Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-2512

Published: 1 March 2016

The utils.http.is_safe_url function in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication, as demonstrated by http://mysite.example.com\@attacker.com.

Notes

AuthorNote
mdeslaur
patch introduced a regression:
https://bugs.launchpad.net/ubuntu/+source/python-django/+bug/1553251
https://code.djangoproject.com/ticket/26308
https://github.com/django/django/commit/ada7a4aefb9bec4c34667b511022be6057102f98
https://github.com/django/django/commit/552f03869ea7f3072b3fa19ffb6cb2d957fd8447

Priority

Medium

Cvss 3 Severity Score

7.4

Score breakdown

Status

Package Release Status
python-django
Launchpad, Ubuntu, Debian
precise
Released (1.3.1-4ubuntu1.20)
trusty
Released (1.6.1-2ubuntu0.12)
upstream
Released (1.8.10,1.9.3)
wily
Released (1.7.9-1ubuntu5.2)

Severity score breakdown

Parameter Value
Base score 7.4
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N