CVE Vulnerabilities

CVE-2007-5109

Cross-Site Request Forgery (CSRF)

Published: Sep 26, 2007 | Modified: Oct 15, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu
LOW

Cross-site request forgery (CSRF) vulnerability in index.php in FlatNuke 2.6, and possibly 3, allows remote attackers to change the password and privilege level of arbitrary accounts via the user parameter and modified (1) regpass and (2) level parameters in a none_Login action, as demonstrated by using a Flash object to automatically make the request.

Weakness

The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.

Affected Software

Name Vendor Start Version End Version
Flatnuke Flatnuke 2.6 (including) 2.6 (including)
Flatnuke Ubuntu artful *
Flatnuke Ubuntu bionic *
Flatnuke Ubuntu cosmic *
Flatnuke Ubuntu dapper *
Flatnuke Ubuntu devel *
Flatnuke Ubuntu disco *
Flatnuke Ubuntu edgy *
Flatnuke Ubuntu eoan *
Flatnuke Ubuntu esm-apps/bionic *
Flatnuke Ubuntu esm-apps/focal *
Flatnuke Ubuntu esm-apps/jammy *
Flatnuke Ubuntu esm-apps/noble *
Flatnuke Ubuntu esm-apps/xenial *
Flatnuke Ubuntu feisty *
Flatnuke Ubuntu focal *
Flatnuke Ubuntu groovy *
Flatnuke Ubuntu gutsy *
Flatnuke Ubuntu hardy *
Flatnuke Ubuntu hirsute *
Flatnuke Ubuntu impish *
Flatnuke Ubuntu intrepid *
Flatnuke Ubuntu jammy *
Flatnuke Ubuntu jaunty *
Flatnuke Ubuntu karmic *
Flatnuke Ubuntu kinetic *
Flatnuke Ubuntu lucid *
Flatnuke Ubuntu lunar *
Flatnuke Ubuntu mantic *
Flatnuke Ubuntu maverick *
Flatnuke Ubuntu natty *
Flatnuke Ubuntu noble *
Flatnuke Ubuntu oneiric *
Flatnuke Ubuntu precise *
Flatnuke Ubuntu quantal *
Flatnuke Ubuntu raring *
Flatnuke Ubuntu saucy *
Flatnuke Ubuntu trusty *
Flatnuke Ubuntu utopic *
Flatnuke Ubuntu vivid *
Flatnuke Ubuntu wily *
Flatnuke Ubuntu xenial *
Flatnuke Ubuntu yakkety *
Flatnuke Ubuntu zesty *

Potential Mitigations

  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, use anti-CSRF packages such as the OWASP CSRFGuard. [REF-330]
  • Another example is the ESAPI Session Management control, which includes a component for CSRF. [REF-45]
  • Use the “double-submitted cookie” method as described by Felten and Zeller:
  • When a user visits a site, the site should generate a pseudorandom value and set it as a cookie on the user’s machine. The site should require every form submission to include this value as a form value and also as a cookie value. When a POST request is sent to the site, the request should only be considered valid if the form value and the cookie value are the same.
  • Because of the same-origin policy, an attacker cannot read or modify the value stored in the cookie. To successfully submit a form on behalf of the user, the attacker would have to correctly guess the pseudorandom value. If the pseudorandom value is cryptographically strong, this will be prohibitively difficult.
  • This technique requires Javascript, so it may not work for browsers that have Javascript disabled. [REF-331]

References