#VU51380 Inconsistent interpretation of HTTP requests in October CMS


Published: 2021-03-10

Vulnerability identifier: #VU51380

Vulnerability risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21265

CWE-ID: CWE-444

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
October CMS
Web applications / CMS

Vendor: OctoberCMS

Description

The vulnerability allows a remote attacker to preform HTTP request smuggling attacks.

The vulnerability exists due to improper validation of HTTP requests. If the server is configured to accept requests with arbitrary HOST header, a remote attacker can send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers into the request.

Successful exploitation of vulnerability may allow an attacker to poison HTTP cache and perform phishing attacks.

Mitigation
Install updates from vendor's website and configure the CMS to accept only trusted host names.

Vulnerable software versions

October CMS: 1.0.319 - 1.0.471, 1.1.0 - 1.1.1


External links
http://github.com/octobercms/october/security/advisories/GHSA-xhfx-hgmf-v6vp/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability