Deserialization of Untrusted Data Affecting typo3/phar-stream-wrapper package, versions >=1.0.0, <2.0.1 >=3.0.0, <3.0.1


0.0
high

Snyk CVSS

    Attack Complexity Low
    User Interaction Required
    Confidentiality High
    Integrity High
    Availability High

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-PHP-TYPO3PHARSTREAMWRAPPER-174618
  • published 9 May 2019
  • disclosed 18 Oct 2018
  • credit Martin Auswöger

Introduced: 18 Oct 2018

CVE NOT AVAILABLE CWE-502 Open this link in a new tab

How to fix?

Upgrade typo3/phar-stream-wrapper to version 2.0.1, 3.0.1 or higher.

Overview

typo3/phar-stream-wrapper is a stream handler package for a popular content management system.

Affected versions of this package are vulnerable to Deserialization of Untrusted Data by-passing protection of PharStreamWrapper Interceptor.

Exception and error handlers in custom applications (e.g. TYPO3 extensions) sometimes didn't return to the original operating sequence of the PharStreamWrapper. The stream wrapper overwrites the existing Phar handling of PHP, applies its own assertions and then restores the native PHP Phar handling for the corresponding commands e.g. file_exists , include , fopen to continue processing.After that, the native PHP Phar handling gets disabled and is overwritten by the logic of the PharStreamWrapper again.

Details

Serialization is a process of converting an object into a sequence of bytes which can be persisted to a disk or database or can be sent through streams. The reverse process of creating object from sequence of bytes is called deserialization. Serialization is commonly used for communication (sharing objects between multiple hosts) and persistence (store the object state in a file or a database).

Deserialization of untrusted data (CWE-502), is when the application deserializes untrusted data without sufficiently verifying that the resulting data will be valid, letting the attacker to control the state or the flow of the execution.

An attacker just needs to identify a piece of software that has both a vulnerable class on its path, and performs deserialization on untrusted data. Then all they need to do is send the payload into the deserializer, getting the command executed.