Skip to content

Twig Sandbox Escape by authenticated users with access to editing CMS templates when safemode is enabled.

Moderate severity GitHub Reviewed Published Nov 22, 2020 in octobercms/october • Updated Feb 1, 2023

Package

composer october/cms (Composer)

Affected versions

>= 1.0.319, < 1.0.469

Patched versions

1.0.469

Description

Impact

An authenticated backend user with the cms.manage_pages, cms.manage_layouts, or cms.manage_partials permissions who would normally not be permitted to provide PHP code to be executed by the CMS due to cms.enableSafeMode being enabled is able to write specific Twig code to escape the Twig sandbox and execute arbitrary PHP.

This is not a problem for anyone that trusts their users with those permissions to normally write & manage PHP within the CMS by not having cms.enableSafeMode enabled, but would be a problem for anyone relying on cms.enableSafeMode to ensure that users with those permissions in production do not have access to write & execute arbitrary PHP.

Patches

Issue has been patched in Build 469 (v1.0.469) and v1.1.0.

Workarounds

Apply octobercms/october@106daa2...7cb148c to your installation manually if unable to upgrade to Build 469.

References

Reported by ka1n4t

For more information

If you have any questions or comments about this advisory:

Threat assessment:

Screen Shot 2020-10-10 at 1 21 13 PM

### References - https://github.com/octobercms/october/security/advisories/GHSA-94vp-rmqv-5875 - https://github.com/octobercms/october/commit/4c650bb775ab849e48202a4923bac93bd74f9982 - https://nvd.nist.gov/vuln/detail/CVE-2020-15247
@LukeTowers LukeTowers published to octobercms/october Nov 22, 2020
Reviewed Nov 23, 2020
Published to the GitHub Advisory Database Nov 23, 2020
Published by the National Vulnerability Database Nov 23, 2020
Last updated Feb 1, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

EPSS score

0.044%
(13th percentile)

Weaknesses

CVE ID

CVE-2020-15247

GHSA ID

GHSA-94vp-rmqv-5875

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.