Lucene search

K
osvGoogleOSV:GHSA-P8Q3-H652-65VX
HistoryNov 29, 2023 - 9:33 p.m.

October CMS safe mode bypass using Twig sandbox escape

2023-11-2921:33:21
Google
osv.dev
2
october cms
safe mode bypass
twig sandbox
authenticated user
permissions
php execution
vulnerability
patch
workaround
security advisory

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.3%

Impact

An authenticated backend user with the editor.cms_pages, editor.cms_layouts, or editor.cms_partials permissions who would normally not be permitted to provide PHP code to be executed by the CMS due to cms.safe_mode being enabled can write specific Twig code to escape the Twig sandbox and execute arbitrary PHP.

This is not a problem for anyone who trusts their users with those permissions to usually write and manage PHP within the CMS by not having cms.safe_mode enabled. Still, it would be a problem for anyone relying on cms.safe_mode to ensure that users with those permissions in production do not have access to write and execute arbitrary PHP.

Patches

This issue has been patched in v3.4.15.

Workarounds

As a workaround, remove the specified permissions from untrusted users.

References

Credits to:

For more information

If you have any questions or comments about this advisory:

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0005 Low

EPSS

Percentile

18.3%

Related for OSV:GHSA-P8Q3-H652-65VX