Upstream information

CVE-2018-16984 at MITRE

Description

An issue was discovered in Django 2.1 before 2.1.2, in which unprivileged users can read the password hashes of arbitrary accounts. The read-only password widget used by the Django Admin to display an obfuscated password hash was bypassed if a user has only the "view" permission (new in Django 2.1), resulting in display of the entire password hash to those users. This may result in a vulnerability for sites with legacy user accounts using insecure hashes.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4
Vector AV:N/AC:L/Au:S/C:P/I:N/A:N
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 4.9 5.3
Vector CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required High None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High Low
Integrity Impact None None
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1109621 [RESOLVED / INVALID]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • python310-Django >= 4.2.11-2.1
  • python311-Django >= 4.2.11-2.1
  • python312-Django >= 4.2.11-2.1
  • python36-Django >= 3.2.7-2.3
  • python38-Django >= 3.2.7-2.3
  • python39-Django >= 3.2.7-2.3
Patchnames:
openSUSE Tumbleweed GA python310-Django-4.2.11-2.1
openSUSE Tumbleweed GA python36-Django-3.2.7-2.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 python-Django Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-Django Released
SUSE Enterprise Storage 4 python-Django Not affected
SUSE Enterprise Storage 5 python-Django Not affected
SUSE OpenStack Cloud 7 python-Django Unsupported
SUSE OpenStack Cloud Crowbar 8 python-Django Released


SUSE Timeline for this CVE

CVE page created: Mon Sep 26 21:52:21 2016
CVE page last modified: Tue Apr 23 00:25:11 2024