ID USN-2539-1 Type ubuntu Reporter Ubuntu Modified 2015-03-23T00:00:00
Description
Andrey Babak discovered that Django incorrectly handled strip_tags. A
remote attacker could possibly use this issue to cause Django to enter an
infinite loop, resulting in a denial of service. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 14.10. (CVE-2015-2316)
Daniel Chatfield discovered that Django incorrectly handled user-supplied
redirect URLs. A remote attacker could possibly use this issue to perform a
cross-site scripting attack. (CVE-2015-2317)
{"cve": [{"lastseen": "2021-02-02T06:21:22", "description": "The utils.html.strip_tags function in Django 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1, when using certain versions of Python, allows remote attackers to cause a denial of service (infinite loop) by increasing the length of the input string.", "edition": 4, "cvss3": {}, "published": "2015-03-25T14:59:00", "title": "CVE-2015-2316", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 5.0, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-2316"], "modified": "2018-10-30T16:27:00", "cpe": ["cpe:/a:djangoproject:django:1.6.4", "cpe:/a:djangoproject:django:1.6.10", "cpe:/a:djangoproject:django:1.8.0", "cpe:/a:djangoproject:django:1.7", "cpe:/a:djangoproject:django:1.7.3", "cpe:/a:djangoproject:django:1.6.3", "cpe:/o:canonical:ubuntu_linux:12.04", "cpe:/a:djangoproject:django:1.6.5", "cpe:/o:opensuse:opensuse:13.2", "cpe:/o:oracle:solaris:11.2", "cpe:/a:djangoproject:django:1.7.6", "cpe:/a:djangoproject:django:1.6.2", "cpe:/o:canonical:ubuntu_linux:14.10", "cpe:/a:djangoproject:django:1.7.5", "cpe:/a:djangoproject:django:1.6.9", "cpe:/a:djangoproject:django:1.6", "cpe:/o:canonical:ubuntu_linux:10.04", "cpe:/a:djangoproject:django:1.6.7", "cpe:/a:djangoproject:django:1.6.6", "cpe:/a:djangoproject:django:1.6.1", "cpe:/o:fedoraproject:fedora:22", "cpe:/a:djangoproject:django:1.6.8", "cpe:/a:djangoproject:django:1.7.1", "cpe:/a:djangoproject:django:1.7.4", "cpe:/a:djangoproject:django:1.7.2", "cpe:/o:canonical:ubuntu_linux:14.04"], "id": "CVE-2015-2316", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2316", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:djangoproject:django:1.6:beta1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta4:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta2:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:beta3:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:beta4:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:-:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:beta2:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:rc1:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta3:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:rc3:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:rc2:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*"]}, {"lastseen": "2021-02-02T06:21:22", "description": "The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \\x08javascript: URL.", "edition": 6, "cvss3": {}, "published": "2015-03-25T14:59:00", "title": "CVE-2015-2317", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-2317"], "modified": "2018-10-30T16:27:00", "cpe": ["cpe:/a:djangoproject:django:1.6.4", "cpe:/a:djangoproject:django:1.6.10", "cpe:/a:djangoproject:django:1.5", "cpe:/a:djangoproject:django:1.8.0", "cpe:/a:djangoproject:django:1.5.3", "cpe:/a:djangoproject:django:1.5.11", "cpe:/a:djangoproject:django:1.7", "cpe:/a:djangoproject:django:1.5.12", "cpe:/a:djangoproject:django:1.7.3", "cpe:/a:djangoproject:django:1.6.3", "cpe:/a:djangoproject:django:1.4.19", "cpe:/o:canonical:ubuntu_linux:12.04", "cpe:/a:djangoproject:django:1.6.5", "cpe:/a:djangoproject:django:1.5.9", "cpe:/a:djangoproject:django:1.5.7", "cpe:/o:opensuse:opensuse:13.2", "cpe:/o:oracle:solaris:11.2", "cpe:/a:djangoproject:django:1.5.5", "cpe:/a:djangoproject:django:1.7.6", "cpe:/a:djangoproject:django:1.6.2", "cpe:/a:djangoproject:django:1.5.10", "cpe:/a:djangoproject:django:1.5.6", "cpe:/o:canonical:ubuntu_linux:14.10", "cpe:/a:djangoproject:django:1.7.5", "cpe:/a:djangoproject:django:1.5.4", "cpe:/a:djangoproject:django:1.6.9", "cpe:/a:djangoproject:django:1.6", "cpe:/o:canonical:ubuntu_linux:10.04", "cpe:/a:djangoproject:django:1.6.7", "cpe:/a:djangoproject:django:1.6.6", "cpe:/o:debian:debian_linux:7.0", "cpe:/a:djangoproject:django:1.6.1", "cpe:/a:djangoproject:django:1.5.2", "cpe:/o:fedoraproject:fedora:22", "cpe:/a:djangoproject:django:1.6.8", "cpe:/a:djangoproject:django:1.7.1", "cpe:/a:djangoproject:django:1.5.1", "cpe:/a:djangoproject:django:1.7.4", "cpe:/a:djangoproject:django:1.5.8", "cpe:/a:djangoproject:django:1.7.2", "cpe:/o:canonical:ubuntu_linux:14.04"], "id": "CVE-2015-2317", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2317", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:djangoproject:django:1.6:beta1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5:beta:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta4:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta2:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:beta3:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:beta4:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:-:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6:beta2:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:rc1:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5:alpha:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:beta3:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:rc3:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.7:rc2:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.12:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:djangoproject:django:1.5.9:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*"]}], "fedora": [{"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2015-2316", "CVE-2015-2317"], "description": "Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle. ", "modified": "2015-04-21T19:11:20", "published": "2015-04-21T19:11:20", "id": "FEDORA:D795C610EE3E", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: python-django-1.8-1.fc22", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2020-12-21T08:17:53", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0473", "CVE-2014-0474", "CVE-2014-0480", "CVE-2014-0481", "CVE-2014-0482", "CVE-2014-0483", "CVE-2014-1418", "CVE-2015-2317"], "description": "Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle. ", "modified": "2015-06-18T13:24:55", "published": "2015-06-18T13:24:55", "id": "FEDORA:9FFA2611B3CC", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: python-django14-1.4.20-1.fc20", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "nessus": [{"lastseen": "2021-01-07T10:44:52", "description": "The Django project reports :\n\nIn accordance with our security release policy, the Django team is\nissuing multiple releases -- Django 1.4.20, 1.6.11, 1.7.7 and 1.8c1.\nThese releases are now available on PyPI and our download page. These\nreleases address several security issues detailed below. We encourage\nall users of Django to upgrade as soon as possible. The Django master\nbranch has also been updated.", "edition": 21, "published": "2015-03-27T00:00:00", "title": "FreeBSD : django -- multiple vulnerabilities (62287f51-d43d-11e4-879c-00e0814cab4e)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2316", "CVE-2015-2317"], "modified": "2015-03-27T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:py32-django", "cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:py27-django", "p-cpe:/a:freebsd:freebsd:py34-django", "p-cpe:/a:freebsd:freebsd:py34-django-devel", "p-cpe:/a:freebsd:freebsd:py32-django-devel", "p-cpe:/a:freebsd:freebsd:py33-django-devel", "p-cpe:/a:freebsd:freebsd:py33-django", "p-cpe:/a:freebsd:freebsd:py27-django-devel"], "id": "FREEBSD_PKG_62287F51D43D11E4879C00E0814CAB4E.NASL", "href": "https://www.tenable.com/plugins/nessus/82286", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(82286);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2015-2316\", \"CVE-2015-2317\");\n\n script_name(english:\"FreeBSD : django -- multiple vulnerabilities (62287f51-d43d-11e4-879c-00e0814cab4e)\");\n script_summary(english:\"Checks for updated packages in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote FreeBSD host is missing one or more security-related\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Django project reports :\n\nIn accordance with our security release policy, the Django team is\nissuing multiple releases -- Django 1.4.20, 1.6.11, 1.7.7 and 1.8c1.\nThese releases are now available on PyPI and our download page. These\nreleases address several security issues detailed below. We encourage\nall users of Django to upgrade as soon as possible. The Django master\nbranch has also been updated.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.djangoproject.com/weblog/2015/mar/18/security-releases/\"\n );\n # https://vuxml.freebsd.org/freebsd/62287f51-d43d-11e4-879c-00e0814cab4e.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a6dcef98\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py27-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py27-django-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py32-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py32-django-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py33-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py33-django-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py34-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:py34-django-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/03/18\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/27\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"py27-django>=1.4<1.4.20\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py27-django>=1.6<1.6.11\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py27-django>=1.7<1.7.7\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py32-django>=1.4<1.4.20\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py32-django>=1.6<1.6.11\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py32-django>=1.7<1.7.7\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py33-django>=1.4<1.4.20\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py33-django>=1.6<1.6.11\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py33-django>=1.7<1.7.7\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py34-django>=1.4<1.4.20\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py34-django>=1.6<1.6.11\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py34-django>=1.7<1.7.7\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py27-django-devel<20150326,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py32-django-devel<20150326,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py33-django-devel<20150326,1\")) flag++;\nif (pkg_test(save_report:TRUE, pkg:\"py34-django-devel<20150326,1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-12T10:13:39", "description": "update to 1.8 final modernize spec for python3\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2015-04-22T00:00:00", "title": "Fedora 22 : python-django-1.8-1.fc22 (2015-5766)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2316", "CVE-2015-2317"], "modified": "2015-04-22T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:22", "p-cpe:/a:fedoraproject:fedora:python-django"], "id": "FEDORA_2015-5766.NASL", "href": "https://www.tenable.com/plugins/nessus/82967", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-5766.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(82967);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-2316\", \"CVE-2015-2317\");\n script_xref(name:\"FEDORA\", value:\"2015-5766\");\n\n script_name(english:\"Fedora 22 : python-django-1.8-1.fc22 (2015-5766)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"update to 1.8 final modernize spec for python3\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1191053\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1196439\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1203614\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1203616\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-April/155421.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?c2dbf2e5\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python-django package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:22\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/04/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/04/22\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^22([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 22.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC22\", reference:\"python-django-1.8-1.fc22\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python-django\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-20T15:28:45", "description": "Andrey Babak discovered that Django incorrectly handled strip_tags. A\nremote attacker could possibly use this issue to cause Django to enter\nan infinite loop, resulting in a denial of service. This issue only\naffected Ubuntu 14.04 LTS and Ubuntu 14.10. (CVE-2015-2316)\n\nDaniel Chatfield discovered that Django incorrectly handled\nuser-supplied redirect URLs. A remote attacker could possibly use this\nissue to perform a cross-site scripting attack. (CVE-2015-2317).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 22, "published": "2015-03-24T00:00:00", "title": "Ubuntu 10.04 LTS / 12.04 LTS / 14.04 LTS / 14.10 : python-django vulnerabilities (USN-2539-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2316", "CVE-2015-2317"], "modified": "2015-03-24T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:python-django", "cpe:/o:canonical:ubuntu_linux:10.04:-:lts", "p-cpe:/a:canonical:ubuntu_linux:python3-django", "cpe:/o:canonical:ubuntu_linux:14.10", "cpe:/o:canonical:ubuntu_linux:12.04:-:lts", "cpe:/o:canonical:ubuntu_linux:14.04"], "id": "UBUNTU_USN-2539-1.NASL", "href": "https://www.tenable.com/plugins/nessus/82023", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-2539-1. The text \n# itself is copyright (C) Canonical, Inc. See \n# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered \n# trademark of Canonical, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(82023);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2015-2316\", \"CVE-2015-2317\");\n script_xref(name:\"USN\", value:\"2539-1\");\n\n script_name(english:\"Ubuntu 10.04 LTS / 12.04 LTS / 14.04 LTS / 14.10 : python-django vulnerabilities (USN-2539-1)\");\n script_summary(english:\"Checks dpkg output for updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Ubuntu host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Andrey Babak discovered that Django incorrectly handled strip_tags. A\nremote attacker could possibly use this issue to cause Django to enter\nan infinite loop, resulting in a denial of service. This issue only\naffected Ubuntu 14.04 LTS and Ubuntu 14.10. (CVE-2015-2316)\n\nDaniel Chatfield discovered that Django incorrectly handled\nuser-supplied redirect URLs. A remote attacker could possibly use this\nissue to perform a cross-site scripting attack. (CVE-2015-2317).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Ubuntu security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://usn.ubuntu.com/2539-1/\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python-django and / or python3-django packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:python3-django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:10.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:12.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:14.04\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:14.10\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/03/25\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"Ubuntu Security Notice (C) 2015-2020 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"ubuntu.inc\");\ninclude(\"misc_func.inc\");\n\nif ( ! get_kb_item(\"Host/local_checks_enabled\") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/Ubuntu/release\");\nif ( isnull(release) ) audit(AUDIT_OS_NOT, \"Ubuntu\");\nrelease = chomp(release);\nif (! preg(pattern:\"^(10\\.04|12\\.04|14\\.04|14\\.10)$\", string:release)) audit(AUDIT_OS_NOT, \"Ubuntu 10.04 / 12.04 / 14.04 / 14.10\", \"Ubuntu \" + release);\nif ( ! get_kb_item(\"Host/Debian/dpkg-l\") ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Ubuntu\", cpu);\n\nflag = 0;\n\nif (ubuntu_check(osver:\"10.04\", pkgname:\"python-django\", pkgver:\"1.1.1-2ubuntu1.17\")) flag++;\nif (ubuntu_check(osver:\"12.04\", pkgname:\"python-django\", pkgver:\"1.3.1-4ubuntu1.16\")) flag++;\nif (ubuntu_check(osver:\"14.04\", pkgname:\"python-django\", pkgver:\"1.6.1-2ubuntu0.8\")) flag++;\nif (ubuntu_check(osver:\"14.10\", pkgname:\"python-django\", pkgver:\"1.6.6-1ubuntu2.2\")) flag++;\nif (ubuntu_check(osver:\"14.10\", pkgname:\"python3-django\", pkgver:\"1.6.6-1ubuntu2.2\")) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python-django / python3-django\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2021-01-20T12:28:24", "description": "python-django was updated to 1.6.11 to fix security issues and\nnon-security bugs.\n\nTHe following vulnerabilities were fixed :\n\n - Made is_safe_url() reject URLs that start with control\n characters to mitigate possible XSS attack via\n user-supplied redirect URLs (bnc#923176, CVE-2015-2317)\n\n - Fixed an infinite loop possibility in strip_tags()\n (bnc#923172, CVE-2015-2316)\n\n - WSGI header spoofing via underscore/dash conflation\n (bnc#913053, CVE-2015-0219)\n\n - Mitigated possible XSS attack via user-supplied redirect\n URLs\n\n - Denial-of-service attack against\n ``django.views.static.serve`` (bnc#913056,\n CVE-2015-0221)\n\n - Database denial-of-service with\n ``ModelMultipleChoiceField`` (bnc#913055, CVE-2015-0222)\n\nThe update also contains fixes for non-security bugs, functional and\nstability issues.", "edition": 17, "published": "2015-04-02T00:00:00", "title": "openSUSE Security Update : python-Django (openSUSE-2015-281)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-0221", "CVE-2015-2316", "CVE-2015-0222", "CVE-2015-2317", "CVE-2015-0219"], "modified": "2015-04-02T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:python-Django", "cpe:/o:novell:opensuse:13.2"], "id": "OPENSUSE-2015-281.NASL", "href": "https://www.tenable.com/plugins/nessus/82515", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2015-281.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(82515);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2015-0219\", \"CVE-2015-0221\", \"CVE-2015-0222\", \"CVE-2015-2316\", \"CVE-2015-2317\");\n\n script_name(english:\"openSUSE Security Update : python-Django (openSUSE-2015-281)\");\n script_summary(english:\"Check for the openSUSE-2015-281 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"python-django was updated to 1.6.11 to fix security issues and\nnon-security bugs.\n\nTHe following vulnerabilities were fixed :\n\n - Made is_safe_url() reject URLs that start with control\n characters to mitigate possible XSS attack via\n user-supplied redirect URLs (bnc#923176, CVE-2015-2317)\n\n - Fixed an infinite loop possibility in strip_tags()\n (bnc#923172, CVE-2015-2316)\n\n - WSGI header spoofing via underscore/dash conflation\n (bnc#913053, CVE-2015-0219)\n\n - Mitigated possible XSS attack via user-supplied redirect\n URLs\n\n - Denial-of-service attack against\n ``django.views.static.serve`` (bnc#913056,\n CVE-2015-0221)\n\n - Database denial-of-service with\n ``ModelMultipleChoiceField`` (bnc#913055, CVE-2015-0222)\n\nThe update also contains fixes for non-security bugs, functional and\nstability issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=913053\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=913055\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=913056\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=923172\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=923176\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python-Django package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:python-Django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/04/02\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE13\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"13.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE13.2\", reference:\"python-Django-1.6.11-3.4.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python-Django\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-12T09:49:03", "description": "Daniel Chatfield discovered that python-django, a high-level Python\nweb development framework, incorrectly handled user-supplied redirect\nURLs. A remote attacker could use this flaw to perform a cross-site\nscripting attack.", "edition": 15, "published": "2015-03-25T00:00:00", "title": "Debian DSA-3204-1 : python-django - security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2317"], "modified": "2015-03-25T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:python-django", "cpe:/o:debian:debian_linux:7.0"], "id": "DEBIAN_DSA-3204.NASL", "href": "https://www.tenable.com/plugins/nessus/82048", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-3204. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(82048);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-2317\");\n script_bugtraq_id(73319);\n script_xref(name:\"DSA\", value:\"3204\");\n\n script_name(english:\"Debian DSA-3204-1 : python-django - security update\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Daniel Chatfield discovered that python-django, a high-level Python\nweb development framework, incorrectly handled user-supplied redirect\nURLs. A remote attacker could use this flaw to perform a cross-site\nscripting attack.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=780873\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/wheezy/python-django\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2015/dsa-3204\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the python-django packages.\n\nFor the stable distribution (wheezy), this problem has been fixed in\nversion 1.4.5-1+deb7u11.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:7.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/25\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"7.0\", prefix:\"python-django\", reference:\"1.4.5-1+deb7u11\")) flag++;\nif (deb_check(release:\"7.0\", prefix:\"python-django-doc\", reference:\"1.4.5-1+deb7u11\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-12T10:13:51", "description": "update to 1.4.20\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2015-06-19T00:00:00", "title": "Fedora 20 : python-django14-1.4.20-1.fc20 (2015-9604)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2317"], "modified": "2015-06-19T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:20", "p-cpe:/a:fedoraproject:fedora:python-django14"], "id": "FEDORA_2015-9604.NASL", "href": "https://www.tenable.com/plugins/nessus/84278", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-9604.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(84278);\n script_version(\"2.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-2317\");\n script_xref(name:\"FEDORA\", value:\"2015-9604\");\n\n script_name(english:\"Fedora 20 : python-django14-1.4.20-1.fc20 (2015-9604)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"update to 1.4.20\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1202818\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-June/160263.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1bcd7379\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python-django14 package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:python-django14\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:20\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/06/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/06/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^20([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 20.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC20\", reference:\"python-django14-1.4.20-1.fc20\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python-django14\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T11:51:48", "description": "A vulnerability has been discovered and corrected in python-django :\n\nThe utils.http.is_safe_url function in Django before 1.4.20, 1.5.x,\n1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does\nnot properly validate URLs, which allows remote attackers to conduct\ncross-site scripting (XSS) attacks via a control character in a URL,\nas demonstrated by a \\x08javascript: URL (CVE-2015-2317).\n\nThe updated packages provides a solution for this security issue.", "edition": 24, "published": "2015-04-07T00:00:00", "title": "Mandriva Linux Security Advisory : python-django (MDVSA-2015:195)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2317"], "modified": "2015-04-07T00:00:00", "cpe": ["cpe:/o:mandriva:business_server:1", "p-cpe:/a:mandriva:linux:python-django"], "id": "MANDRIVA_MDVSA-2015-195.NASL", "href": "https://www.tenable.com/plugins/nessus/82618", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2015:195. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(82618);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2015-2317\");\n script_xref(name:\"MDVSA\", value:\"2015:195\");\n\n script_name(english:\"Mandriva Linux Security Advisory : python-django (MDVSA-2015:195)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Mandriva Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A vulnerability has been discovered and corrected in python-django :\n\nThe utils.http.is_safe_url function in Django before 1.4.20, 1.5.x,\n1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does\nnot properly validate URLs, which allows remote attackers to conduct\ncross-site scripting (XSS) attacks via a control character in a URL,\nas demonstrated by a \\x08javascript: URL (CVE-2015-2317).\n\nThe updated packages provides a solution for this security issue.\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python-django package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:business_server:1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/04/07\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/04/07\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK-MBS1\", reference:\"python-django-1.3.7-1.8.mbs1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T11:51:42", "description": "Updated python-django packages fix security vulnerabilities :\n\nJedediah Smith discovered that Django incorrectly handled underscores\nin WSGI headers. A remote attacker could possibly use this issue to\nspoof headers in certain environments (CVE-2015-0219).\n\nMikko Ohtamaa discovered that Django incorrectly handled user-supplied\nredirect URLs. A remote attacker could possibly use this issue to\nperform a cross-site scripting attack (CVE-2015-0220).\n\nAlex Gaynor discovered that Django incorrectly handled reading files\nin django.views.static.serve(). A remote attacker could possibly use\nthis issue to cause Django to consume resources, resulting in a denial\nof service (CVE-2015-0221).\n\nKeryn Knight discovered that Django incorrectly handled forms with\nModelMultipleChoiceField. A remote attacker could possibly use this\nissue to cause a large number of SQL queries, resulting in a database\ndenial of service. Note that this issue only affected python-django\n(CVE-2015-0222).\n\nCross-site scripting (XSS) vulnerability in the contents function in\nadmin/helpers.py in Django before 1.7.6 and 1.8 before 1.8b2 allows\nremote attackers to inject arbitrary web script or HTML via a model\nattribute in ModelAdmin.readonly_fields, as demonstrated by a\n\\@property (CVE-2015-2241).\n\nThe utils.html.strip_tags function in Django 1.6.x before 1.6.11,\n1.7.x before 1.7.7, and 1.8.x before 1.8c1, when using certain\nversions of Python, allows remote attackers to cause a denial of\nservice (infinite loop) by increasing the length of the input string\n(CVE-2015-2316).\n\nThe utils.http.is_safe_url function in Django before 1.4.20, 1.5.x,\n1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does\nnot properly validate URLs, which allows remote attackers to conduct\ncross-site scripting (XSS) attacks via a control character in a URL,\nas demonstrated by a \\x08javascript: URL (CVE-2015-2317).", "edition": 24, "published": "2015-03-30T00:00:00", "title": "Mandriva Linux Security Advisory : python-django (MDVSA-2015:109)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-0221", "CVE-2015-2316", "CVE-2015-0220", "CVE-2015-0222", "CVE-2015-2241", "CVE-2015-2317", "CVE-2015-0219"], "modified": "2015-03-30T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:python3-django", "p-cpe:/a:mandriva:linux:python-django-doc", "cpe:/o:mandriva:business_server:2", "p-cpe:/a:mandriva:linux:python-django", "p-cpe:/a:mandriva:linux:python-django-bash-completion"], "id": "MANDRIVA_MDVSA-2015-109.NASL", "href": "https://www.tenable.com/plugins/nessus/82362", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2015:109. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(82362);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2015-0219\", \"CVE-2015-0220\", \"CVE-2015-0221\", \"CVE-2015-0222\", \"CVE-2015-2241\", \"CVE-2015-2316\", \"CVE-2015-2317\");\n script_xref(name:\"MDVSA\", value:\"2015:109\");\n\n script_name(english:\"Mandriva Linux Security Advisory : python-django (MDVSA-2015:109)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated python-django packages fix security vulnerabilities :\n\nJedediah Smith discovered that Django incorrectly handled underscores\nin WSGI headers. A remote attacker could possibly use this issue to\nspoof headers in certain environments (CVE-2015-0219).\n\nMikko Ohtamaa discovered that Django incorrectly handled user-supplied\nredirect URLs. A remote attacker could possibly use this issue to\nperform a cross-site scripting attack (CVE-2015-0220).\n\nAlex Gaynor discovered that Django incorrectly handled reading files\nin django.views.static.serve(). A remote attacker could possibly use\nthis issue to cause Django to consume resources, resulting in a denial\nof service (CVE-2015-0221).\n\nKeryn Knight discovered that Django incorrectly handled forms with\nModelMultipleChoiceField. A remote attacker could possibly use this\nissue to cause a large number of SQL queries, resulting in a database\ndenial of service. Note that this issue only affected python-django\n(CVE-2015-0222).\n\nCross-site scripting (XSS) vulnerability in the contents function in\nadmin/helpers.py in Django before 1.7.6 and 1.8 before 1.8b2 allows\nremote attackers to inject arbitrary web script or HTML via a model\nattribute in ModelAdmin.readonly_fields, as demonstrated by a\n\\@property (CVE-2015-2241).\n\nThe utils.html.strip_tags function in Django 1.6.x before 1.6.11,\n1.7.x before 1.7.7, and 1.8.x before 1.8c1, when using certain\nversions of Python, allows remote attackers to cause a denial of\nservice (infinite loop) by increasing the length of the input string\n(CVE-2015-2316).\n\nThe utils.http.is_safe_url function in Django before 1.4.20, 1.5.x,\n1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does\nnot properly validate URLs, which allows remote attackers to conduct\ncross-site scripting (XSS) attacks via a control character in a URL,\nas demonstrated by a \\x08javascript: URL (CVE-2015-2317).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://advisories.mageia.org/MGASA-2015-0026.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://advisories.mageia.org/MGASA-2015-0127.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python-django-bash-completion\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python-django-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python3-django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:business_server:2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/03/30\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK-MBS2\", reference:\"python-django-1.7.7-1.mbs2\")) flag++;\nif (rpm_check(release:\"MDK-MBS2\", reference:\"python-django-bash-completion-1.7.7-1.mbs2\")) flag++;\nif (rpm_check(release:\"MDK-MBS2\", reference:\"python-django-doc-1.7.7-1.mbs2\")) flag++;\nif (rpm_check(release:\"MDK-MBS2\", reference:\"python3-django-1.7.7-1.mbs2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-12T09:43:36", "description": "Several vulnerabilities were discovered in Django, a high-level Python\nweb development framework :\n\nCVE-2015-2317\n\nDaniel Chatfield discovered that python-django, a high-level Python\nweb development framework, incorrectly handled user-supplied redirect\nURLs. A remote attacker could use this flaw to perform a cross-site\nscripting attack.\n\nCVE-2015-5143\n\nEric Peterson and Lin Hua Cheng discovered that a new empty record\nused to be created in the session storage every time a session was\naccessed and an unknown session key was provided in the request\ncookie. This could allow remote attackers to saturate the session\nstore or cause other users' session records to be evicted.\n\nCVE-2015-5144\n\nSjoerd Job Postmus discovered that some built-in validators did not\nproperly reject newlines in input values. This could allow remote\nattackers to inject headers in emails and HTTP responses.\n\nFor the oldoldstable distribution (squeeze), these problems have been\nfixed in version 1.2.3-3+squeeze13.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.", "edition": 15, "published": "2015-07-17T00:00:00", "title": "Debian DLA-272-1 : python-django security update", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-5144", "CVE-2015-5143", "CVE-2015-2317"], "modified": "2015-07-17T00:00:00", "cpe": ["cpe:/o:debian:debian_linux:6.0", "p-cpe:/a:debian:debian_linux:python-django-doc", "p-cpe:/a:debian:debian_linux:python-django"], "id": "DEBIAN_DLA-272.NASL", "href": "https://www.tenable.com/plugins/nessus/84812", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Debian Security Advisory DLA-272-1. The text\n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(84812);\n script_version(\"2.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-2317\", \"CVE-2015-5143\", \"CVE-2015-5144\");\n script_bugtraq_id(73319, 75665, 75666);\n\n script_name(english:\"Debian DLA-272-1 : python-django security update\");\n script_summary(english:\"Checks dpkg output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Several vulnerabilities were discovered in Django, a high-level Python\nweb development framework :\n\nCVE-2015-2317\n\nDaniel Chatfield discovered that python-django, a high-level Python\nweb development framework, incorrectly handled user-supplied redirect\nURLs. A remote attacker could use this flaw to perform a cross-site\nscripting attack.\n\nCVE-2015-5143\n\nEric Peterson and Lin Hua Cheng discovered that a new empty record\nused to be created in the session storage every time a session was\naccessed and an unknown session key was provided in the request\ncookie. This could allow remote attackers to saturate the session\nstore or cause other users' session records to be evicted.\n\nCVE-2015-5144\n\nSjoerd Job Postmus discovered that some built-in validators did not\nproperly reject newlines in input values. This could allow remote\nattackers to inject headers in emails and HTTP responses.\n\nFor the oldoldstable distribution (squeeze), these problems have been\nfixed in version 1.2.3-3+squeeze13.\n\nNOTE: Tenable Network Security has extracted the preceding description\nblock directly from the DLA security advisory. Tenable has attempted\nto automatically clean and format it as much as possible without\nintroducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.debian.org/debian-lts-announce/2015/07/msg00010.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://packages.debian.org/source/squeeze-lts/python-django\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Upgrade the affected python-django, and python-django-doc packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:python-django-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:6.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/07/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/07/17\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"6.0\", prefix:\"python-django\", reference:\"1.2.3-3+squeeze13\")) flag++;\nif (deb_check(release:\"6.0\", prefix:\"python-django-doc\", reference:\"1.2.3-3+squeeze13\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-01-20T12:28:45", "description": "python Django was updated to fix a remote denial of service (resource\nexhaustion) possibility in the auth views module. (bsc#941587,\nCVE-2015-5963)\n\nAlso is_safe_url() was made to reject URLs that start with control\ncharacters to mitigate possible XSS attack via user-supplied redirect\nURLs (bnc#923176, CVE-2015-2317)\n\n - Method check_for_test_cookie is deprecated, bnc#914706\n\n - Update to version 1.5.12 with various security fixes :\n\n + Fixed a regression with dynamically generated inlines\n and allowed field references in the admin\n\n + Allowed related many-to-many fields to be referenced in\n the admin\n\n + Allowed inline and hidden references to admin fields", "edition": 17, "published": "2015-09-23T00:00:00", "title": "openSUSE Security Update : python-django (openSUSE-2015-598)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-0221", "CVE-2015-0220", "CVE-2015-0222", "CVE-2015-2317", "CVE-2015-0219", "CVE-2015-5963"], "modified": "2015-09-23T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:python-django", "cpe:/o:novell:opensuse:13.1"], "id": "OPENSUSE-2015-598.NASL", "href": "https://www.tenable.com/plugins/nessus/86091", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2015-598.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(86091);\n script_version(\"2.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/19\");\n\n script_cve_id(\"CVE-2015-0219\", \"CVE-2015-0220\", \"CVE-2015-0221\", \"CVE-2015-0222\", \"CVE-2015-2317\", \"CVE-2015-5963\");\n\n script_name(english:\"openSUSE Security Update : python-django (openSUSE-2015-598)\");\n script_summary(english:\"Check for the openSUSE-2015-598 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"python Django was updated to fix a remote denial of service (resource\nexhaustion) possibility in the auth views module. (bsc#941587,\nCVE-2015-5963)\n\nAlso is_safe_url() was made to reject URLs that start with control\ncharacters to mitigate possible XSS attack via user-supplied redirect\nURLs (bnc#923176, CVE-2015-2317)\n\n - Method check_for_test_cookie is deprecated, bnc#914706\n\n - Update to version 1.5.12 with various security fixes :\n\n + Fixed a regression with dynamically generated inlines\n and allowed field references in the admin\n\n + Allowed related many-to-many fields to be referenced in\n the admin\n\n + Allowed inline and hidden references to admin fields\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=913053\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=913054\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=913055\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=913056\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=914706\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=923176\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=941587\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected python-django package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:python-django\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:13.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/09/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/09/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 Tenable Network Security, Inc.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE13\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"13.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE13.1\", reference:\"python-django-1.5.12-0.2.11.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"python-django\");\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:P/A:N"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:59", "bulletinFamily": "software", "cvelist": ["CVE-2015-2316", "CVE-2015-2317"], "description": "\r\n\r\n==========================================================================\r\nUbuntu Security Notice USN-2539-1\r\nMarch 23, 2015\r\n\r\npython-django vulnerabilities\r\n==========================================================================\r\n\r\nA security issue affects these releases of Ubuntu and its derivatives:\r\n\r\n- Ubuntu 14.10\r\n- Ubuntu 14.04 LTS\r\n- Ubuntu 12.04 LTS\r\n- Ubuntu 10.04 LTS\r\n\r\nSummary:\r\n\r\nSeveral security issues were fixed in Django.\r\n\r\nSoftware Description:\r\n- python-django: High-level Python web development framework\r\n\r\nDetails:\r\n\r\nAndrey Babak discovered that Django incorrectly handled strip_tags. A\r\nremote attacker could possibly use this issue to cause Django to enter an\r\ninfinite loop, resulting in a denial of service. This issue only affected\r\nUbuntu 14.04 LTS and Ubuntu 14.10. (CVE-2015-2316)\r\n\r\nDaniel Chatfield discovered that Django incorrectly handled user-supplied\r\nredirect URLs. A remote attacker could possibly use this issue to perform a\r\ncross-site scripting attack. (CVE-2015-2317)\r\n\r\nUpdate instructions:\r\n\r\nThe problem can be corrected by updating your system to the following\r\npackage versions:\r\n\r\nUbuntu 14.10:\r\n python-django 1.6.6-1ubuntu2.2\r\n python3-django 1.6.6-1ubuntu2.2\r\n\r\nUbuntu 14.04 LTS:\r\n python-django 1.6.1-2ubuntu0.8\r\n\r\nUbuntu 12.04 LTS:\r\n python-django 1.3.1-4ubuntu1.16\r\n\r\nUbuntu 10.04 LTS:\r\n python-django 1.1.1-2ubuntu1.17\r\n\r\nIn general, a standard system update will make all the necessary changes.\r\n\r\nReferences:\r\n http://www.ubuntu.com/usn/usn-2539-1\r\n CVE-2015-2316, CVE-2015-2317\r\n\r\nPackage Information:\r\n https://launchpad.net/ubuntu/+source/python-django/1.6.6-1ubuntu2.2\r\n https://launchpad.net/ubuntu/+source/python-django/1.6.1-2ubuntu0.8\r\n https://launchpad.net/ubuntu/+source/python-django/1.3.1-4ubuntu1.16\r\n https://launchpad.net/ubuntu/+source/python-django/1.1.1-2ubuntu1.17\r\n\r\n\r\n\r\n\r\n-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\r\n\r\n", "edition": 1, "modified": "2015-05-11T00:00:00", "published": "2015-05-11T00:00:00", "id": "SECURITYVULNS:DOC:32078", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:32078", "title": "[USN-2539-1] Django vulnerabilities", "type": "securityvulns", "cvss": {"score": 5.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:00", "bulletinFamily": "software", "cvelist": ["CVE-2015-3302", "CVE-2010-5312", "CVE-2015-2316", "CVE-2015-3439", "CVE-2015-2295", "CVE-2015-3438", "CVE-2015-3429", "CVE-2015-2755", "CVE-2015-0278", "CVE-2014-4165", "CVE-2015-3300", "CVE-2015-3421", "CVE-2015-2825", "CVE-2015-2294", "CVE-2015-3301", "CVE-2015-2317", "CVE-2015-2210", "CVE-2015-2824", "CVE-2015-3440"], "description": "PHP inclusions, SQL injections, directory traversals, crossite scripting, information leaks, etc.", "edition": 1, "modified": "2015-05-11T00:00:00", "published": "2015-05-11T00:00:00", "id": "SECURITYVULNS:VULN:14473", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:14473", "title": "Web applications security vulnerabilities summary (PHP, ASP, JSP, CGI, Perl)", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "freebsd": [{"lastseen": "2019-05-29T18:33:18", "bulletinFamily": "unix", "cvelist": ["CVE-2015-2316", "CVE-2015-2317"], "description": "\nThe Django project reports:\n\nIn accordance with our security release policy, the Django team\n\t is issuing multiple releases -- Django 1.4.20, 1.6.11, 1.7.7 and\n\t 1.8c1. These releases are now available on PyPI and our download\n\t page. These releases address several security issues detailed\n\t below. We encourage all users of Django to upgrade as soon as\n\t possible. The Django master branch has also been updated.\n\n", "edition": 4, "modified": "2015-03-18T00:00:00", "published": "2015-03-18T00:00:00", "id": "62287F51-D43D-11E4-879C-00E0814CAB4E", "href": "https://vuxml.freebsd.org/freebsd/62287f51-d43d-11e4-879c-00e0814cab4e.html", "title": "django -- multiple vulnerabilities", "type": "freebsd", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}], "openvas": [{"lastseen": "2019-05-29T18:36:59", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2316", "CVE-2015-2317"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-07-07T00:00:00", "id": "OPENVAS:1361412562310869548", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869548", "type": "openvas", "title": "Fedora Update for python-django FEDORA-2015-5766", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for python-django FEDORA-2015-5766\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869548\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-07-07 06:24:43 +0200 (Tue, 07 Jul 2015)\");\n script_cve_id(\"CVE-2015-2316\", \"CVE-2015-2317\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for python-django FEDORA-2015-5766\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'python-django'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"python-django on Fedora 22\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-5766\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-April/155421.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC22\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"python-django\", rpm:\"python-django~1.8~1.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2316", "CVE-2015-2317"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2015-03-24T00:00:00", "id": "OPENVAS:1361412562310842139", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310842139", "type": "openvas", "title": "Ubuntu Update for python-django USN-2539-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Ubuntu Update for python-django USN-2539-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.842139\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-03-24 07:10:35 +0100 (Tue, 24 Mar 2015)\");\n script_cve_id(\"CVE-2015-2316\", \"CVE-2015-2317\");\n script_tag(name:\"cvss_base\", value:\"5.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:N/I:N/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for python-django USN-2539-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'python-django'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"Andrey Babak discovered that Django\nincorrectly handled strip_tags. A remote attacker could possibly use this\nissue to cause Django to enter an infinite loop, resulting in a denial of\nservice. This issue only affected\nUbuntu 14.04 LTS and Ubuntu 14.10. (CVE-2015-2316)\n\nDaniel Chatfield discovered that Django incorrectly handled user-supplied\nredirect URLs. A remote attacker could possibly use this issue to perform a\ncross-site scripting attack. (CVE-2015-2317)\");\n script_tag(name:\"affected\", value:\"python-django on Ubuntu 14.10,\n Ubuntu 14.04 LTS,\n Ubuntu 12.04 LTS,\n Ubuntu 10.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_xref(name:\"USN\", value:\"2539-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2539-1/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(14\\.10|14\\.04 LTS|12\\.04 LTS|10\\.04 LTS)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU14.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.6.6-1ubuntu2.2\", rls:\"UBUNTU14.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isdpkgvuln(pkg:\"python3-django\", ver:\"1.6.6-1ubuntu2.2\", rls:\"UBUNTU14.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.6.1-2ubuntu0.8\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.3.1-4ubuntu1.16\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.1.1-2ubuntu1.17\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 5.0, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:P"}}, {"lastseen": "2019-05-29T18:36:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2317"], "description": "Daniel Chatfield discovered that\npython-django, a high-level Python web development framework, incorrectly handled\nuser-supplied redirect URLs. A remote attacker could use this flaw to perform a\ncross-site scripting attack.", "modified": "2019-03-18T00:00:00", "published": "2015-03-24T00:00:00", "id": "OPENVAS:1361412562310703204", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310703204", "type": "openvas", "title": "Debian Security Advisory DSA 3204-1 (python-django - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3204.nasl 14278 2019-03-18 14:47:26Z cfischer $\n# Auto-generated from advisory DSA 3204-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.703204\");\n script_version(\"$Revision: 14278 $\");\n script_cve_id(\"CVE-2015-2317\");\n script_name(\"Debian Security Advisory DSA 3204-1 (python-django - security update)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-18 15:47:26 +0100 (Mon, 18 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-03-24 00:00:00 +0100 (Tue, 24 Mar 2015)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n script_xref(name:\"URL\", value:\"http://www.debian.org/security/2015/dsa-3204.html\");\n\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\", re:\"ssh/login/release=DEB7\");\n script_tag(name:\"affected\", value:\"python-django on Debian Linux\");\n script_tag(name:\"solution\", value:\"For the stable distribution (wheezy),\nthis problem has been fixed in version 1.4.5-1+deb7u11.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.7.7-1.\n\nWe recommend that you upgrade your python-django packages.\");\n script_tag(name:\"summary\", value:\"Daniel Chatfield discovered that\npython-django, a high-level Python web development framework, incorrectly handled\nuser-supplied redirect URLs. A remote attacker could use this flaw to perform a\ncross-site scripting attack.\");\n script_tag(name:\"vuldetect\", value:\"This check tests the installed software\nversion using the apt package manager.\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.4.5-1+deb7u11\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\nif((res = isdpkgvuln(pkg:\"python-django-doc\", ver:\"1.4.5-1+deb7u11\", rls:\"DEB7\")) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2017-07-24T12:53:26", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2317"], "description": "Daniel Chatfield discovered that\npython-django, a high-level Python web development framework, incorrectly handled\nuser-supplied redirect URLs. A remote attacker could use this flaw to perform a\ncross-site scripting attack.", "modified": "2017-07-07T00:00:00", "published": "2015-03-24T00:00:00", "id": "OPENVAS:703204", "href": "http://plugins.openvas.org/nasl.php?oid=703204", "type": "openvas", "title": "Debian Security Advisory DSA 3204-1 (python-django - security update)", "sourceData": "# OpenVAS Vulnerability Test\n# $Id: deb_3204.nasl 6609 2017-07-07 12:05:59Z cfischer $\n# Auto-generated from advisory DSA 3204-1 using nvtgen 1.0\n# Script version: 1.0\n#\n# Author:\n# Greenbone Networks\n#\n# Copyright:\n# Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\n\nif(description)\n{\n script_id(703204);\n script_version(\"$Revision: 6609 $\");\n script_cve_id(\"CVE-2015-2317\");\n script_name(\"Debian Security Advisory DSA 3204-1 (python-django - security update)\");\n script_tag(name: \"last_modification\", value: \"$Date: 2017-07-07 14:05:59 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name: \"creation_date\", value: \"2015-03-24 00:00:00 +0100 (Tue, 24 Mar 2015)\");\n script_tag(name:\"cvss_base\", value:\"4.3\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_tag(name: \"solution_type\", value: \"VendorFix\");\n script_tag(name: \"qod_type\", value: \"package\");\n\n script_xref(name: \"URL\", value: \"http://www.debian.org/security/2015/dsa-3204.html\");\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2015 Greenbone Networks GmbH http://greenbone.net\");\n script_family(\"Debian Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/debian_linux\", \"ssh/login/packages\");\n script_tag(name: \"affected\", value: \"python-django on Debian Linux\");\n script_tag(name: \"insight\", value: \"Django is a high-level web application\nframework that loosely follows the model-view-controller design pattern.\");\n script_tag(name: \"solution\", value: \"For the stable distribution (wheezy),\nthis problem has been fixed in version 1.4.5-1+deb7u11.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.7.7-1.\n\nWe recommend that you upgrade your python-django packages.\");\n script_tag(name: \"summary\", value: \"Daniel Chatfield discovered that\npython-django, a high-level Python web development framework, incorrectly handled\nuser-supplied redirect URLs. A remote attacker could use this flaw to perform a\ncross-site scripting attack.\");\n script_tag(name: \"vuldetect\", value: \"This check tests the installed software\nversion using the apt package manager.\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nres = \"\";\nreport = \"\";\nif ((res = isdpkgvuln(pkg:\"python-django\", ver:\"1.4.5-1+deb7u11\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\nif ((res = isdpkgvuln(pkg:\"python-django-doc\", ver:\"1.4.5-1+deb7u11\", rls_regex:\"DEB7.[0-9]\")) != NULL) {\n report += res;\n}\n\nif (report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}, {"lastseen": "2019-05-29T18:36:19", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0474", "CVE-2014-0473", "CVE-2014-1418", "CVE-2014-0482", "CVE-2014-0481", "CVE-2014-0480", "CVE-2015-2317", "CVE-2014-0483"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-06-19T00:00:00", "id": "OPENVAS:1361412562310869454", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869454", "type": "openvas", "title": "Fedora Update for python-django14 FEDORA-2015-9604", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for python-django14 FEDORA-2015-9604\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869454\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-06-19 06:17:33 +0200 (Fri, 19 Jun 2015)\");\n script_cve_id(\"CVE-2015-2317\", \"CVE-2014-0480\", \"CVE-2014-0481\", \"CVE-2014-0482\", \"CVE-2014-0483\", \"CVE-2014-1418\", \"CVE-2014-0473\", \"CVE-2014-0474\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for python-django14 FEDORA-2015-9604\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'python-django14'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"python-django14 on Fedora 20\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-9604\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-June/160263.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC20\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"python-django14\", rpm:\"python-django14~1.4.20~1.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "debian": [{"lastseen": "2019-05-30T02:22:55", "bulletinFamily": "unix", "cvelist": ["CVE-2015-2317"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3204-1 security@debian.org\nhttp://www.debian.org/security/ Salvatore Bonaccorso\nMarch 24, 2015 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : python-django\nCVE ID : CVE-2015-2317\nDebian Bug : 780873\n\nDaniel Chatfield discovered that python-django, a high-level Python web\ndevelopment framework, incorrectly handled user-supplied redirect URLs.\nA remote attacker could use this flaw to perform a cross-site scripting\nattack.\n\nFor the stable distribution (wheezy), this problem has been fixed in\nversion 1.4.5-1+deb7u11.\n\nFor the unstable distribution (sid), this problem has been fixed in\nversion 1.7.7-1.\n\nWe recommend that you upgrade your python-django packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 3, "modified": "2015-03-24T19:31:02", "published": "2015-03-24T19:31:02", "id": "DEBIAN:DSA-3204-1:8EF20", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2015/msg00089.html", "title": "[SECURITY] [DSA 3204-1] python-django security update", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-11-11T13:21:18", "bulletinFamily": "unix", "cvelist": ["CVE-2015-5144", "CVE-2015-5143", "CVE-2015-2317"], "description": "Package : python-django\nVersion : 1.2.3-3+squeeze13\nCVE ID : CVE-2015-2317 CVE-2015-5143 CVE-2015-5144\n\nSeveral vulnerabilities were discovered in Django, a high-level Python web\ndevelopment framework:\n\nCVE-2015-2317\n\n Daniel Chatfield discovered that python-django, a high-level Python\n web development framework, incorrectly handled user-supplied redirect\n URLs. A remote attacker could use this flaw to perform a cross-site\n scripting attack.\n\nCVE-2015-5143\n\n Eric Peterson and Lin Hua Cheng discovered that a new empty record\n used to be created in the session storage every time a session was\n accessed and an unknown session key was provided in the request\n cookie. This could allow remote attackers to saturate the session\n store or cause other users' session records to be evicted.\n\nCVE-2015-5144\n\n Sjoerd Job Postmus discovered that some built-in validators did not\n properly reject newlines in input values. This could allow remote\n attackers to inject headers in emails and HTTP responses.\n\nFor the oldoldstable distribution (squeeze), these problems have been fixed in\nversion 1.2.3-3+squeeze13.\n\n-- \nRapha\u00ebl Hertzog \u25c8 Debian Developer\n\nSupport Debian LTS: http://www.freexian.com/services/debian-lts.html\nLearn to master Debian: http://debian-handbook.info/get/\n", "edition": 3, "modified": "2015-07-16T13:47:04", "published": "2015-07-16T13:47:04", "id": "DEBIAN:DLA-272-1:4E142", "href": "https://lists.debian.org/debian-lts-announce/2015/debian-lts-announce-201507/msg00010.html", "title": "[SECURITY] [DLA 272-1] python-django security update", "type": "debian", "cvss": {"score": 7.8, "vector": "AV:N/AC:L/Au:N/C:N/I:N/A:C"}}]}