Django up to 1.2.6 CSRF Protection cross-site request forgery

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in Django up to 1.2.6 (Content Management System). It has been classified as critical. This affects some unknown functionality of the component CSRF Protection. The manipulation with an unknown input leads to a cross-site request forgery vulnerability. CWE is classifying the issue as CWE-352. The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

The CSRF protection mechanism in Django through 1.2.7 and 1.3.x through 1.3.1 does not properly handle web-server configurations supporting arbitrary HTTP Host headers, which allows remote attackers to trigger unauthenticated forged requests via vectors involving a DNS CNAME record and a web page containing JavaScript code.

The weakness was published 10/19/2011 by auto236751 (Website). The advisory is shared at djangoproject.com. This vulnerability is uniquely identified as CVE-2011-4140. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details are unknown but a public exploit is available.

A public exploit has been developed in ANSI C. The exploit is shared for download at securityfocus.com. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 56671 (Debian DSA-2332-1 : python-django - several issues), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (70756) and Tenable (56671). Similar entries are available at 59144, 59143, 59142 and 59141.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross-site request forgery
CWE: CWE-352 / CWE-862 / CWE-863
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 56671
Nessus Name: Debian DSA-2332-1 : python-django - several issues
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 70548
OpenVAS Name: Debian Security Advisory DSA 2332-1 (python-django)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

10/19/2011 🔍
10/19/2011 +0 days 🔍
10/19/2011 +0 days 🔍
10/19/2011 +0 days 🔍
11/08/2011 +20 days 🔍
11/22/2012 +380 days 🔍
03/23/2015 +851 days 🔍
11/24/2021 +2438 days 🔍

Sourcesinfo

Advisory: DSA-2332
Researcher: auto236751
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-4140 (🔍)
OVAL: 🔍

X-Force: 70756
Vulnerability Center: 33744 - Django through 1.2.7 and 1.3.x through 1.3.1 CSRF Protection Mechanism Vulnerability, Medium
SecurityFocus: 56671 - OpenBSD Portmap Remote Denial of Service Vulnerability
Secunia: 46614

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/24/2021 09:41
Changes: 03/23/2015 16:50 (58), 04/04/2017 15:02 (13), 11/24/2021 09:39 (7), 11/24/2021 09:41 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!