-django19\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/04/04\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/04/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/04/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"py27-django<1.8.18\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py33-django<1.8.18\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py34-django<1.8.18\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py35-django<1.8.18\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py36-django<1.8.18\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py27-django18<1.8.18\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py33-django18<1.8.18\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py34-django18<1.8.18\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py35-django18<1.8.18\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py36-django18<1.8.18\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py27-django19<1.9.13\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py33-django19<1.9.13\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py34-django19<1.9.13\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py35-django19<1.9.13\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py36-django19<1.9.13\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py27-django110<1.10.7\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py33-django110<1.10.7\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py34-django110<1.10.7\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py35-django110<1.10.7\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py36-django110<1.10.7\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-12T09:44:21", "description": "It was discovered that there were two vulnerabilities in\npython-django, a high-level Python web development framework.\n\nCVE-2017-7233 (#859515): Open redirect and possible XSS attack via\nuser-supplied numeric redirect URLs. Django relies on user input in\nsome cases (e.g. django.contrib.auth.views.login() and i18n) to\nredirect the user to an 'on success' URL. The security check for these\nredirects (namely is_safe_url()) considered some numeric URLs (e.g.\nhttp:999999999) 'safe' when they shouldn't be. Also, if a developer\nrelied on is_safe_url() to provide safe redirect targets and puts such\na URL into a link, they could suffer from an XSS attack.\n\nCVE-2017-7234 (#895516): Open redirect vulnerability in\ndjango.views.static.serve; A maliciously crafted URL to a Django site\nusing the serve() view could redirect to any other domain. The view no\nlonger does any redirects as they don't provide any known, useful\nfunctionality.\n\nFor Debian 7 'Wheezy', this issue has been fixed in python-django\nversion 1.4.22-1+deb7u3.\n\nWe recommend that you upgrade your python-django packages.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.", "edition": 19, "cvss3": {"score": 6.1, "vector": "AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N"}, "published": "2017-04-06T00:00:00", "title": "Debian DLA-885-1 : python-django security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7234", "CVE-2017-7233"], "modified": "2017-04-06T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:python-django-doc", "p-cpe:/a:debian:debian_linux:python-django", "cpe:/o:debian:debian_linux:7.0"], "id": "DEBIAN_DLA-885.NASL", "href": "https://www.tenable.com/plugins/nessus/99202", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Debian Security Advisory DLA-885-1. The text\n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(99202);\n script_version(\"3.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2017-7233\", \"CVE-2017-7234\");\n\n script_name(english:\"Debian DLA-885-1 : python-django security update\");\n script_summary(english:\"Checks dpkg output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"It was discovered that there were two vulnerabilities in\npython-django, a high-level Python web development framework.\n\nCVE-2017-7233 (#859515): Open redirect and possible XSS attack via\nuser-supplied numeric redirect URLs. Django relies on user input in\nsome cases (e.g. django.contrib.auth.views.login() and i18n) to\nredirect the user to an 'on success' URL. The security check for these\nredirects (namely is_safe_url()) considered some numeric URLs (e.g.\nhttp:999999999) 'safe' when they shouldn't be. Also, if a developer\nrelied on is_safe_url() to provide safe redirect targets and puts such\na URL into a link, they could suffer from an XSS attack.\n\nCVE-2017-7234 (#895516): Open redirect vulnerability in\ndjango.views.static.serve; A maliciously crafted URL to a Django site\nusing the serve() view could redirect to any other domain. The view no\nlonger does any redirects as they don't provide any known, useful\nfunctionality.\n\nFor Debian 7 'Wheezy', this issue has been fixed in python-django\nversion 1.4.22-1+deb7u3.\n\nWe recommend that you upgrade your python-django packages.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.debian.org/debian-lts-announce/2017/04/msg00004.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/wheezy/python-django\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Upgrade the affected python-django, and python-django-doc packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:python-django-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:7.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/04/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/04/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"7.0\", prefix:\"python-django\", reference:\"1.4.22-1+deb7u3\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"python-django-doc\", reference:\"1.4.22-1+deb7u3\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2021-01-12T09:50:13", "description": "Several vulnerabilities were discovered in Django, a high-level Python\nweb development framework. The Common Vulnerabilities and Exposures\nproject identifies the following problems :\n\n - CVE-2016-9013\n Marti Raudsepp reported that a user with a hard-coded\n password is created when running tests with an Oracle\n database.\n\n - CVE-2016-9014\n Aymeric Augustin discovered that Django does not\n properly validate the Host header against\n settings.ALLOWED_HOSTS when the debug setting is\n enabled. A remote attacker can take advantage of this\n flaw to perform DNS rebinding attacks.\n\n - CVE-2017-7233\n It was discovered that is_safe_url() does not properly\n handle certain numeric URLs as safe. A remote attacker\n can take advantage of this flaw to perform XSS attacks\n or to use a Django server as an open redirect.\n\n - CVE-2017-7234\n Phithon from Chaitin Tech discovered an open redirect\n vulnerability in the django.views.static.serve() view.\n Note that this view is not intended for production use.", "edition": 24, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-04-27T00:00:00", "title": "Debian DSA-3835-1 : python-django - security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-9013", "CVE-2017-7234", "CVE-2016-9014", "CVE-2017-7233"], "modified": "2017-04-27T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:8.0", "p-cpe:/a:debian:debian_linux:python-django"], "id": "DEBIAN_DSA-3835.NASL", "href": "https://www.tenable.com/plugins/nessus/99695", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-3835. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(99695);\n script_version(\"3.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2016-9013\", \"CVE-2016-9014\", \"CVE-2017-7233\", \"CVE-2017-7234\");\n script_xref(name:\"DSA\", value:\"3835\");\n\n script_name(english:\"Debian DSA-3835-1 : python-django - security update\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities were discovered in Django, a high-level Python\nweb development framework. The Common Vulnerabilities and Exposures\nproject identifies the following problems :\n\n - CVE-2016-9013\n Marti Raudsepp reported that a user with a hard-coded\n password is created when running tests with an Oracle\n database.\n\n - CVE-2016-9014\n Aymeric Augustin discovered that Django does not\n properly validate the Host header against\n settings.ALLOWED_HOSTS when the debug setting is\n enabled. A remote attacker can take advantage of this\n flaw to perform DNS rebinding attacks.\n\n - CVE-2017-7233\n It was discovered that is_safe_url() does not properly\n handle certain numeric URLs as safe. A remote attacker\n can take advantage of this flaw to perform XSS attacks\n or to use a Django server as an open redirect.\n\n - CVE-2017-7234\n Phithon from Chaitin Tech discovered an open redirect\n vulnerability in the django.views.static.serve() view.\n Note that this view is not intended for production use.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=842856\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859515\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859516\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-9013\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2016-9014\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2017-7233\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2017-7234\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/jessie/python-django\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2017/dsa-3835\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the python-django packages.\n\nFor the stable distribution (jessie), these problems have been fixed\nin version 1.7.11-1+deb8u2.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:8.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/04/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/04/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"8.0\", prefix:\"python-django\", reference:\"1.7.11-1+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"python-django-common\", reference:\"1.7.11-1+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"python-django-doc\", reference:\"1.7.11-1+deb8u2\")) flag++;\nif (deb_check(release:\"8.0\", prefix:\"python3-django\", reference:\"1.7.11-1+deb8u2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-20T12:36:47", "description": "This update for python-Django to version 1.18.18 fixes multiple\nissues. Security issues fixed :\n\n - CVE-2018-7537: Fixed catastrophic backtracking in\n django.utils.text.Truncator. (bsc#1083305)\n\n - CVE-2018-7536: Fixed catastrophic backtracking in urlize\n and urlizetrunc template filters (bsc#1083304).\n\n - CVE-2016-7401: CSRF protection bypass on a site with\n Google Analytics (bsc#1001374).\n\n - CVE-2016-2513: User enumeration through timing\n difference on password hasher work factor upgrade\n (bsc#968000).\n\n - CVE-2016-2512: Fixed malicious redirect and possible XSS\n attack via user-supplied redirect URLs containing basic\n auth (bsc#967999).\n\n - CVE-2016-9013: User with hardcoded password created when\n running tests on Oracle (bsc#1008050).\n\n - CVE-2016-9014: DNS rebinding vulnerability when\n DEBUG=True (bsc#1008047).\n\n - CVE-2017-7234: Open redirect vulnerability in\n django.views.static.serve() (bsc#1031451).\n\n - CVE-2017-7233: Open redirect and possible XSS attack via\n user-supplied numeric redirect URLs (bsc#1031450).\n\n - CVE-2017-12794: Fixed XSS possibility in traceback\n section of technical 500 debug page (bsc#1056284)", "edition": 16, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-03-27T00:00:00", "title": "openSUSE Security Update : python-Django (openSUSE-2018-317)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-2048", "CVE-2016-9013", "CVE-2017-7234", "CVE-2016-9014", "CVE-2018-7536", "CVE-2016-2513", "CVE-2017-12794", "CVE-2016-7401", "CVE-2017-7233", "CVE-2018-7537", "CVE-2016-2512", "CVE-2016-6186"], "modified": "2018-03-27T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:python-Django", "cpe:/o:novell:opensuse:42.3"], "id": "OPENSUSE-2018-317.NASL", "href": "https://www.tenable.com/plugins/nessus/108640", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2018-317.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(108640);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2016-2048\", \"CVE-2016-2512\", \"CVE-2016-2513\", \"CVE-2016-6186\", \"CVE-2016-7401\", \"CVE-2016-9013\", \"CVE-2016-9014\", \"CVE-2017-12794\", \"CVE-2017-7233\", \"CVE-2017-7234\", \"CVE-2018-7536\", \"CVE-2018-7537\");\n\n script_name(english:\"openSUSE Security Update : python-Django (openSUSE-2018-317)\");\n script_summary(english:\"Check for the openSUSE-2018-317 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for python-Django to version 1.18.18 fixes multiple\nissues. Security issues fixed :\n\n - CVE-2018-7537: Fixed catastrophic backtracking in\n django.utils.text.Truncator. (bsc#1083305)\n\n - CVE-2018-7536: Fixed catastrophic backtracking in urlize\n and urlizetrunc template filters (bsc#1083304).\n\n - CVE-2016-7401: CSRF protection bypass on a site with\n Google Analytics (bsc#1001374).\n\n - CVE-2016-2513: User enumeration through timing\n difference on password hasher work factor upgrade\n (bsc#968000).\n\n - CVE-2016-2512: Fixed malicious redirect and possible XSS\n attack via user-supplied redirect URLs containing basic\n auth (bsc#967999).\n\n - CVE-2016-9013: User with hardcoded password created when\n running tests on Oracle (bsc#1008050).\n\n - CVE-2016-9014: DNS rebinding vulnerability when\n DEBUG=True (bsc#1008047).\n\n - CVE-2017-7234: Open redirect vulnerability in\n django.views.static.serve() (bsc#1031451).\n\n - CVE-2017-7233: Open redirect and possible XSS attack via\n user-supplied numeric redirect URLs (bsc#1031450).\n\n - CVE-2017-12794: Fixed XSS possibility in traceback\n section of technical 500 debug page (bsc#1056284)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1001374\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1008047\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1008050\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1031450\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1031451\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1056284\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1083304\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1083305\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=967999\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=968000\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python-Django package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:python-Django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:42.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/03/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/03/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE42\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"42.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE42.3\", reference:\"python-Django-1.8.19-6.4.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python-Django\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-20T12:36:48", "description": "This update for python3-Django to version 1.18.18 fixes multiple\nissues. Security issues fixed :\n\n - CVE-2018-7537: Fixed catastrophic backtracking in\n django.utils.text.Truncator. (bsc#1083305)\n\n - CVE-2018-7536: Fixed catastrophic backtracking in urlize\n and urlizetrunc template filters (bsc#1083304).\n\n - CVE-2016-7401: CSRF protection bypass on a site with\n Google Analytics (bsc#1001374).\n\n - CVE-2016-2513: User enumeration through timing\n difference on password hasher work factor upgrade\n (bsc#968000).\n\n - CVE-2016-2512: Fixed malicious redirect and possible XSS\n attack via user-supplied redirect URLs containing basic\n auth (bsc#967999).\n\n - CVE-2016-9013: User with hardcoded password created when\n running tests on Oracle (bsc#1008050).\n\n - CVE-2016-9014: DNS rebinding vulnerability when\n DEBUG=True (bsc#1008047).\n\n - CVE-2017-7234: Open redirect vulnerability in\n django.views.static.serve() (bsc#1031451).\n\n - CVE-2017-7233: Open redirect and possible XSS attack via\n user-supplied numeric redirect URLs (bsc#1031450).\n\n - CVE-2017-12794: Fixed XSS possibility in traceback\n section of technical 500 debug page (bsc#1056284)", "edition": 16, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-03-27T00:00:00", "title": "openSUSE Security Update : python3-Django (openSUSE-2018-318)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2016-2048", "CVE-2016-9013", "CVE-2017-7234", "CVE-2016-9014", "CVE-2018-7536", "CVE-2016-2513", "CVE-2017-12794", "CVE-2016-7401", "CVE-2017-7233", "CVE-2018-7537", "CVE-2016-2512", "CVE-2016-6186"], "modified": "2018-03-27T00:00:00", "cpe": ["cpe:/o:novell:opensuse:42.3", "p-cpe:/a:novell:opensuse:python3-Django"], "id": "OPENSUSE-2018-318.NASL", "href": "https://www.tenable.com/plugins/nessus/108641", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2018-318.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(108641);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2016-2048\", \"CVE-2016-2512\", \"CVE-2016-2513\", \"CVE-2016-6186\", \"CVE-2016-7401\", \"CVE-2016-9013\", \"CVE-2016-9014\", \"CVE-2017-12794\", \"CVE-2017-7233\", \"CVE-2017-7234\", \"CVE-2018-7536\", \"CVE-2018-7537\");\n\n script_name(english:\"openSUSE Security Update : python3-Django (openSUSE-2018-318)\");\n script_summary(english:\"Check for the openSUSE-2018-318 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update for python3-Django to version 1.18.18 fixes multiple\nissues. Security issues fixed :\n\n - CVE-2018-7537: Fixed catastrophic backtracking in\n django.utils.text.Truncator. (bsc#1083305)\n\n - CVE-2018-7536: Fixed catastrophic backtracking in urlize\n and urlizetrunc template filters (bsc#1083304).\n\n - CVE-2016-7401: CSRF protection bypass on a site with\n Google Analytics (bsc#1001374).\n\n - CVE-2016-2513: User enumeration through timing\n difference on password hasher work factor upgrade\n (bsc#968000).\n\n - CVE-2016-2512: Fixed malicious redirect and possible XSS\n attack via user-supplied redirect URLs containing basic\n auth (bsc#967999).\n\n - CVE-2016-9013: User with hardcoded password created when\n running tests on Oracle (bsc#1008050).\n\n - CVE-2016-9014: DNS rebinding vulnerability when\n DEBUG=True (bsc#1008047).\n\n - CVE-2017-7234: Open redirect vulnerability in\n django.views.static.serve() (bsc#1031451).\n\n - CVE-2017-7233: Open redirect and possible XSS attack via\n user-supplied numeric redirect URLs (bsc#1031450).\n\n - CVE-2017-12794: Fixed XSS possibility in traceback\n section of technical 500 debug page (bsc#1056284)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1001374\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1008047\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1008050\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1031450\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1031451\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1056284\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1083304\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1083305\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=967999\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=968000\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python3-Django package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:POC/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:P/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:python3-Django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:42.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/03/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/03/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE42\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"42.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE42.3\", reference:\"python3-Django-1.8.19-5.3.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python3-Django\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2020-08-12T00:51:16", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7234", "CVE-2017-7233"], "description": "Package : python-django\nVersion : 1.4.22-1+deb7u3\nCVE ID : CVE-2017-7233, CVE-2017-7234\nDebian Bug : #859515, #859516\n\nIt was discovered that there were two vulnerabilities in python-django, a\nhigh-level Python web development framework.\n\nCVE-2017-7233 (#859515): Open redirect and possible XSS attack via\nuser-supplied numeric redirect URLs. Django relies on user input in some cases\n(e.g. django.contrib.auth.views.login() and i18n) to redirect the user to an\n"on success" URL. The security check for these redirects (namely is_safe_url())\nconsidered some numeric URLs (e.g. http:999999999) "safe" when they shouldn't\nbe. Also, if a developer relied on is_safe_url() to provide safe redirect\ntargets and puts such a URL into a link, they could suffer from an XSS attack.\n\nCVE-2017-7234 (#895516): Open redirect vulnerability in\ndjango.views.static.serve; A maliciously crafted URL to a Django site using the\nserve() view could redirect to any other domain. The view no longer does any\nredirects as they don't provide any known, useful functionality.\n\nFor Debian 7 "Wheezy", this issue has been fixed in python-django version\n1.4.22-1+deb7u3.\n\nWe recommend that you upgrade your python-django packages.\n\n\nRegards,\n\n- -- \n ,''`.\n : :' : Chris Lamb\n `. `'` lamby@debian.org / chris-lamb.co.uk\n `-\n\n", "edition": 9, "modified": "2017-04-05T09:07:42", "published": "2017-04-05T09:07:42", "id": "DEBIAN:DLA-885-1:1F500", "href": "https://lists.debian.org/debian-lts-announce/2017/debian-lts-announce-201704/msg00004.html", "title": "[SECURITY] [DLA 885-1] python-django security update", "type": "debian", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}, {"lastseen": "2020-08-12T00:51:39", "bulletinFamily": "unix", "cvelist": ["CVE-2016-9013", "CVE-2017-7234", "CVE-2016-9014", "CVE-2017-7233"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3835-1 security@debian.org\nhttps://www.debian.org/security/ Salvatore Bonaccorso\nApril 26, 2017 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : python-django\nCVE ID : CVE-2016-9013 CVE-2016-9014 CVE-2017-7233 CVE-2017-7234\nDebian Bug : 842856 859515 859516\n\nSeveral vulnerabilities were discovered in Django, a high-level Python\nweb development framework. The Common Vulnerabilities and Exposures\nproject identifies the following problems:\n\nCVE-2016-9013\n\n Marti Raudsepp reported that a user with a hardcoded password is\n created when running tests with an Oracle database.\n\nCVE-2016-9014\n\n Aymeric Augustin discovered that Django does not properly validate\n the Host header against settings.ALLOWED_HOSTS when the debug\n setting is enabled. A remote attacker can take advantage of this\n flaw to perform DNS rebinding attacks.\n\nCVE-2017-7233\n\n It was discovered that is_safe_url() does not properly handle\n certain numeric URLs as safe. A remote attacker can take advantage\n of this flaw to perform XSS attacks or to use a Django server as an\n open redirect.\n\nCVE-2017-7234\n\n Phithon from Chaitin Tech discovered an open redirect vulnerability\n in the django.views.static.serve() view. Note that this view is not\n intended for production use.\n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 1.7.11-1+deb8u2.\n\nWe recommend that you upgrade your python-django packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 8, "modified": "2017-04-26T20:05:43", "published": "2017-04-26T20:05:43", "id": "DEBIAN:DSA-3835-1:2A1A9", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2017/msg00094.html", "title": "[SECURITY] [DSA 3835-1] python-django security update", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:32:19", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7234", "CVE-2017-7233"], "description": "\nDjango team reports:\n\nThese release addresses two security issues detailed below. We\n\t encourage all users of Django to upgrade as soon as possible.\n\nOpen redirect and possible XSS attack via user-supplied numeric\n\t redirect URLs\nOpen redirect vulnerability in django.views.static.serve()\n\n\n", "edition": 7, "modified": "2017-04-04T00:00:00", "published": "2017-04-04T00:00:00", "id": "DC880D6C-195D-11E7-8C63-0800277DCC69", "href": "https://vuxml.freebsd.org/freebsd/dc880d6c-195d-11e7-8c63-0800277dcc69.html", "title": "django -- multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}], "ubuntu": [{"lastseen": "2020-07-02T11:38:53", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7234", "CVE-2017-7233"], "description": "It was discovered that Django incorrectly handled numeric redirect URLs. A \nremote attacker could possibly use this issue to perform XSS attacks, and \nto use a Django server as an open redirect. (CVE-2017-7233)\n\nPhithon Gong discovered that Django incorrectly handled certain URLs when \nthe jango.views.static.serve() view is being used. A remote attacker could \npossibly use a Django server as an open redirect. (CVE-2017-7234)", "edition": 5, "modified": "2017-04-04T00:00:00", "published": "2017-04-04T00:00:00", "id": "USN-3254-1", "href": "https://ubuntu.com/security/notices/USN-3254-1", "title": "Django vulnerabilities", "type": "ubuntu", "cvss": {"score": 5.8, "vector": "AV:N/AC:M/Au:N/C:P/I:P/A:N"}}]}