8.1
HIGH
CVE-2016-0721
PCSD Session Fixation Vulnerability
Description

Session fixation vulnerability in pcsd in pcs before 0.9.157.

INFO

Published Date :

April 21, 2017, 3:59 p.m.

Last Modified :

Feb. 12, 2023, 11:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-0721 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Fedoraproject fedora
1 Clusterlabs pcs

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0721 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0721 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description It was found that pcsd did not invalidate cookies on the server side when a user logged out. This could potentially allow an attacker to perform session fixation attacks on pcsd. Session fixation vulnerability in pcsd in pcs before 0.9.157.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2596 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2016-0721 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Session fixation vulnerability in pcsd in pcs before 0.9.157. It was found that pcsd did not invalidate cookies on the server side when a user logged out. This could potentially allow an attacker to perform session fixation attacks on pcsd.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added Reference https://access.redhat.com/errata/RHSA-2016:2596 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2016-0721 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 27, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2596.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2596.html Third Party Advisory
    Changed Reference Type https://github.com/ClusterLabs/pcs/commit/bc6ad9086857559db57f4e3e6de66762291c0774 No Types Assigned https://github.com/ClusterLabs/pcs/commit/bc6ad9086857559db57f4e3e6de66762291c0774 Patch
    Changed Reference Type https://github.com/ClusterLabs/pcs/commit/e9b28833d54a47ec441f6dbad0db96e1fc662a5b No Types Assigned https://github.com/ClusterLabs/pcs/commit/e9b28833d54a47ec441f6dbad0db96e1fc662a5b Patch
    Changed Reference Type http://www.securityfocus.com/bid/97977 No Types Assigned http://www.securityfocus.com/bid/97977 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1299615 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1299615 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178261.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178261.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178384.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178384.html Third Party Advisory
    Changed Reference Type https://github.com/ClusterLabs/pcs/commit/acdbbe8307e6f4a36b2c7754765e732e43fe8d17 No Types Assigned https://github.com/ClusterLabs/pcs/commit/acdbbe8307e6f4a36b2c7754765e732e43fe8d17 Patch
    Added CWE CWE-384
    Added CPE Configuration OR *cpe:2.3:a:clusterlabs:pcs:0.9.156:*:*:*:*:*:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/97977 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0721 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.47 }} 0.12%

score

0.71938

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability