exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

CVE-2016-2512

Status Candidate

Overview

The utils.http.is_safe_url function in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication, as demonstrated by http://mysite.example.com\@attacker.com.

Related Files

Debian Security Advisory 3544-1
Posted Apr 8, 2016
Authored by Debian | Site debian.org

Debian Linux Security Advisory 3544-1 - Several vulnerabilities were discovered in Django, a high-level Python web development framework.

tags | advisory, web, vulnerability, python
systems | linux, debian
advisories | CVE-2016-2512, CVE-2016-2513
SHA-256 | e938d6dc16c823fc64821adc1c53531026cd4e21074c23113d3177cbd9bba05c
Red Hat Security Advisory 2016-0505-01
Posted Mar 24, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0505-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. Security Fix: An open-redirect flaw was found in the way Django's django.utils.http.is_safe_url() function filtered authentication URLs. An attacker able to trick a victim into visiting a crafted URL could use this flaw to redirect that victim to a malicious site.

tags | advisory, web, python
systems | linux, redhat
advisories | CVE-2016-2512, CVE-2016-2513
SHA-256 | a1ca5928df39cb93e5323cf513904cadd1eb4b2f8c76a22cc183665fdfe1876e
Red Hat Security Advisory 2016-0504-01
Posted Mar 24, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0504-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. Security Fix: An open-redirect flaw was found in the way Django's django.utils.http.is_safe_url() function filtered authentication URLs. An attacker able to trick a victim into visiting a crafted URL could use this flaw to redirect that victim to a malicious site.

tags | advisory, web, python
systems | linux, redhat
advisories | CVE-2016-2512, CVE-2016-2513
SHA-256 | 4d9f12390d17cfb48c176e56fd2deb47dc08e4eb92697c37cbabba1894266fc4
Red Hat Security Advisory 2016-0503-01
Posted Mar 24, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0503-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. Security Fix: An open-redirect flaw was found in the way Django's django.utils.http.is_safe_url() function filtered authentication URLs. An attacker able to trick a victim into visiting a crafted URL could use this flaw to redirect that victim to a malicious site.

tags | advisory, web, python
systems | linux, redhat
advisories | CVE-2016-2512, CVE-2016-2513
SHA-256 | 2b210d3a0fe1ec9873d9ca62c55bcc92f3674b8cc9e52134deee2ac826dba811
Red Hat Security Advisory 2016-0506-01
Posted Mar 24, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0506-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. Security Fix: An open-redirect flaw was found in the way Django's django.utils.http.is_safe_url() function filtered authentication URLs. An attacker able to trick a victim into visiting a crafted URL could use this flaw to redirect that victim to a malicious site.

tags | advisory, web, python
systems | linux, redhat
advisories | CVE-2016-2512, CVE-2016-2513
SHA-256 | 6579e5164b0a670658eaf58886c8b7e956d9a10588eaf80409b2278e764907f1
Red Hat Security Advisory 2016-0502-01
Posted Mar 24, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0502-01 - Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY principle. Security Fix: An open-redirect flaw was found in the way Django's django.utils.http.is_safe_url() function filtered authentication URLs. An attacker able to trick a victim into visiting a crafted URL could use this flaw to redirect that victim to a malicious site.

tags | advisory, web, python
systems | linux, redhat
advisories | CVE-2016-2512, CVE-2016-2513
SHA-256 | fa247c02810e535d2829b461b7194a04d55af8567128c85df54d40410db78361
Ubuntu Security Notice USN-2915-3
Posted Mar 7, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2915-3 - USN-2915-1 fixed vulnerabilities in Django. The upstream fix for CVE-2016-2512 introduced a regression for certain applications. This update fixes the problem by applying the complete upstream regression fix. Mark Striemer discovered that Django incorrectly handled user-supplied redirect URLs containing basic authentication credentials. A remote attacker could possibly use this issue to perform a cross-site scripting attack or a malicious redirect. Sjoerd Job Postmus discovered that Django incorrectly handled timing when doing password hashing operations. A remote attacker could possibly use this issue to perform user enumeration. Various other issues were also addressed.

tags | advisory, remote, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2016-2512, CVE-2016-2513
SHA-256 | 8586794c9845209ae592e937ccc373ca4df735b81aa0e813802d3d4267969fd5
Ubuntu Security Notice USN-2915-2
Posted Mar 7, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2915-2 - USN-2915-1 fixed vulnerabilities in Django. The upstream fix for CVE-2016-2512 introduced a regression for certain applications. This update fixes the problem. Mark Striemer discovered that Django incorrectly handled user-supplied redirect URLs containing basic authentication credentials. A remote attacker could possibly use this issue to perform a cross-site scripting attack or a malicious redirect. Sjoerd Job Postmus discovered that Django incorrectly handled timing when doing password hashing operations. A remote attacker could possibly use this issue to perform user enumeration. Various other issues were also addressed.

tags | advisory, remote, vulnerability, xss
systems | linux, ubuntu
advisories | CVE-2016-2512, CVE-2016-2513
SHA-256 | 934e0831f012dc4a73f5c187aa3304a84cc43ea7c0219724406b5567359fb26a
Ubuntu Security Notice USN-2915-1
Posted Mar 3, 2016
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2915-1 - Mark Striemer discovered that Django incorrectly handled user-supplied redirect URLs containing basic authentication credentials. A remote attacker could possibly use this issue to perform a cross-site scripting attack or a malicious redirect. Sjoerd Job Postmus discovered that Django incorrectly handled timing when doing password hashing operations. A remote attacker could possibly use this issue to perform user enumeration. Various other issues were also addressed.

tags | advisory, remote, xss
systems | linux, ubuntu
advisories | CVE-2016-2512, CVE-2016-2513
SHA-256 | 9edf73e6f93d410e66ecf3a4b58f182c76001d3ec8b72e7c0f9ac14c8d07a7a7
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close