Django Cookie Parsing 7pk security

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.3$0-$5k0.00

A vulnerability classified as critical was found in Django (Content Management System) (the affected version is unknown). Affected by this vulnerability is an unknown code of the component Cookie Parsing. The manipulation with an unknown input leads to a 7pk security vulnerability. The CWE definition for the vulnerability is CWE-254. As an impact it is known to affect integrity. The summary by CVE is:

The cookie parsing code in Django before 1.8.15 and 1.9.x before 1.9.10, when used on a site with Google Analytics, allows remote attackers to bypass an intended CSRF protection mechanism by setting arbitrary cookies.

The weakness was published 09/26/2016 by Sergey Bobrov as DSA-3678-1 as confirmed mailinglist post (Bugtraq). It is possible to read the advisory at seclists.org. This vulnerability is known as CVE-2016-7401 since 09/09/2016. The attack can be launched remotely. The exploitation doesn't need any form of authentication. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1211 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 93755 (FreeBSD : django -- CSRF protection bypass on a site with Google Analytics (bb022643-84fb-11e6-a4a1-60a44ce6887b)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 171064 (OpenSUSE Security Update for python-Django (openSUSE-SU-2018:0826-1)).

Upgrading eliminates this vulnerability. A possible mitigation has been published 1 days after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (93755). Similar entries are available at 90143, 93264 and 106168.

Productinfo

Type

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.3

VulDB Base Score: 7.5
VulDB Temp Score: 7.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: 7pk security
CWE: CWE-254
ATT&CK: T1211

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 93755
Nessus Name: FreeBSD : django -- CSRF protection bypass on a site with Google Analytics (bb022643-84fb-11e6-a4a1-60a44ce6887b)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 867256
OpenVAS Name: Fedora Update for python-django FEDORA-2016-3795497354
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

09/09/2016 🔍
09/26/2016 +17 days 🔍
09/26/2016 +0 days 🔍
09/27/2016 +1 days 🔍
09/27/2016 +0 days 🔍
09/28/2016 +1 days 🔍
10/03/2016 +5 days 🔍
09/21/2022 +2179 days 🔍

Sourcesinfo

Advisory: DSA-3678-1
Researcher: Sergey Bobrov
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-7401 (🔍)
OVAL: 🔍

SecurityTracker: 1036899
SecurityFocus: 93182 - Django CVE-2016-7401 Cross Site Request Forgery Vulnerability

See also: 🔍

Entryinfo

Created: 09/27/2016 11:33
Updated: 09/21/2022 14:30
Changes: 09/27/2016 11:33 (69), 04/26/2019 17:59 (13), 09/21/2022 14:30 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!