CVE Vulnerabilities

CVE-2020-5928

Cross-Site Request Forgery (CSRF)

Published: Aug 26, 2020 | Modified: Sep 02, 2020
CVSS 3.x
3.1
LOW
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L
CVSS 2.x
3.3 LOW
AV:L/AC:M/Au:N/C:N/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

In versions 15.1.0-15.1.0.4, 15.0.0-15.0.1.3, 14.1.0-14.1.2.6, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, BIG-IP ASM Configuration utility CSRF protection token can be reused multiple times.

Weakness

The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.

Affected Software

Name Vendor Start Version End Version
Big-ip_application_security_manager F5 11.5.2 (including) 11.6.5 (excluding)
Big-ip_application_security_manager F5 12.1.0 (including) 12.1.5.2 (excluding)
Big-ip_application_security_manager F5 13.1.0 (including) 13.1.3 (excluding)
Big-ip_application_security_manager F5 14.1.0 (including) 14.1.2.7 (excluding)
Big-ip_application_security_manager F5 15.0.0 (including) 15.0.1.4 (excluding)
Big-ip_application_security_manager F5 15.1.0 (including) 15.1.0.5 (excluding)

Potential Mitigations

  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, use anti-CSRF packages such as the OWASP CSRFGuard. [REF-330]
  • Another example is the ESAPI Session Management control, which includes a component for CSRF. [REF-45]
  • Use the “double-submitted cookie” method as described by Felten and Zeller:
  • When a user visits a site, the site should generate a pseudorandom value and set it as a cookie on the user’s machine. The site should require every form submission to include this value as a form value and also as a cookie value. When a POST request is sent to the site, the request should only be considered valid if the form value and the cookie value are the same.
  • Because of the same-origin policy, an attacker cannot read or modify the value stored in the cookie. To successfully submit a form on behalf of the user, the attacker would have to correctly guess the pseudorandom value. If the pseudorandom value is cryptographically strong, this will be prohibitively difficult.
  • This technique requires Javascript, so it may not work for browsers that have Javascript disabled. [REF-331]

References