Debian DSA-5186-1 : djangorestframework - security update

medium Nessus Plugin ID 163413

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 10 host has packages installed that are affected by a vulnerability as referenced in the dsa-5186 advisory.

- A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious <script> tags, leading to a cross-site-scripting (XSS) vulnerability. (CVE-2020-25626)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the djangorestframework packages.

See Also

http://www.nessus.org/u?76dccedc

https://www.debian.org/security/2022/dsa-5186

https://security-tracker.debian.org/tracker/CVE-2020-25626

https://packages.debian.org/source/buster/djangorestframework

Plugin Details

Severity: Medium

ID: 163413

File Name: debian_DSA-5186.nasl

Version: 1.2

Type: local

Agent: unix

Published: 7/22/2022

Updated: 7/22/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2020-25626

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:python-djangorestframework, p-cpe:/a:debian:debian_linux:python-djangorestframework-doc, p-cpe:/a:debian:debian_linux:python3-djangorestframework, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 7/22/2022

Vulnerability Publication Date: 9/30/2020

Reference Information

CVE: CVE-2020-25626