RHEL 7 : python-django (RHSA-2015:1894)

medium Nessus Plugin ID 193681

Synopsis

The remote Red Hat host is missing one or more security updates for python-django.

Description

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2015:1894 advisory.

Django is a high-level Python Web framework that encourages rapid development and a clean, pragmatic design. It focuses on automating as much as possible and adhering to the DRY (Don't Repeat Yourself) principle.

It was found that Django incorrectly handled the session store. A session could be created by anonymously accessing the django.contrib.auth.views.logout view if it was not decorated correctly with django.contrib.auth.decorators.login_required. A remote attacker could use this flaw to fill up the session store or cause other users' session records to be evicted by requesting a large number of new sessions.
(CVE-2015-5963)

It was found that certain Django functions would, in certain circumstances, create empty sessions. A remote attacker could use this flaw to fill up the session store or cause other users' session records to be evicted by requesting a large number of new sessions. (CVE-2015-5964)

Red Hat would like to thank the upstream Django project for reporting these issues. Upstream acknowledges Lin Hua Cheng as the original reporter of CVE-2015-5964.

All python-django users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL python-django package based on the guidance in RHSA-2015:1894.

See Also

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=1252890

https://bugzilla.redhat.com/show_bug.cgi?id=1252891

http://www.nessus.org/u?c2774e21

https://access.redhat.com/errata/RHSA-2015:1894

Plugin Details

Severity: Medium

ID: 193681

File Name: redhat-RHSA-2015-1894.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/21/2024

Updated: 6/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2015-5964

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 4.6

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:python-django, p-cpe:/a:redhat:enterprise_linux:python-django-bash-completion, p-cpe:/a:redhat:enterprise_linux:python-django-doc, cpe:/o:redhat:enterprise_linux:7

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/15/2015

Vulnerability Publication Date: 8/18/2015

Reference Information

CVE: CVE-2015-5963, CVE-2015-5964

CWE: 770

RHSA: 2015:1894