Upstream information

CVE-2019-12308 at MITRE

Description

An issue was discovered in Django 1.11 before 1.11.21, 2.1 before 2.1.9, and 2.2 before 2.2.2. The clickable Current URL value displayed by the AdminURLFieldWidget displays the provided value without validating it as a safe URL. Thus, an unvalidated value stored in the database, or a value provided as a URL query parameter payload, could result in an clickable JavaScript link.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.1 6.1
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Changed Changed
Confidentiality Impact Low Low
Integrity Impact Low Low
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1136468 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
HPE Helion OpenStack 8
  • python-Django >= 1.11.23-3.12.1
Patchnames:
HPE-Helion-OpenStack-8-2019-2257
SUSE OpenStack Cloud 8
  • python-Django >= 1.11.23-3.12.1
Patchnames:
SUSE-OpenStack-Cloud-8-2019-2257
SUSE OpenStack Cloud 9
  • python-Django1 >= 1.11.23-3.9.1
Patchnames:
SUSE-OpenStack-Cloud-9-2019-2034
SUSE-OpenStack-Cloud-9-2019-2335
SUSE OpenStack Cloud Crowbar 8
  • python-Django >= 1.11.23-3.12.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-8-2019-2257
SUSE OpenStack Cloud Crowbar 9
  • python-Django1 >= 1.11.23-3.9.1
Patchnames:
SUSE-OpenStack-Cloud-Crowbar-9-2019-2034
SUSE-OpenStack-Cloud-Crowbar-9-2019-2335
SUSE Package Hub 15 SP1
  • python3-Django >= 2.2.4-bp151.3.3.1
Patchnames:
openSUSE-2019-1872
openSUSE Leap 15.1
  • python3-Django >= 2.2.4-lp151.2.3.1
Patchnames:
openSUSE-2019-1839
openSUSE Tumbleweed
  • python36-Django >= 3.2.7-2.3
  • python38-Django >= 3.2.7-2.3
  • python39-Django >= 3.2.7-2.3
Patchnames:
openSUSE Tumbleweed GA python36-Django-3.2.7-2.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 python-Django Released
SUSE OpenStack Cloud 9 python-Django1 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-Django Released
SUSE Enterprise Storage 4 python-Django Not affected
SUSE Enterprise Storage 5 python-Django Not affected
SUSE OpenStack Cloud 7 python-Django Not affected
SUSE OpenStack Cloud Crowbar 8 python-Django Released
SUSE OpenStack Cloud Crowbar 9 python-Django1 Released
SUSE Package Hub 15 SP1 python-Django Released


SUSE Timeline for this CVE

CVE page created: Mon May 27 17:34:25 2019
CVE page last modified: Mon Apr 15 15:01:09 2024