RHEL 7 : python-django (RHSA-2021:0933)

medium Nessus Plugin ID 147879

Synopsis

The remote Red Hat host is missing a security update.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2021:0933 advisory.

- django: potential data leakage via malformed memcached keys (CVE-2020-13254)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected python-django-bash-completion and / or python2-django packages.

See Also

https://access.redhat.com/security/cve/CVE-2020-13254

https://access.redhat.com/errata/RHSA-2021:0933

https://bugzilla.redhat.com/1843614

Plugin Details

Severity: Medium

ID: 147879

File Name: redhat-RHSA-2021-0933.nasl

Version: 1.11

Type: local

Agent: unix

Published: 3/18/2021

Updated: 5/24/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2020-13254

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:7, p-cpe:/a:redhat:enterprise_linux:python-django-bash-completion, p-cpe:/a:redhat:enterprise_linux:python2-django

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 3/18/2021

Vulnerability Publication Date: 6/3/2020

Reference Information

CVE: CVE-2020-13254

CWE: 20, 200

RHSA: 2021:0933