CVE Vulnerabilities

CVE-2021-40173

Cross-Site Request Forgery (CSRF)

Published: Aug 29, 2021 | Modified: Sep 01, 2021
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Zoho ManageEngine Cloud Security Plus before Build 4117 allows a CSRF attack on the server proxy settings.

Weakness

The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.

Affected Software

Name Vendor Start Version End Version
Manageengine_cloud_security_plus Zohocorp * 4.0 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4100 (including) 4.1-4100 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4101 (including) 4.1-4101 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4102 (including) 4.1-4102 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4103 (including) 4.1-4103 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4104 (including) 4.1-4104 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4105 (including) 4.1-4105 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4106 (including) 4.1-4106 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4107 (including) 4.1-4107 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4108 (including) 4.1-4108 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4109 (including) 4.1-4109 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4110 (including) 4.1-4110 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4111 (including) 4.1-4111 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4112 (including) 4.1-4112 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4113 (including) 4.1-4113 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4115 (including) 4.1-4115 (including)
Manageengine_cloud_security_plus Zohocorp 4.1-4116 (including) 4.1-4116 (including)

Potential Mitigations

  • Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
  • For example, use anti-CSRF packages such as the OWASP CSRFGuard. [REF-330]
  • Another example is the ESAPI Session Management control, which includes a component for CSRF. [REF-45]
  • Use the “double-submitted cookie” method as described by Felten and Zeller:
  • When a user visits a site, the site should generate a pseudorandom value and set it as a cookie on the user’s machine. The site should require every form submission to include this value as a form value and also as a cookie value. When a POST request is sent to the site, the request should only be considered valid if the form value and the cookie value are the same.
  • Because of the same-origin policy, an attacker cannot read or modify the value stored in the cookie. To successfully submit a form on behalf of the user, the attacker would have to correctly guess the pseudorandom value. If the pseudorandom value is cryptographically strong, this will be prohibitively difficult.
  • This technique requires Javascript, so it may not work for browsers that have Javascript disabled. [REF-331]

References