Information disclosure in Django



Published: 2015-12-07 | Updated: 2020-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-8213
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Django
Web applications / CMS

Vendor Django Software Foundation

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU32379

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-8213

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The get_format function in utils/formats.py in Django before 1.7.x before 1.7.11, 1.8.x before 1.8.7, and 1.9.x before 1.9rc2 might allow remote attackers to obtain sensitive application secrets via a settings key in place of a date/time format setting, as demonstrated by SECRET_KEY.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Django: 1.0 - 1.8.19

External links

http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173375.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174770.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00014.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00017.html
http://rhn.redhat.com/errata/RHSA-2016-0129.html
http://rhn.redhat.com/errata/RHSA-2016-0156.html
http://rhn.redhat.com/errata/RHSA-2016-0157.html
http://rhn.redhat.com/errata/RHSA-2016-0158.html
http://www.debian.org/security/2015/dsa-3404
http://www.securityfocus.com/bid/77750
http://www.securitytracker.com/id/1034237
http://www.ubuntu.com/usn/USN-2816-1
http://github.com/django/django/commit/316bc3fc9437c5960c24baceb93c73f1939711e4
http://www.djangoproject.com/weblog/2015/nov/24/security-releases-issued/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###