Skip to content

October CMS upload process vulnerable to RCE via Race Condition

High severity GitHub Reviewed Published Jul 12, 2022 in octobercms/october • Updated Jan 27, 2023

Package

composer october/system (Composer)

Affected versions

< 1.0.476
>= 1.1.0, < 1.1.12
>= 2.0.0, < 2.2.15

Patched versions

1.0.476
1.1.12
2.2.15

Description

Impact

This advisory affects plugins that expose the October\Rain\Database\Attach\File::fromData as a public interface. This vulnerability does not affect vanilla installations of October CMS since this method is not exposed or used by the system internally or externally.

When the developer allows the user to specify their own filename in the fromData method, an unauthenticated user can perform remote code execution (RCE) by exploiting a race condition in the temporary storage directory.

Patches

The issue has been patched in Build 476 (v1.0.476) and v1.1.12 and v2.2.15.

Workarounds

Apply octobercms/library@fe569f3 to your installation manually if unable to upgrade to Build 476 (v1.0.476) or v1.1.12 or v2.2.15.

References

Credits to:

  • DucNT, HungTD and GiangVQ from RedTeam@VNG Security Response Center.

For more information

If you have any questions or comments about this advisory:

References

@daftspunk daftspunk published to octobercms/october Jul 12, 2022
Published by the National Vulnerability Database Jul 12, 2022
Published to the GitHub Advisory Database Jul 13, 2022
Reviewed Jul 13, 2022
Last updated Jan 27, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.418%
(74th percentile)

Weaknesses

CVE ID

CVE-2022-24800

GHSA ID

GHSA-8v7h-cpc2-r8jp

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.