CVE Vulnerabilities

CVE-2009-0055

Cross-Site Request Forgery (CSRF)

Published: Jan 16, 2009 | Modified: Mar 08, 2011
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Cross-site request forgery (CSRF) vulnerability in the administration interface in Cisco IronPort Encryption Appliance 6.2.4 before 6.2.4.1.1, 6.2.5, 6.2.6, 6.2.7 before 6.2.7.7, 6.3 before 6.3.0.4, and 6.5 before 6.5.0.2; and Cisco IronPort PostX 6.2.1 before 6.2.1.1 and 6.2.2 before 6.2.2.3; allows remote attackers to modify appliance preferences as arbitrary users via unspecified vectors.

Weakness

The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.

Affected Software

Name Vendor Start Version End Version
Ironport_encryption_appliance Cisco 6.2.7.5 6.2.7.5
Ironport_encryption_appliance Cisco 6.3.0.3 6.3.0.3
Ironport_encryption_appliance Cisco 6.2.4 6.2.4
Ironport_encryption_appliance Cisco 6.2.7.3 6.2.7.3
Ironport_encryption_appliance Cisco 6.2.4.1 6.2.4.1
Ironport_encryption_appliance Cisco 6.2.7 6.2.7
Ironport_encryption_appliance Cisco 6.2.7.2 6.2.7.2
Ironport_encryption_appliance Cisco 6.5 6.5
Ironport_encryption_appliance Cisco 6.2.7.4 6.2.7.4
Ironport_encryption_appliance Cisco 6.2.7.1 6.2.7.1
Ironport_postx Cisco 6.2.2.2 6.2.2.2
Ironport_encryption_appliance Cisco 6.5.0.1 6.5.0.1
Ironport_encryption_appliance Cisco 6.2.5 6.2.5
Ironport_encryption_appliance Cisco 6.3.0.1 6.3.0.1
Ironport_postx Cisco 6.2.2 6.2.2
Ironport_encryption_appliance Cisco 6.3 6.3
Ironport_postx Cisco 6.2.1 6.2.1
Ironport_encryption_appliance Cisco 6.2.6 6.2.6
Ironport_encryption_appliance Cisco 6.2.7.6 6.2.7.6
Ironport_postx Cisco 6.2.2.1 6.2.2.1
Ironport_encryption_appliance Cisco 6.3.0.2 6.3.0.2

Potential Mitigations

  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, use anti-CSRF packages such as the OWASP CSRFGuard. [REF-330]
  • Another example is the ESAPI Session Management control, which includes a component for CSRF. [REF-45]
  • Use the “double-submitted cookie” method as described by Felten and Zeller:
  • When a user visits a site, the site should generate a pseudorandom value and set it as a cookie on the user’s machine. The site should require every form submission to include this value as a form value and also as a cookie value. When a POST request is sent to the site, the request should only be considered valid if the form value and the cookie value are the same.
  • Because of the same-origin policy, an attacker cannot read or modify the value stored in the cookie. To successfully submit a form on behalf of the user, the attacker would have to correctly guess the pseudorandom value. If the pseudorandom value is cryptographically strong, this will be prohibitively difficult.
  • This technique requires Javascript, so it may not work for browsers that have Javascript disabled. [REF-331]

References