CVE Vulnerabilities

CVE-2018-7097

Cross-Site Request Forgery (CSRF)

Published: Aug 14, 2018 | Modified: Oct 10, 2018
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

A security vulnerability was identified in 3PAR Service Processor (SP) prior to SP-4.4.0.GA-110(MU7). The vulnerability may be exploited remotely to allow cross-site request forgery.

Weakness

The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.

Affected Software

Name Vendor Start Version End Version
3par_service_provider Hp sp-4.2.0-ga (including) sp-4.2.0-ga (including)
3par_service_provider Hp sp-4.3.0-ga-17 (including) sp-4.3.0-ga-17 (including)
3par_service_provider Hp sp-4.3.0-ga-24 (including) sp-4.3.0-ga-24 (including)
3par_service_provider Hp sp-4.4.0-ga-22 (including) sp-4.4.0-ga-22 (including)
3par_service_provider Hp sp-4.4.0-ga-30 (including) sp-4.4.0-ga-30 (including)
3par_service_provider Hp sp-4.4.0-ga-53 (including) sp-4.4.0-ga-53 (including)
3par_service_provider Hp sp-4.4.0-ga-58 (including) sp-4.4.0-ga-58 (including)
3par_service_provider Hp sp-4.4.0-ga-86 (including) sp-4.4.0-ga-86 (including)
3par_service_provider Hp sp-4.4.0-ga-88 (including) sp-4.4.0-ga-88 (including)

Potential Mitigations

  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, use anti-CSRF packages such as the OWASP CSRFGuard. [REF-330]
  • Another example is the ESAPI Session Management control, which includes a component for CSRF. [REF-45]
  • Use the “double-submitted cookie” method as described by Felten and Zeller:
  • When a user visits a site, the site should generate a pseudorandom value and set it as a cookie on the user’s machine. The site should require every form submission to include this value as a form value and also as a cookie value. When a POST request is sent to the site, the request should only be considered valid if the form value and the cookie value are the same.
  • Because of the same-origin policy, an attacker cannot read or modify the value stored in the cookie. To successfully submit a form on behalf of the user, the attacker would have to correctly guess the pseudorandom value. If the pseudorandom value is cryptographically strong, this will be prohibitively difficult.
  • This technique requires Javascript, so it may not work for browsers that have Javascript disabled. [REF-331]

References