Bug 1179675 (CVE-2015-0220) - CVE-2015-0220 Django: Mitigated possible XSS attack via user-supplied redirect URLs
Summary: CVE-2015-0220 Django: Mitigated possible XSS attack via user-supplied redirec...
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: CVE-2015-0220
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1181943 1181944 1181945 1181954
Blocks: 1179508
TreeView+ depends on / blocked
 
Reported: 2015-01-07 10:19 UTC by Martin Prpič
Modified: 2023-05-12 06:19 UTC (History)
22 users (show)

Fixed In Version: Django 1.7.3, Django 1.6.10, Django 1.4.18
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-06-14 10:38:36 UTC
Embargoed:


Attachments (Terms of Use)
is_safe_url-1.4.x.patch (3.27 KB, text/plain)
2015-01-07 10:20 UTC, Martin Prpič
no flags Details
is_safe_url-1.6.x.patch (3.86 KB, text/plain)
2015-01-07 10:20 UTC, Martin Prpič
no flags Details
is_safe_url-1.7.x.patch (5.06 KB, text/plain)
2015-01-07 10:20 UTC, Martin Prpič
no flags Details
is_safe_url-master.patch (5.05 KB, text/plain)
2015-01-07 10:20 UTC, Martin Prpič
no flags Details

Description Martin Prpič 2015-01-07 10:19:35 UTC
The Django project reports the following issue:

"""
Django relies on user input in some cases (e.g. ``django.contrib.auth.views.login()`` and i18n) to redirect the user to an "on success" URL. The security checks for these redirects (namely ``django.util.http.is_safe_url()``) didn't strip leading whitespace on the tested URL and as such considered URLs like ``\njavascript:...`` safe. If a developer relied on ``is_safe_url()`` to provide safe redirect targets and put such a URL into a link, they could suffer from a XSS attack. This bug doesn't affect Django currently, since we only put this URL into the ``Location`` response header and browsers seem to ignore JavaScript there.
"""

This issue is resolved in the upstream versions 1.7.3, 1.6.10, and 1.4.18. Note that Django 1.5 is no longer receiving security updates.

Acknowledgements:

Red Hat would like to thank the upstream Django project for reporting this issue.

Comment 1 Martin Prpič 2015-01-07 10:20:34 UTC
Created attachment 977186 [details]
is_safe_url-1.4.x.patch

Comment 2 Martin Prpič 2015-01-07 10:20:37 UTC
Created attachment 977187 [details]
is_safe_url-1.6.x.patch

Comment 3 Martin Prpič 2015-01-07 10:20:39 UTC
Created attachment 977188 [details]
is_safe_url-1.7.x.patch

Comment 4 Martin Prpič 2015-01-07 10:20:42 UTC
Created attachment 977189 [details]
is_safe_url-master.patch

Comment 5 Martin Prpič 2015-01-14 07:31:20 UTC
Created python-django tracking bugs for this issue:

Affects: fedora-all [bug 1181943]
Affects: epel-7 [bug 1181945]

Comment 6 Martin Prpič 2015-01-14 07:32:20 UTC
Created python-django14 tracking bugs for this issue:

Affects: fedora-20 [bug 1181944]

Comment 7 Martin Prpič 2015-01-14 07:33:09 UTC
Created Django14 tracking bugs for this issue:

Affects: epel-6 [bug 1181954]

Comment 8 Martin Prpič 2015-01-14 07:33:32 UTC
External References:

https://www.djangoproject.com/weblog/2015/jan/13/security/

Comment 9 Fedora Update System 2015-01-26 02:32:33 UTC
python-django-1.6.10-1.fc21 has been pushed to the Fedora 21 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 10 Fedora Update System 2015-01-27 03:00:18 UTC
python-django14-1.4.18-1.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2015-02-05 19:01:45 UTC
python-django-1.6.10-1.el7 has been pushed to the Fedora EPEL 7 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Matthias Runge 2016-06-14 10:38:36 UTC
all related bzs have been closed already.


Note You need to log in before you can comment on or make changes to this bug.