CVE Vulnerabilities

CVE-2010-2594

Cross-Site Request Forgery (CSRF)

Published: Jul 02, 2010 | Modified: Jul 02, 2010
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Multiple cross-site request forgery (CSRF) vulnerabilities in the web management interface in InterSect Alliance Snare Agent 3.2.3 and earlier on Solaris, Snare Agent 3.1.7 and earlier on Windows, Snare Agent 1.5.0 and earlier on Linux and AIX, Snare Agent 1.4 and earlier on IRIX, Snare Epilog 1.5.3 and earlier on Windows, and Snare Epilog 1.2 and earlier on UNIX allow remote attackers to hijack the authentication of administrators for requests that (1) change the password or (2) change the listening port.

Weakness

The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.

Affected Software

Name Vendor Start Version End Version
Snare_agent Intersect_alliance * 3.2.3
Snare_agent Intersect_alliance 2.0 2.0
Snare_agent Intersect_alliance 2.1 2.1
Snare_agent Intersect_alliance 2.3 2.3
Snare_agent Intersect_alliance 2.4 2.4
Snare_agent Intersect_alliance 2.5 2.5
Snare_agent Intersect_alliance 2.5.2 2.5.2
Snare_agent Intersect_alliance 2.5.3 2.5.3
Snare_agent Intersect_alliance 2.5.4 2.5.4
Snare_agent Intersect_alliance 2.5.6 2.5.6
Snare_agent Intersect_alliance 2.5.7 2.5.7
Snare_agent Intersect_alliance 3.0.0 3.0.0
Snare_agent Intersect_alliance 3.1.0 3.1.0
Snare_agent Intersect_alliance 3.2.0 3.2.0
Snare_agent Intersect_alliance 3.2.1 3.2.1
Snare_agent Intersect_alliance 3.2.2 3.2.2

Potential Mitigations

  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, use anti-CSRF packages such as the OWASP CSRFGuard. [REF-330]
  • Another example is the ESAPI Session Management control, which includes a component for CSRF. [REF-45]
  • Use the “double-submitted cookie” method as described by Felten and Zeller:
  • When a user visits a site, the site should generate a pseudorandom value and set it as a cookie on the user’s machine. The site should require every form submission to include this value as a form value and also as a cookie value. When a POST request is sent to the site, the request should only be considered valid if the form value and the cookie value are the same.
  • Because of the same-origin policy, an attacker cannot read or modify the value stored in the cookie. To successfully submit a form on behalf of the user, the attacker would have to correctly guess the pseudorandom value. If the pseudorandom value is cryptographically strong, this will be prohibitively difficult.
  • This technique requires Javascript, so it may not work for browsers that have Javascript disabled. [REF-331]

References