Upstream information

CVE-2016-7401 at MITRE

Description

The cookie parsing code in Django before 1.8.15 and 1.9.x before 1.9.10, when used on a site with Google Analytics, allows remote attackers to bypass an intended CSRF protection mechanism by setting arbitrary cookies.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 5 5.8
Vector AV:N/AC:L/Au:N/C:N/I:P/A:N AV:N/AC:M/Au:N/C:P/I:P/A:N
Access Vector Network Network
Access Complexity Low Medium
Authentication None None
Confidentiality Impact None Partial
Integrity Impact Partial Partial
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 7.5 6.1
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network Network
Attack Complexity Low Low
Privileges Required None None
User Interaction None Required
Scope Unchanged Changed
Confidentiality Impact None Low
Integrity Impact High Low
Availability Impact None None
CVSSv3 Version 3 3.1
SUSE Bugzilla entry: 1001374 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE OpenStack Cloud 6
  • python-Django >= 1.8.19-3.6.1
Patchnames:
SUSE-OpenStack-Cloud-6-2018-750
SUSE OpenStack Cloud 7
  • python-Django >= 1.8.19-3.4.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-655
openSUSE Tumbleweed
  • python36-Django >= 3.2.7-2.3
  • python38-Django >= 3.2.7-2.3
  • python39-Django >= 3.2.7-2.3
  • ruby2.7-rubygem-http-cookie >= 1.0.4-1.2
  • ruby3.0-rubygem-http-cookie >= 1.0.4-1.2
  • ruby3.1-rubygem-http-cookie >= 1.0.5-1.1
  • ruby3.2-rubygem-http-cookie >= 1.0.5-1.4
Patchnames:
openSUSE Tumbleweed GA python36-Django-3.2.7-2.3
openSUSE Tumbleweed GA ruby2.7-rubygem-http-cookie-1.0.4-1.2
openSUSE Tumbleweed GA ruby3.1-rubygem-http-cookie-1.0.5-1.1
openSUSE Tumbleweed GA ruby3.2-rubygem-http-cookie-1.0.5-1.4


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 python-Django Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-Django Released
SUSE Enterprise Storage 4 python-Django Not affected
SUSE Enterprise Storage 5 python-Django Not affected
SUSE OpenStack Cloud 6 python-Django Released
SUSE OpenStack Cloud 7 python-Django Released
SUSE OpenStack Cloud Crowbar 8 python-Django Released


SUSE Timeline for this CVE

CVE page created: Mon Sep 26 21:52:21 2016
CVE page last modified: Mon Apr 15 13:56:25 2024