Remote code execution in Laravel Framework



Published: 2018-08-09 | Updated: 2024-01-16
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-15133
CWE-ID CWE-502
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Laravel Framework
Client/Desktop applications / Software for system administration

Vendor Laravel LLC

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU26581

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-15133

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data passed via the X-XSRF-TOKEN token in decrypt() method from Illuminate/Encryption/Encrypter.php and PendingBroadcast() method from gadgetchains/Laravel/RCE/3/chain.php in phpggc. A remote attacker can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system but requires knowledge of application key.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Laravel Framework: 5.5.0 - 5.6.29

External links

http://laravel.com/docs/5.6/upgrade#upgrade-5.6.30


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###