Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:29779
HistorySep 09, 2013 - 12:00 a.m.

SilverStripe(R) Information Exposure Through Query Strings in GET Request (CWE-598)

2013-09-0900:00:00
vulners.com
44

SilverStripe(R) Information Exposure Through Query Strings in GET Request (CWE-598)

  • CVE: CVE-2013-2653

  • CWE: CWE-598

  • Deloitte Argentina Advisory Code: DTTAR-20130002

  • Vendor Status: CONFIRMED

  • Vendor Disclosure Date: May, 8th, 2013.

  • Public Disclosure Date: August, 1st, 2013.

  • Vendors Affected: SilverStripe - http://www.silverstripe.org/

  • Systems Affected: SilverStripe CMS v3.0.3

  • Description: It was observed that the SilverStripe CMS application is susceptible to information exposure through query strings in forced GET requests. The objective for a malicious user would be to send a specially crafted URL to a valid user, in an attempt to trick them into clicking this malicious link and execute the action in the victim’s context. A malicious user may craft a website requesting email and password, where inside an iframe an automatic login to the real website could be executed and go by unnoticed.

  • PoC: http://<IP:Port>/Security/LoginForm?AuthenticationMethod=MemberAuthenticator&Email=<email>&Password=<password>&BackURL=%2Fadmin%2Fpages&action_dologin=Log+in
    NOTE: A single click to the URL above, allows access to the admin section of SilverStripe, redirecting the user to http://<IP:Port>/admin/pages

  • Vulnerability Status: in process of being released.

  • Patch Available: https://github.com/chillu/silverstripe-framework/commit/3e88c98ca513880e2b43ed7f27ade17fef5d9170

  • Fix: Will be available on 3.1 release.

  • Related Links: Deloitte Argentina - www.deloitte.com/ar

  • Credits: This vulnerability was found by Fara Rustein from Deloitte Argentina (https://twitter.com/FaraRustein&#41;.

  • Feedback: If you have any questions, comments, concerns, updates or suggestions please feel free to send them to: [email protected]

Fara Rustein
Senior Consultant, Cyber Security - ERS
Deloitte & Co. S.A.
Tte. Gral.J.D.Peron 646 - C1038AAN Buenos Aires Argentina
Main: +54 11 4320 2700 ext. 8350 | Fax: +54 11 4320 4071
[email protected] | www.deloitte.com
? Please consider the environment before printing.

Deloitte se refiere a una o mas de las firmas miembros de Deloitte Touche Tohmatsu Limited, una compania privada del Reino Unido limitada por garantia, y su red de firmas miembros, cada una como una entidad unica e independiente y legalmente separada. Una descripcion detallada de la estructura legal de Deloitte Touche Tohmatsu Limited y sus firmas miembros puede verse en el sitio web http://www.deloitte.com/about. La informacion de este mail es confidencial y concierne unicamente a la persona a quien esta dirigida. Si este mensaje no esta dirigido a usted, por favor tenga presente que no tiene autorizacion para leer el resto de este e-mail, copiarlo o derivarlo a cualquier otra persona que no sea aquella a quien esta dirigido. Si recibe este mail por error, por favor, avise al remitente, luego de lo cual rogamos a usted destruya el mensaje original. No se puede responsabilizar de ningun modo a Deloitte & Co. S.A. ni a sus subsidiarias por cualquier consecuencia o dano que pueda resultar del apropiado y completo envio y recepcion del contenido de este e-mail.

Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee, and its network of member firms, each of which is a legally separate and independent entity. Please see http://www.deloitte.com/about for a detailed description of the legal structure of Deloitte Touche Tohmatsu Limited and its member firms.
The information in this e-mail is confidential and intended solely for the person to whom it is addressed. If this message is not addressed to you, please be aware that you have no authorization to read the rest of this e-mail, to copy it or to furnish it to any person other than the addressee. Should you have received this e-mail by mistake, please bring this to the attention of the sender, after which you are kindly requested to destroy the original message. Deloitte & Co. S.A. and subsidiaries cannot be held responsible or liable in any way whatsoever for and/or in connection with any consequences and/or damage resulting from the proper and complete dispatch and receipt of the content of this e-mail.