gsd-2018-16984
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
An issue was discovered in Django 2.1 before 2.1.2, in which unprivileged users can read the password hashes of arbitrary accounts. The read-only password widget used by the Django Admin to display an obfuscated password hash was bypassed if a user has only the "view" permission (new in Django 2.1), resulting in display of the entire password hash to those users. This may result in a vulnerability for sites with legacy user accounts using insecure hashes.
Aliases
Aliases



{
   GSD: {
      alias: "CVE-2018-16984",
      description: "An issue was discovered in Django 2.1 before 2.1.2, in which unprivileged users can read the password hashes of arbitrary accounts. The read-only password widget used by the Django Admin to display an obfuscated password hash was bypassed if a user has only the \"view\" permission (new in Django 2.1), resulting in display of the entire password hash to those users. This may result in a vulnerability for sites with legacy user accounts using insecure hashes.",
      id: "GSD-2018-16984",
      references: [
         "https://www.suse.com/security/cve/CVE-2018-16984.html",
         "https://security.archlinux.org/CVE-2018-16984",
      ],
   },
   gsd: {
      metadata: {
         exploitCode: "unknown",
         remediation: "unknown",
         reportConfidence: "confirmed",
         type: "vulnerability",
      },
      osvSchema: {
         aliases: [
            "CVE-2018-16984",
         ],
         details: "An issue was discovered in Django 2.1 before 2.1.2, in which unprivileged users can read the password hashes of arbitrary accounts. The read-only password widget used by the Django Admin to display an obfuscated password hash was bypassed if a user has only the \"view\" permission (new in Django 2.1), resulting in display of the entire password hash to those users. This may result in a vulnerability for sites with legacy user accounts using insecure hashes.",
         id: "GSD-2018-16984",
         modified: "2023-12-13T01:22:26.102996Z",
         schema_version: "1.4.0",
      },
   },
   namespaces: {
      "cve.org": {
         CVE_data_meta: {
            ASSIGNER: "cve@mitre.org",
            ID: "CVE-2018-16984",
            STATE: "PUBLIC",
         },
         affects: {
            vendor: {
               vendor_data: [
                  {
                     product: {
                        product_data: [
                           {
                              product_name: "n/a",
                              version: {
                                 version_data: [
                                    {
                                       version_value: "n/a",
                                    },
                                 ],
                              },
                           },
                        ],
                     },
                     vendor_name: "n/a",
                  },
               ],
            },
         },
         data_format: "MITRE",
         data_type: "CVE",
         data_version: "4.0",
         description: {
            description_data: [
               {
                  lang: "eng",
                  value: "An issue was discovered in Django 2.1 before 2.1.2, in which unprivileged users can read the password hashes of arbitrary accounts. The read-only password widget used by the Django Admin to display an obfuscated password hash was bypassed if a user has only the \"view\" permission (new in Django 2.1), resulting in display of the entire password hash to those users. This may result in a vulnerability for sites with legacy user accounts using insecure hashes.",
               },
            ],
         },
         problemtype: {
            problemtype_data: [
               {
                  description: [
                     {
                        lang: "eng",
                        value: "n/a",
                     },
                  ],
               },
            ],
         },
         references: {
            reference_data: [
               {
                  name: "https://www.djangoproject.com/weblog/2018/oct/01/security-release/",
                  refsource: "CONFIRM",
                  url: "https://www.djangoproject.com/weblog/2018/oct/01/security-release/",
               },
               {
                  name: "1041749",
                  refsource: "SECTRACK",
                  url: "http://www.securitytracker.com/id/1041749",
               },
               {
                  name: "https://security.netapp.com/advisory/ntap-20190502-0009/",
                  refsource: "CONFIRM",
                  url: "https://security.netapp.com/advisory/ntap-20190502-0009/",
               },
            ],
         },
      },
      "gitlab.com": {
         advisories: [
            {
               affected_range: ">=2.1,<2.1.2",
               affected_versions: "All versions starting from 2.1 before 2.1.2",
               credit: "Phithon Gong",
               cvss_v2: "AV:N/AC:L/Au:S/C:P/I:N/A:N",
               cvss_v3: "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
               cwe_ids: [
                  "CWE-1035",
                  "CWE-522",
                  "CWE-937",
               ],
               date: "2019-10-03",
               description: "An issue was discovered in Django in which unprivileged users can read the password hashes of arbitrary accounts. The read-only password widget used by the Django Admin to display an obfuscated password hash was bypassed if a user has only the `view` permission, resulting in display of the entire password hash to those users. This may result in a vulnerability for sites with legacy user accounts using insecure hashes.",
               fixed_versions: [
                  "2.1.2",
               ],
               identifier: "CVE-2018-16984",
               identifiers: [
                  "CVE-2018-16984",
               ],
               not_impacted: "All versions before 2.1, all versions starting from 2.1.2",
               package_slug: "pypi/Django",
               pubdate: "2018-10-02",
               solution: "Upgrade to version 2.1.2 or above.",
               title: "Information Exposure",
               urls: [
                  "https://nvd.nist.gov/vuln/detail/CVE-2018-16984",
                  "http://www.securitytracker.com/id/1041749",
                  "https://www.djangoproject.com/weblog/2018/oct/01/security-release/",
                  "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16984",
                  "https://cwe.mitre.org/data/definitions/200.html",
                  "https://github.com/django/django/commit/f5335bc745d4f86d355b69549712885fd1634574",
                  "https://github.com/django/django/pull/10449",
               ],
               uuid: "a4ebea24-7adf-4c02-a2c0-98bed42887dd",
            },
         ],
      },
      "nvd.nist.gov": {
         configurations: {
            CVE_data_version: "4.0",
            nodes: [
               {
                  children: [],
                  cpe_match: [
                     {
                        cpe23Uri: "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*",
                        cpe_name: [],
                        versionEndExcluding: "2.1.2",
                        versionStartIncluding: "2.1",
                        vulnerable: true,
                     },
                  ],
                  operator: "OR",
               },
            ],
         },
         cve: {
            CVE_data_meta: {
               ASSIGNER: "cve@mitre.org",
               ID: "CVE-2018-16984",
            },
            data_format: "MITRE",
            data_type: "CVE",
            data_version: "4.0",
            description: {
               description_data: [
                  {
                     lang: "en",
                     value: "An issue was discovered in Django 2.1 before 2.1.2, in which unprivileged users can read the password hashes of arbitrary accounts. The read-only password widget used by the Django Admin to display an obfuscated password hash was bypassed if a user has only the \"view\" permission (new in Django 2.1), resulting in display of the entire password hash to those users. This may result in a vulnerability for sites with legacy user accounts using insecure hashes.",
                  },
               ],
            },
            problemtype: {
               problemtype_data: [
                  {
                     description: [
                        {
                           lang: "en",
                           value: "CWE-522",
                        },
                     ],
                  },
               ],
            },
            references: {
               reference_data: [
                  {
                     name: "https://www.djangoproject.com/weblog/2018/oct/01/security-release/",
                     refsource: "CONFIRM",
                     tags: [
                        "Vendor Advisory",
                     ],
                     url: "https://www.djangoproject.com/weblog/2018/oct/01/security-release/",
                  },
                  {
                     name: "1041749",
                     refsource: "SECTRACK",
                     tags: [
                        "Third Party Advisory",
                        "VDB Entry",
                     ],
                     url: "http://www.securitytracker.com/id/1041749",
                  },
                  {
                     name: "https://security.netapp.com/advisory/ntap-20190502-0009/",
                     refsource: "CONFIRM",
                     tags: [
                        "Third Party Advisory",
                     ],
                     url: "https://security.netapp.com/advisory/ntap-20190502-0009/",
                  },
               ],
            },
         },
         impact: {
            baseMetricV2: {
               acInsufInfo: false,
               cvssV2: {
                  accessComplexity: "LOW",
                  accessVector: "NETWORK",
                  authentication: "SINGLE",
                  availabilityImpact: "NONE",
                  baseScore: 4,
                  confidentialityImpact: "PARTIAL",
                  integrityImpact: "NONE",
                  vectorString: "AV:N/AC:L/Au:S/C:P/I:N/A:N",
                  version: "2.0",
               },
               exploitabilityScore: 8,
               impactScore: 2.9,
               obtainAllPrivilege: false,
               obtainOtherPrivilege: false,
               obtainUserPrivilege: false,
               severity: "MEDIUM",
               userInteractionRequired: false,
            },
            baseMetricV3: {
               cvssV3: {
                  attackComplexity: "LOW",
                  attackVector: "NETWORK",
                  availabilityImpact: "NONE",
                  baseScore: 4.9,
                  baseSeverity: "MEDIUM",
                  confidentialityImpact: "HIGH",
                  integrityImpact: "NONE",
                  privilegesRequired: "HIGH",
                  scope: "UNCHANGED",
                  userInteraction: "NONE",
                  vectorString: "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
                  version: "3.0",
               },
               exploitabilityScore: 1.2,
               impactScore: 3.6,
            },
         },
         lastModifiedDate: "2019-10-03T00:03Z",
         publishedDate: "2018-10-02T18:29Z",
      },
   },
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.