CVE-2016-9013: Django user with hardcoded password created when running tests on Oracle
(updated )
Django 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3 use a hardcoded password for a temporary database user created when running tests with an Oracle database, which makes it easier for remote attackers to obtain access to the database server by leveraging failure to manually specify a password in the database settings TEST dictionary.
References
- github.com/advisories/GHSA-mv8g-fhh6-6267
- github.com/django/django
- github.com/django/django/commit/34e10720d81b8d407aa14d763b6a7fe8f13b4f2e
- github.com/django/django/commit/4844d86c7728c1a5a3bbce4ad336a8d32304072b
- github.com/django/django/commit/70f99952965a430daf69eeb9947079aae535d2d0
- github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2016-17.yaml
- lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OG5ROMUPS6C7BXELD3TAUUH7OBYV56WQ
- lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QXDKJYHN74BWY3P7AR2UZDVJREQMRE6S
- nvd.nist.gov/vuln/detail/CVE-2016-9013
- www.djangoproject.com/weblog/2016/nov/01/security-releases
Detect and mitigate CVE-2016-9013 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →