Vulnerability Name:

CVE-2015-2317 (CCN-101954)

Assigned:2015-03-18
Published:2015-03-18
Updated:2018-10-30
Summary:The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \x08javascript: URL.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2015-2317

Source: FEDORA
Type: Third Party Advisory
FEDORA-2015-5766

Source: FEDORA
Type: UNKNOWN
FEDORA-2015-9604

Source: SUSE
Type: Third Party Advisory
openSUSE-SU-2015:0643

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2015:1598

Source: UBUNTU
Type: Third Party Advisory
USN-2539-1

Source: DEBIAN
Type: Third Party Advisory
DSA-3204

Source: MANDRIVA
Type: Broken Link
MDVSA-2015:195

Source: CONFIRM
Type: Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html

Source: BID
Type: UNKNOWN
73319

Source: XF
Type: UNKNOWN
django-cve20152317-xss(101954)

Source: CCN
Type: Django Web site
Security releases issued

Source: CONFIRM
Type: Vendor Advisory
https://www.djangoproject.com/weblog/2015/mar/18/security-releases/

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2015-2317

Vulnerable Configuration:Configuration 1:
  • cpe:/o:debian:debian_linux:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:22:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:opensuse:13.2:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:djangoproject:django:*:*:*:*:*:*:*:* (Version <= 1.4.19)
  • OR cpe:/a:djangoproject:django:1.5:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.5:alpha:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.5:beta:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.5.2:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.5.3:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.5.4:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.5.5:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.5.6:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.5.7:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.5.8:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.5.9:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.5.10:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.5.11:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.5.12:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6:-:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6:beta1:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6:beta2:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6:beta3:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6:beta4:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.7:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.8:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.9:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.10:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7:beta1:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7:beta2:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7:beta3:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7:beta4:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7:rc1:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7:rc2:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7:rc3:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7.1:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7.2:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7.3:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7.4:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7.5:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7.6:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.8.0:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:oracle:solaris:11.2:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:djangoproject:django:1.4:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6:-:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.4.20:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20152317
    V
    CVE-2015-2317
    2019-09-27
    oval:org.cisecurity:def:66
    P
    DSA-3204-1 -- python-django -- security update
    2016-02-08
    oval:com.ubuntu.precise:def:20152317000
    V
    CVE-2015-2317 on Ubuntu 12.04 LTS (precise) - medium.
    2015-03-25
    oval:com.ubuntu.trusty:def:20152317000
    V
    CVE-2015-2317 on Ubuntu 14.04 LTS (trusty) - medium.
    2015-03-25
    BACK
    debian debian linux 7.0
    fedoraproject fedora 22
    opensuse opensuse 13.2
    djangoproject django *
    djangoproject django 1.5
    djangoproject django 1.5 alpha
    djangoproject django 1.5 beta
    djangoproject django 1.5.1
    djangoproject django 1.5.2
    djangoproject django 1.5.3
    djangoproject django 1.5.4
    djangoproject django 1.5.5
    djangoproject django 1.5.6
    djangoproject django 1.5.7
    djangoproject django 1.5.8
    djangoproject django 1.5.9
    djangoproject django 1.5.10
    djangoproject django 1.5.11
    djangoproject django 1.5.12
    djangoproject django 1.6 -
    djangoproject django 1.6 beta1
    djangoproject django 1.6 beta2
    djangoproject django 1.6 beta3
    djangoproject django 1.6 beta4
    djangoproject django 1.6.1
    djangoproject django 1.6.2
    djangoproject django 1.6.3
    djangoproject django 1.6.4
    djangoproject django 1.6.5
    djangoproject django 1.6.6
    djangoproject django 1.6.7
    djangoproject django 1.6.8
    djangoproject django 1.6.9
    djangoproject django 1.6.10
    djangoproject django 1.7 beta1
    djangoproject django 1.7 beta2
    djangoproject django 1.7 beta3
    djangoproject django 1.7 beta4
    djangoproject django 1.7 rc1
    djangoproject django 1.7 rc2
    djangoproject django 1.7 rc3
    djangoproject django 1.7.1
    djangoproject django 1.7.2
    djangoproject django 1.7.3
    djangoproject django 1.7.4
    djangoproject django 1.7.5
    djangoproject django 1.7.6
    djangoproject django 1.8.0
    oracle solaris 11.2
    canonical ubuntu linux 10.04
    canonical ubuntu linux 12.04
    canonical ubuntu linux 14.04
    canonical ubuntu linux 14.10
    djangoproject django 1.4
    djangoproject django 1.6 -
    djangoproject django 1.7
    djangoproject django 1.4.20