Vulnerabilities > CVE-2015-5963 - Resource Management Errors vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
djangoproject
oracle
canonical
CWE-399
nessus

Summary

contrib.sessions.middleware.SessionMiddleware in Django 1.8.x before 1.8.4, 1.7.x before 1.7.10, 1.4.x before 1.4.22, and possibly other versions allows remote attackers to cause a denial of service (session store consumption or session record removal) via a large number of requests to contrib.auth.views.logout, which triggers the creation of an empty session record.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-598.NASL
    descriptionpython Django was updated to fix a remote denial of service (resource exhaustion) possibility in the auth views module. (bsc#941587, CVE-2015-5963) Also is_safe_url() was made to reject URLs that start with control characters to mitigate possible XSS attack via user-supplied redirect URLs (bnc#923176, CVE-2015-2317) - Method check_for_test_cookie is deprecated, bnc#914706 - Update to version 1.5.12 with various security fixes : + Fixed a regression with dynamically generated inlines and allowed field references in the admin + Allowed related many-to-many fields to be referenced in the admin + Allowed inline and hidden references to admin fields
    last seen2020-06-05
    modified2015-09-23
    plugin id86091
    published2015-09-23
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86091
    titleopenSUSE Security Update : python-django (openSUSE-2015-598)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-323274D412.NASL
    descriptionUpdate to 1.8.7 , fixing CVE-2015-8213 (rhbz#1285278) ---- python- django-1.8.4-1.fc22 - Do not install bash completion for python executables (Ville Skytta, rhbz#1253076) - CVE-2015-5963 Denial-of-service possibility in logout() view by filling session store (rhbz#1254911) - CVE-2015-5964 Denial- of-service possibility in logout() view by filling session store (rhbz#1252891) python-django-1.8.4-1.fc23 - Do not install bash completion for python executables (Ville Skytta, rhbz#1253076) - CVE-2015-5963 Denial-of- service possibility in logout() view by filling session store (rhbz#1254911) - CVE-2015-5964 Denial-of-service possibility in logout() view by filling session store (rhbz#1252891) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89201
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89201
    titleFedora 22 : python-django-1.8.7-1.fc22 (2015-323274d412)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3338.NASL
    descriptionLin Hua Cheng discovered that a session could be created when anonymously accessing the django.contrib.auth.views.logout view. This could allow remote attackers to saturate the session store or cause other users
    last seen2020-06-01
    modified2020-06-02
    plugin id85587
    published2015-08-24
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85587
    titleDebian DSA-3338-1 : python-django - security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-301.NASL
    descriptiondenial of service possibility in logout() view by filling session store Previously, a session could be created when anonymously accessing the django.contrib.auth.views.logout view (provided it wasn
    last seen2020-03-17
    modified2015-08-27
    plugin id85656
    published2015-08-27
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/85656
    titleDebian DLA-301-1 : python-django security update
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2720-1.NASL
    descriptionLin Hua Cheng discovered that Django incorrectly handled the session store. A remote attacker could use this issue to cause the session store to fill up, resulting in a denial of service. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id85534
    published2015-08-19
    reporterUbuntu Security Notice (C) 2015-2019 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85534
    titleUbuntu 12.04 LTS / 14.04 LTS / 15.04 : python-django vulnerability (USN-2720-1)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_B0E54DC145D211E5ADDE14DAE9D210B8.NASL
    descriptionTim Graham reports : Denial-of-service possibility in logout() view by filling session store Previously, a session could be created when anonymously accessing the django.contrib.auth.views.logout view (provided it wasn
    last seen2020-06-01
    modified2020-06-02
    plugin id85522
    published2015-08-19
    reporterThis script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/85522
    titleFreeBSD : django -- multiple vulnerabilities (b0e54dc1-45d2-11e5-adde-14dae9d210b8)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2015-1DD5BC998F.NASL
    descriptionrebase to 1.8.6 (rhbz#1276914) ---- rebase to 1.8.5 (rhbz#1276914) ---- python-django-1.8.4-1.fc23 - Do not install bash completion for python executables (Ville Skytta, rhbz#1253076) - CVE-2015-5963 Denial-of-service possibility in logout() view by filling session store (rhbz#1254911) - CVE-2015-5964 Denial-of-service possibility in logout() view by filling session store (rhbz#1252891) Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-04
    plugin id89168
    published2016-03-04
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89168
    titleFedora 23 : python-django-1.8.6-1.fc23 (2015-1dd5bc998f)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-592.NASL
    descriptionpython Django was updated to fix a remote denial of service (resource exhaustion) possibility in the auth views module. (bsc#941587, CVE-2015-5963)
    last seen2020-06-05
    modified2015-09-21
    plugin id86047
    published2015-09-21
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/86047
    titleopenSUSE Security Update : python-Django (openSUSE-2015-592)

Redhat

advisories
  • rhsa
    idRHSA-2015:1766
  • rhsa
    idRHSA-2015:1767
  • rhsa
    idRHSA-2015:1876
  • rhsa
    idRHSA-2015:1894
rpms
  • python-django-0:1.6.11-3.el6ost
  • python-django-bash-completion-0:1.6.11-3.el6ost
  • python-django-doc-0:1.6.11-3.el6ost
  • python-django-0:1.6.11-3.el7ost
  • python-django-bash-completion-0:1.6.11-3.el7ost
  • python-django-doc-0:1.6.11-3.el7ost
  • python-django-0:1.8.4-1.el7
  • python-django-bash-completion-0:1.8.4-1.el7
  • python-django-doc-0:1.8.4-1.el7
  • python-django-0:1.6.11-3.el7ost
  • python-django-bash-completion-0:1.6.11-3.el7ost
  • python-django-doc-0:1.6.11-3.el7ost