VDB-93264 · CVE-2016-9013 · BID 94069

Django CMS up to 1.8.15/1.9.10/1.10.2 Testing hard-coded credentials

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.6$0-$5k0.00

A vulnerability was found in Django CMS up to 1.8.15/1.9.10/1.10.2 (Content Management System). It has been classified as very critical. Affected is an unknown part of the component Testing. The manipulation with an unknown input leads to a hard-coded credentials vulnerability. CWE is classifying the issue as CWE-798. The product contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was shared 11/01/2016 by Marti Raudsepp as Django security releases issued: 1.10.3, 1.9.11 and 1.8.16 as confirmed news (Website). The advisory is shared for download at djangoproject.com. This vulnerability is traded as CVE-2016-9013 since 10/25/2016. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 09/29/2022). The MITRE ATT&CK project declares the attack technique as T1110.001. The advisory points out:

When running tests with an Oracle database, Django creates a temporary database user. In older versions, if a password isn't manually specified in the database settings TEST dictionary, a hardcoded password is used. This could allow an attacker with network access to the database server to connect.

The vulnerability scanner Nessus provides a plugin with the ID 94795 (Fedora 24 : python-django (2016-3eb5a55123)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 171064 (OpenSUSE Security Update for python-Django (openSUSE-SU-2018:0826-1)).

Upgrading to version 1.8.16, 1.9.11 or 1.10.3 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. The news contains the following remark:

A randomly generated password is now used for each test run.

The vulnerability is also documented in the vulnerability database at Tenable (94795). The entries 90143, 92215, 93265 and 106168 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.8
VulDB Meta Temp Score: 9.6

VulDB Base Score: 9.8
VulDB Temp Score: 9.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Hard-coded credentials
CWE: CWE-798 / CWE-259 / CWE-255
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 94795
Nessus Name: Fedora 24 : python-django (2016-3eb5a55123)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 840080
OpenVAS Name: Fedora Update for python-django FEDORA-2016-d4571bf555
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: CMS 1.8.16/1.9.11/1.10.3

Timelineinfo

10/25/2016 🔍
11/01/2016 +7 days 🔍
11/01/2016 +0 days 🔍
11/01/2016 +0 days 🔍
11/02/2016 +1 days 🔍
11/04/2016 +2 days 🔍
11/15/2016 +11 days 🔍
12/09/2016 +24 days 🔍
09/29/2022 +2120 days 🔍

Sourcesinfo

Advisory: Django security releases issued: 1.10.3, 1.9.11 and 1.8.16
Researcher: Marti Raudsepp
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2016-9013 (🔍)
OVAL: 🔍

SecurityTracker: 1037159
SecurityFocus: 94069 - Django CVE-2016-9013 Hardcoded Password Security Bypass Vulnerability

See also: 🔍

Entryinfo

Created: 11/04/2016 10:05
Updated: 09/29/2022 12:34
Changes: 11/04/2016 10:05 (76), 05/24/2019 06:41 (12), 09/29/2022 12:34 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!