Skip to content

Deserialization of Untrusted Data in timber/timber

High
gchtr published GHSA-6363-v5m4-fvq3 Apr 11, 2024

Package

composer timber (Composer)

Affected versions

<= 2.0.0
<= 1.23.0
<= 1.24.0

Patched versions

2.1.0
1.23.1
1.24.1

Description

Summary

Timber is vulnerable to PHAR deserialization due to a lack of checking the input before passing it into the file_exists() function. If an attacker can upload files of any type to the server, he can pass in the phar:// protocol to unserialize the uploaded file and instantiate arbitrary PHP objects. This can lead to remote code execution especially when Timber is used with frameworks with documented POP chains like Wordpress/ vulnerable developer code.

Details

The vulnerability lies in the run function within the toJpg.php file. The two parameters passed into it are not checked or sanitized, hence an attacker could potentially inject malicious input leading to Deserialization of Untrusted Data, allowing for remote code execution:
image

PoC

Setup the following code in /var/www/html: vuln.php represents our use of Timber functions and phar-poc.php represents code with a vulnerable POP chain.
image
image
As an attacker, we generate our PHAR payload using the following exploit script:
image
Generate with:
image
then change extension file from .phar to valid extension as svg,jpg,...
image
and execute vuln.php with php vuln.php, you should see whoami being executed:
image
image

Impact

This vulnerability is capable of remote code execution if Timber is used with frameworks or developer code with vulnerable POP chains.

Recommended Fix

Filter the phar:// protocol.

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
High
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVE ID

CVE-2024-29800

Credits