Multiple vulnerabilities in SilverStripe Framework



Published: 2020-07-22
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-9311
CVE-2019-19326
CWE-ID CWE-79
CWE-444
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SilverStripe Framework
Server applications / Frameworks for developing and running applications

Vendor SilverStripe

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU31744

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-9311

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in user profile information. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SilverStripe Framework: 3.0.0 - 3.7.4

External links

http://www.silverstripe.org/download/security-releases/CVE-2020-9311


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Inconsistent interpretation of HTTP requests

EUVDB-ID: #VU31745

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19326

CWE-ID: CWE-444 - Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform cache poisoning attack.

The vulnerability exists due to improper input validation in the "X-Original-Url" and "X-HTTP-Method-Override" headers. A remote attacker can send a specially crated HTTP request and poison the cache.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

SilverStripe Framework: 3.0.0 - 4.5.2

External links

http://www.silverstripe.org/download/security-releases/CVE-2019-19326


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###