search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Subrion CMS vulnerable to SQL injection by an authenticated user

Vulnerability Note VU#110532

Original Release Date: 2015-05-08 | Last Revised: 2015-05-08

Overview

Subrion CMS is vulnerable to SQL injection from authenticated users when a browser cookie is modified in a certain way.

Description

Subrion is an open source web-based content management system (CMS). Subrion is vulnerable to SQL injection due to deserialization of untrusted data from a browser cookie.

CWE-502: Deserialization of Untrusted Data
CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Upon user login, Subrion attempts to locate a cookie named salt and deserialize the cookie for use in SQL UPDATE statements when interacting with Subrion. Modifying this cookie in a certain way may result in arbitrary SQL statements being executed on Subrion's underlying database.

This issue is verified in version 3.3.0. Other versions prior to 3.3.3 may also be affected. The reporter suggests versions as early as 3.1.1 may be affected.

Impact

An authenticated remote user may execute arbitrary SQL statements on Subrion's database.

Solution

Apply an update

Subrion has released version 3.3.3 addressing this issue. Affected users are encouraged to update as soon as possible.

Vendor Information

110532
 

Subrion Affected

Notified:  April 03, 2015 Updated: April 20, 2015

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.


CVSS Metrics

Group Score Vector
Base 9 AV:N/AC:L/Au:S/C:C/I:C/A:C
Temporal 7 E:POC/RL:OF/RC:C
Environmental 5.3 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Jack Baker for reporting this vulnerability to us, and to Subrion for quickly addressing this issue.

This document was written by Garret Wassermann.

Other Information

CVE IDs: None
Date Public: 2015-04-27
Date First Published: 2015-05-08
Date Last Updated: 2015-05-08 14:44 UTC
Document Revision: 48

Sponsored by CISA.