Multiple vulnerabilities in Magento LTS



Published: 2021-04-21
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-21426
CVE-2021-21427
CVE-2021-3007
CWE-ID CWE-20
CWE-89
CWE-502
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
magento-lts
Web applications / Modules and components for CMS

Vendor OPENMAGE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU52455

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21426

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to delete files on the system.

The vulnerability exists due to insufficient validation of stream names within the "lib/Zend/Http/Response/Stream.php". A remote attacker can pass specially crafted input to the application and delete arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

magento-lts: 19.4.0 - 20.0.8

External links

http://github.com/OpenMage/magento-lts/commit/6b663bbce99d46823bec690fe7a186df2b855620
http://github.com/OpenMage/magento-lts/releases/tag/v19.4.13
http://github.com/OpenMage/magento-lts/releases/tag/v20.0.10


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) SQL injection

EUVDB-ID: #VU52457

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-21427

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data within the "lib/Varien/Db/Adapter/Pdo/Mysql.php" script when processing field names. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation

Install update from vendor's website.

Vulnerable software versions

magento-lts: 19.4.0 - 20.0.8

External links

http://github.com/OpenMage/magento-lts/releases/tag/v19.4.13
http://github.com/OpenMage/magento-lts/commit/368a5857d0fc393c498b55c356448a5fabcb2119
http://github.com/OpenMage/magento-lts/releases/tag/v20.0.10


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Deserialization of Untrusted Data

EUVDB-ID: #VU52454

Risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-3007

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data, related to the __destruct method of the ZendHttpResponseStream class in Stream.php. A remote attacker can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

magento-lts: 19.4.0 - 20.0.8

External links

http://github.com/OpenMage/magento-lts/releases/tag/v19.4.13
http://github.com/OpenMage/magento-lts/releases/tag/v20.0.10


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###