Lucene search

K
nessusThis script is Copyright (C) 2015-2021 Tenable Network Security, Inc.OPENSUSE-2015-281.NASL
HistoryApr 02, 2015 - 12:00 a.m.

openSUSE Security Update : python-Django (openSUSE-2015-281)

2015-04-0200:00:00
This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.
www.tenable.com
10

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.12 Low

EPSS

Percentile

95.4%

python-django was updated to 1.6.11 to fix security issues and non-security bugs.

THe following vulnerabilities were fixed :

  • Made is_safe_url() reject URLs that start with control characters to mitigate possible XSS attack via user-supplied redirect URLs (bnc#923176, CVE-2015-2317)

  • Fixed an infinite loop possibility in strip_tags() (bnc#923172, CVE-2015-2316)

  • WSGI header spoofing via underscore/dash conflation (bnc#913053, CVE-2015-0219)

  • Mitigated possible XSS attack via user-supplied redirect URLs

  • Denial-of-service attack against django.views.static.serve (bnc#913056, CVE-2015-0221)

  • Database denial-of-service with ModelMultipleChoiceField (bnc#913055, CVE-2015-0222)

The update also contains fixes for non-security bugs, functional and stability issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update openSUSE-2015-281.
#
# The text description of this plugin is (C) SUSE LLC.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(82515);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/19");

  script_cve_id("CVE-2015-0219", "CVE-2015-0221", "CVE-2015-0222", "CVE-2015-2316", "CVE-2015-2317");

  script_name(english:"openSUSE Security Update : python-Django (openSUSE-2015-281)");
  script_summary(english:"Check for the openSUSE-2015-281 patch");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote openSUSE host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"python-django was updated to 1.6.11 to fix security issues and
non-security bugs.

THe following vulnerabilities were fixed :

  - Made is_safe_url() reject URLs that start with control
    characters to mitigate possible XSS attack via
    user-supplied redirect URLs (bnc#923176, CVE-2015-2317)

  - Fixed an infinite loop possibility in strip_tags()
    (bnc#923172, CVE-2015-2316)

  - WSGI header spoofing via underscore/dash conflation
    (bnc#913053, CVE-2015-0219)

  - Mitigated possible XSS attack via user-supplied redirect
    URLs

  - Denial-of-service attack against
    ``django.views.static.serve`` (bnc#913056,
    CVE-2015-0221)

  - Database denial-of-service with
    ``ModelMultipleChoiceField`` (bnc#913055, CVE-2015-0222)

The update also contains fixes for non-security bugs, functional and
stability issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=913053"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=913055"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=913056"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=923172"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.opensuse.org/show_bug.cgi?id=923176"
  );
  script_set_attribute(
    attribute:"solution", 
    value:"Update the affected python-Django package."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:python-Django");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:13.2");

  script_set_attribute(attribute:"patch_publication_date", value:"2015/03/25");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/04/02");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.");
  script_family(english:"SuSE Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE13\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "13.2", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);



flag = 0;

if ( rpm_check(release:"SUSE13.2", reference:"python-Django-1.6.11-3.4.1") ) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-Django");
}
VendorProductVersionCPE
novellopensusepython-djangop-cpe:/a:novell:opensuse:python-django
novellopensuse13.2cpe:/o:novell:opensuse:13.2

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.12 Low

EPSS

Percentile

95.4%