Lucene search

K
githubGitHub Advisory DatabaseGHSA-H76R-VGF3-J6W5
HistoryAug 30, 2021 - 4:13 p.m.

October CMS auth bypass and account takeover

2021-08-3016:13:50
CWE-287
GitHub Advisory Database
github.com
45
october cms
authentication bypass
account takeover
vulnerability
patch
server security
multi-factor authentication
backend url
composer package

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

EPSS

0.022

Percentile

89.6%

Impact

An attacker can exploit this vulnerability to bypass authentication using a specially crafted persist cookie.

  • To exploit this vulnerability, an attacker must obtain a Laravel’s secret key for cookie encryption and signing.
  • Due to the logic of how this mechanism works, a targeted user account must be logged in while
    the attacker is exploiting the vulnerability.
  • Authorization via persist cookie not shown in access logs.

Patches

Workarounds

Apply https://github.com/octobercms/library/commit/016a297b1bec55d2e53bc889458ed2cb5c3e9374 and https://github.com/octobercms/library/commit/5bd1a28140b825baebe6becd4f7562299d3de3b9 to your installation manually if you are unable to upgrade.

[Update 2022-01-20] Shortened patch instructions can be found here.

Recommendations

We recommend the following steps to make sure your server stays secure:

  • Keep server OS and system software up to date.
  • Keep October CMS software up to date.
  • Use a multi-factor authentication plugin.
  • Change the default backend URL or block public access to the backend area.
  • Include the Roave/SecurityAdvisories Composer package to ensure that your application doesn’t have installed dependencies with known security vulnerabilities.

References

Bugs found as part of Solar Security CMS Research. Credits to:
• Andrey Basarygin
• Andrey Guzei
• Mikhail Khramenkov
• Alexander Sidukov
• Maxim Teplykh

For more information

If you have any questions or comments about this advisory:

Affected configurations

Vulners
Node
octobersystemRange<1.1.5
OR
octobersystemRange<1.0.472
VendorProductVersionCPE
octobersystem*cpe:2.3:a:october:system:*:*:*:*:*:*:*:*

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

EPSS

0.022

Percentile

89.6%