Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS0zdjU2LXE2cjYtNGdjd80W7w

Insecure Inherited Permissions in neoan3-apps/template

Impact

Versions prior 1.1.1 have allowed for passing in closures directly into the template engine. As a result values that are callable are executed by the template engine. The issue arises if a value has the same name as a method or function in scope and can therefore be executed either by mistake or maliciously.

In theory all users of the package are affected as long as they either deal with direct user input or database values. A multi-step attack on is therefore plausible.

Patches

Version 1.1.1 has addressed this vulnerability.

$params = [
   'reverse' => fn($input) => strrev($input),    // <-- no longer possible with version ~1.1.1
   'value' => 'My website' 
]
TemplateFunctions::registerClosure('reverse', fn($input) => strrev($input));  // <-- still possible (and nicely isolated)
Template::embrace('<h1>{{reverse(value)}}</h1>', $params);

Workarounds

Unfortunately only working with hardcoded values is safe in prior versions. As this likely defeats the purpose of a template engine, please upgrade.

References

As a possible exploit is relatively easy to achieve, I will not share steps to reproduce the issue for now.

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-3v56-q6r6-4gcw
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS0zdjU2LXE2cjYtNGdjd80W7w
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 2 years ago
Updated: over 1 year ago


CVSS Score: 7.5
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Identifiers: GHSA-3v56-q6r6-4gcw, CVE-2021-41170
References: Repository: https://github.com/sroehrl/neoan3-template
Blast Radius: 11.1

Affected Packages

packagist:neoan3-apps/template
Dependent packages: 8
Dependent repositories: 30
Downloads: 1,804 total
Affected Version Ranges: < 1.1.1
Fixed in: 1.1.1
All affected versions: 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.1.0
All unaffected versions: 1.1.1, 1.1.3, 1.2.0, 2.0.0, 2.0.1, 2.0.2, 2.1.2, 2.1.3, 2.1.4, 2.1.5, 2.1.6