Upstream information

CVE-2016-2512 at MITRE

Description

The utils.http.is_safe_url function in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication, as demonstrated by http://mysite.example.com\@attacker.com.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 7.4
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact None
Integrity Impact High
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entry: 967999 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 4
  • python-Django >= 1.6.11-5.5.1
Patchnames:
SUSE-Storage-4-2018-1235
SUSE Enterprise Storage 5
  • python-Django >= 1.6.11-6.5.1
Patchnames:
SUSE-Storage-5-2018-1237
SUSE OpenStack Cloud 6
  • python-Django >= 1.8.19-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-6-2018-750
openSUSE Tumbleweed
  • python3-Django >= 1.10.4-1.1
Patchnames:
openSUSE Tumbleweed GA python3-Django-1.10.4-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 3 python-Django Unsupported
SUSE Enterprise Storage 4 python-Django Released
SUSE Enterprise Storage 5 python-Django Released
SUSE OpenStack Cloud 6 python-Django Released
SUSE OpenStack Cloud 6-LTSS python-Django Affected
SUSE OpenStack Cloud 7 python-Django Unsupported


SUSE Timeline for this CVE

CVE page created: Wed Feb 24 11:28:27 2016
CVE page last modified: Thu Dec 7 13:10:55 2023